fbpx
Wikipedia

Secure Shell

The Secure Shell Protocol (SSH) is a cryptographic network protocol for operating network services securely over an unsecured network.[1] Its most notable applications are remote login and command-line execution.

Secure Shell
Protocol stack
Purposesecure connection, remote access
Developer(s)Tatu Ylönen, Internet Engineering Task Force (IETF)
Introduction1995
OSI layerTransport layer through application layer
Port(s)22
RFC(s)RFC 4250, RFC 4251, RFC 4252, RFC 4253, RFC 4254

SSH was designed on Unix-like operating systems, as a replacement for Telnet and for unsecured remote Unix shell protocols, such as the Berkeley Remote Shell (rsh) and the related rlogin and rexec protocols, which all use insecure, plaintext methods of authentication, like passwords.

Since mechanisms like Telnet and Remote Shell are designed to access and operate remote computers, sending the authentication tokens (e.g. username and password) for this access to these computers across a public network in an unsecured way, poses a great risk of 3rd parties obtaining the password and achieving the same level of access to the remote system as the telnet user. Secure Shell mitigates this risk through the use of encryption mechanisms that are intended to hide the contents of the transmission from an observer, even if the observer has access to the entire data stream.[2]

SSH was first designed in 1995 by Finnish computer scientist Tatu Ylönen (to replace the Telnet network protocol). Subsequent development of the protocol suite proceeded in several developer groups, producing several variants of implementation. The protocol specification distinguishes two major versions, referred to as SSH-1 and SSH-2. The most commonly implemented software stack is OpenSSH, released in 1999 as open-source software by the OpenBSD developers. Implementations are distributed for all types of operating systems in common use, including embedded systems.

SSH applications are based on a client–server architecture, connecting an SSH client instance with an SSH server.[3] SSH operates as a layered protocol suite comprising three principal hierarchical components: the transport layer provides server authentication, confidentiality, and integrity; the user authentication protocol validates the user to the server; and the connection protocol multiplexes the encrypted tunnel into multiple logical communication channels.[1]

Definition edit

SSH uses public-key cryptography to authenticate the remote computer and allow it to authenticate the user, if necessary.[3]

SSH may be used in several methodologies. In the simplest manner, both ends of a communication channel use automatically generated public-private key pairs to encrypt a network connection, and then use a password to authenticate the user.

When the public-private key pair is generated by the user manually, the authentication is essentially performed when the key pair is created, and a session may then be opened automatically without a password prompt. In this scenario, the public key is placed on all computers that must allow access to the owner of the matching private key, which the owner keeps private. While authentication is based on the private key, the key is never transferred through the network during authentication. SSH only verifies that the same person offering the public key also owns the matching private key.

In all versions of SSH it is important to verify unknown public keys, i.e. associate the public keys with identities, before accepting them as valid. Accepting an attacker's public key without validation will authorize an unauthorized attacker as a valid user.

Authentication: OpenSSH key management edit

On Unix-like systems, the list of authorized public keys is typically stored in the home directory of the user that is allowed to log in remotely, in the file ~/.ssh/authorized_keys.[4] This file is respected by SSH only if it is not writable by anything apart from the owner and root. When the public key is present on the remote end and the matching private key is present on the local end, typing in the password is no longer required. However, for additional security the private key itself can be locked with a passphrase.

The private key can also be looked for in standard places, and its full path can be specified as a command line setting (the option -i for ssh). The ssh-keygen utility produces the public and private keys, always in pairs.

Use edit

SSH is typically used to log into a remote computer's shell or command-line interface (CLI) and to execute commands on a remote server. It also supports mechanisms for tunneling, forwarding of TCP ports and X11 connections and it can be used to transfer files using the associated SSH File Transfer Protocol (SFTP) or Secure Copy Protocol (SCP).[3]

SSH uses the client–server model. An SSH client program is typically used for establishing connections to an SSH daemon, such as sshd, accepting remote connections. Both are commonly present on most modern operating systems, including macOS, most distributions of Linux, OpenBSD, FreeBSD, NetBSD, Solaris and OpenVMS. Notably, versions of Windows prior to Windows 10 version 1709 do not include SSH by default, but proprietary, freeware and open source versions of various levels of complexity and completeness did and do exist (see Comparison of SSH clients). In 2018 Microsoft began porting the OpenSSH source code to Windows[5] and in Windows 10 version 1709, an official Win32 port of OpenSSH is now available.

File managers for UNIX-like systems (e.g. Konqueror) can use the FISH protocol to provide a split-pane GUI with drag-and-drop. The open source Windows program WinSCP[6] provides similar file management (synchronization, copy, remote delete) capability using PuTTY as a back-end. Both WinSCP[7] and PuTTY[8] are available packaged to run directly off a USB drive, without requiring installation on the client machine. The secure shell extension to the Chrome browser also allows SSH connections without any software installation and even allows SSH from a Chromebook computer. Setting up an SSH server in Windows typically involves enabling a feature in Settings app.

SSH is important in cloud computing to solve connectivity problems, avoiding the security issues of exposing a cloud-based virtual machine directly on the Internet. An SSH tunnel can provide a secure path over the Internet, through a firewall to a virtual machine.[9]

The IANA has assigned TCP port 22, UDP port 22 and SCTP port 22 for this protocol.[10] IANA had listed the standard TCP port 22 for SSH servers as one of the well-known ports as early as 2001.[11] SSH can also be run using SCTP rather than TCP as the connection oriented transport layer protocol.[12]

Historical development edit

Version 1 edit

In 1995, Tatu Ylönen, a researcher at Helsinki University of Technology in Finland designed the first version of the protocol (now called SSH-1) prompted by a password-sniffing attack at his university network.[13] The goal of SSH was to replace the earlier rlogin, TELNET, FTP[14] and rsh protocols, which did not provide strong authentication nor guarantee confidentiality. He chose the port number 22 because it is between telnet (port 23) and ftp (port 21).[15]

Ylönen released his implementation as freeware in July 1995, and the tool quickly gained in popularity. Towards the end of 1995, the SSH user base had grown to 20000 users in fifty countries.[citation needed]

In December 1995, Ylönen founded SSH Communications Security to market and develop SSH. The original version of the SSH software used various pieces of free software, such as GNU libgmp, but later versions released by SSH Communications Security evolved into increasingly proprietary software.

It was estimated that by 2000 the number of users had grown to 2 million.[16]

Version 2 edit

In 2006, after being discussed in a working group named "secsh",[17] a revised version of the SSH protocol, SSH-2 was adopted as a standard.[18] This version offers improved security and new features, but is not compatible with SSH-1. For example, it introduces new key-exchange mechanisms like Diffie–Hellman key exchange, improved data integrity checking via message authentication codes like MD5 or SHA-1, which can be negotiated between client and server. SSH-2 also adds stronger encryption methods like AES which eventually replaced weaker and compromised ciphers from the previous standard like 3-des.[19][20][18] New features of SSH-2 include the ability to run any number of shell sessions over a single SSH connection.[21] Due to SSH-2's superiority and popularity over SSH-1, some implementations such as libssh (v0.8.0+),[22] Lsh[23] and Dropbear[24] eventually supported only the SSH-2 protocol.

Version 1.99 edit

In January 2006, well after version 2.1 was established, RFC 4253 specified that an SSH server supporting 2.0 as well as prior versions should identify its protocol version as 1.99.[25] This version number does not reflect a historical software revision, but a method to identify backward compatibility.

OpenSSH and OSSH edit

In 1999, developers, desiring availability of a free software version, restarted software development from the 1.2.12 release of the original SSH program, which was the last released under an open source license.[26] This served as a code base for Björn Grönvall's OSSH software.[27] Shortly thereafter, OpenBSD developers forked Grönvall's code and created OpenSSH, which shipped with Release 2.6 of OpenBSD. From this version, a "portability" branch was formed to port OpenSSH to other operating systems.[28]

As of 2005, OpenSSH was the single most popular SSH implementation, being the default version in a large number of operating system distributions. OSSH meanwhile has become obsolete.[29] OpenSSH continues to be maintained and supports the SSH-2 protocol, having expunged SSH-1 support from the codebase in the OpenSSH 7.6 release.

Uses edit

 
Example of tunneling an X11 application over SSH: the user 'josh' has "SSHed" from the local machine 'foofighter' to the remote machine 'tengwar' to run xeyes.
 
Logging into OpenWrt via SSH using PuTTY running on Windows.

SSH is a protocol that can be used for many applications across many platforms including most Unix variants (Linux, the BSDs including Apple's macOS, and Solaris), as well as Microsoft Windows. Some of the applications below may require features that are only available or compatible with specific SSH clients or servers. For example, using the SSH protocol to implement a VPN is possible, but presently only with the OpenSSH server and client implementation.

  • For login to a shell on a remote host (replacing Telnet and rlogin)
  • For executing a single command on a remote host (replacing rsh)
  • For setting up automatic (passwordless) login to a remote server (for example, using OpenSSH[30])
  • In combination with rsync to back up, copy and mirror files efficiently and securely
  • For forwarding a port
  • For tunneling (not to be confused with a VPN, which routes packets between different networks, or bridges two broadcast domains into one).
  • For using as a full-fledged encrypted VPN. Note that only OpenSSH server and client supports this feature.
  • For forwarding X from a remote host (possible through multiple intermediate hosts)
  • For browsing the web through an encrypted proxy connection with SSH clients that support the SOCKS protocol.
  • For securely mounting a directory on a remote server as a filesystem on a local computer using SSHFS.
  • For automated remote monitoring and management of servers through one or more of the mechanisms discussed above.
  • For development on a mobile or embedded device that supports SSH.
  • For securing file transfer protocols.

File transfer protocols edit

The Secure Shell protocols are used in several file transfer mechanisms.

Architecture edit

 
Diagram of the SSH-2 binary packet.

The SSH protocol has a layered architecture with three separate components:

  • The transport layer (RFC 4253) typically uses the Transmission Control Protocol (TCP) of TCP/IP, reserving port number 22 as a server listening port. This layer handles initial key exchange as well as server authentication, and sets up encryption, compression, and integrity verification. It exposes to the upper layer an interface for sending and receiving plaintext packets with a size of up to 32,768 bytes each, but more can be allowed by each implementation. The transport layer also arranges for key re-exchange, usually after 1 GB of data has been transferred or after one hour has passed, whichever occurs first.
  • The user authentication layer (RFC 4252) handles client authentication, and provides a suite of authentication algorithms. Authentication is client-driven: when one is prompted for a password, it may be the SSH client prompting, not the server. The server merely responds to the client's authentication requests. Widely used user-authentication methods include the following:
    • password: a method for straightforward password authentication, including a facility allowing a password to be changed. Not all programs implement this method.
    • publickey: a method for public-key-based authentication, usually supporting at least DSA, ECDSA or RSA keypairs, with other implementations also supporting X.509 certificates.
    • keyboard-interactive (RFC 4256): a versatile method where the server sends one or more prompts to enter information and the client displays them and sends back responses keyed-in by the user. Used to provide one-time password authentication such as S/Key or SecurID. Used by some OpenSSH configurations when PAM is the underlying host-authentication provider to effectively provide password authentication, sometimes leading to inability to log in with a client that supports just the plain password authentication method.
    • GSSAPI authentication methods which provide an extensible scheme to perform SSH authentication using external mechanisms such as Kerberos 5 or NTLM, providing single sign-on capability to SSH sessions. These methods are usually implemented by commercial SSH implementations for use in organizations, though OpenSSH does have a working GSSAPI implementation.
  • The connection layer (RFC 4254) defines the concept of channels, channel requests, and global requests, which define the SSH services provided. A single SSH connection can be multiplexed into multiple logical channels simultaneously, each transferring data bidirectionally. Channel requests are used to relay out-of-band channel-specific data, such as the changed size of a terminal window, or the exit code of a server-side process. Additionally, each channel performs its own flow control using the receive window size. The SSH client requests a server-side port to be forwarded using a global request. Standard channel types include:
    • shell for terminal shells, SFTP and exec requests (including SCP transfers)
    • direct-tcpip for client-to-server forwarded connections
    • forwarded-tcpip for server-to-client forwarded connections
  • The SSHFP DNS record (RFC 4255) provides the public host key fingerprints in order to aid in verifying the authenticity of the host.

This open architecture provides considerable flexibility, allowing the use of SSH for a variety of purposes beyond a secure shell. The functionality of the transport layer alone is comparable to Transport Layer Security (TLS); the user-authentication layer is highly extensible with custom authentication methods; and the connection layer provides the ability to multiplex many secondary sessions into a single SSH connection, a feature comparable to BEEP and not available in TLS.

Algorithms edit

Vulnerabilities edit

SSH-1 edit

In 1998, a vulnerability was described in SSH 1.5 which allowed the unauthorized insertion of content into an encrypted SSH stream due to insufficient data integrity protection from CRC-32 used in this version of the protocol.[36][37] A fix known as SSH Compensation Attack Detector[38] was introduced into most implementations. Many of these updated implementations contained a new integer overflow vulnerability[39] that allowed attackers to execute arbitrary code with the privileges of the SSH daemon, typically root.

In January 2001 a vulnerability was discovered that allows attackers to modify the last block of an IDEA-encrypted session.[40] The same month, another vulnerability was discovered that allowed a malicious server to forward a client authentication to another server.[41]

Since SSH-1 has inherent design flaws which make it vulnerable, it is now generally considered obsolete and should be avoided by explicitly disabling fallback to SSH-1.[41] Most modern servers and clients support SSH-2.[42]

CBC plaintext recovery edit

In November 2008, a theoretical vulnerability was discovered for all versions of SSH which allowed recovery of up to 32 bits of plaintext from a block of ciphertext that was encrypted using what was then the standard default encryption mode, CBC.[43] The most straightforward solution is to use CTR, counter mode, instead of CBC mode, since this renders SSH resistant to the attack.[43]

Suspected decryption by NSA edit

On December 28, 2014 Der Spiegel published classified information[44] leaked by whistleblower Edward Snowden which suggests that the National Security Agency may be able to decrypt some SSH traffic. The technical details associated with such a process were not disclosed. A 2017 analysis of the CIA hacking tools BothanSpy and Gyrfalcon suggested that the SSH protocol was not compromised.[45]

Terrapin attack edit

A novel man-in-the-middle attack against most current ssh implementations was discovered in 2023. It was named the Terrapin attack by its discoverers.[46][47] However, the risk is mitigated by the requirement to intercept a genuine ssh session, and that the attack is restricted in its scope, fortuitously resulting mostly in failed connections.[48][49] The ssh developers have stated that the major impact of the attack is to degrade the keystroke timing obfuscation features of ssh.[49] The vulnerability was fixed in OpenSSH 9.6, but requires both client and server to be upgraded for the fix to be fully effective.

Standards documentation edit

The following RFC publications by the IETF "secsh" working group document SSH-2 as a proposed Internet standard.

  • RFC 4250 – The Secure Shell (SSH) Protocol Assigned Numbers
  • RFC 4251 – The Secure Shell (SSH) Protocol Architecture
  • RFC 4252 – The Secure Shell (SSH) Authentication Protocol
  • RFC 4253 – The Secure Shell (SSH) Transport Layer Protocol
  • RFC 4254 – The Secure Shell (SSH) Connection Protocol
  • RFC 4255 – Using DNS to Securely Publish Secure Shell (SSH) Key Fingerprints
  • RFC 4256 – Generic Message Exchange Authentication for the Secure Shell Protocol (SSH)
  • RFC 4335 – The Secure Shell (SSH) Session Channel Break Extension
  • RFC 4344 – The Secure Shell (SSH) Transport Layer Encryption Modes
  • RFC 4345 – Improved Arcfour Modes for the Secure Shell (SSH) Transport Layer Protocol

The protocol specifications were later updated by the following publications:

  • RFC 4419 – Diffie-Hellman Group Exchange for the Secure Shell (SSH) Transport Layer Protocol (March 2006)
  • RFC 4432 – RSA Key Exchange for the Secure Shell (SSH) Transport Layer Protocol (March 2006)
  • RFC 4462 – Generic Security Service Application Program Interface (GSS-API) Authentication and Key Exchange for the Secure Shell (SSH) Protocol (May 2006)
  • RFC 4716 – The Secure Shell (SSH) Public Key File Format (November 2006)
  • RFC 4819 – Secure Shell Public Key Subsystem (March 2007)
  • RFC 5647 – AES Galois Counter Mode for the Secure Shell Transport Layer Protocol (August 2009)
  • RFC 5656 – Elliptic Curve Algorithm Integration in the Secure Shell Transport Layer (December 2009)
  • RFC 6187 – X.509v3 Certificates for Secure Shell Authentication (March 2011)
  • RFC 6239 – Suite B Cryptographic Suites for Secure Shell (SSH) (May 2011)
  • RFC 6594 – Use of the SHA-256 Algorithm with RSA, Digital Signature Algorithm (DSA), and Elliptic Curve DSA (ECDSA) in SSHFP Resource Records (April 2012)
  • RFC 6668 – SHA-2 Data Integrity Verification for the Secure Shell (SSH) Transport Layer Protocol (July 2012)
  • RFC 7479 – Ed25519 SSHFP Resource Records (March 2015)
  • RFC 5592 – Secure Shell Transport Model for the Simple Network Management Protocol (SNMP) (June 2009)
  • RFC 6242 – Using the NETCONF Protocol over Secure Shell (SSH) (June 2011)
  • RFC 8332 – Use of RSA Keys with SHA-256 and SHA-512 in the Secure Shell (SSH) Protocol (March 2018)
  • draft-gerhards-syslog-transport-ssh-00 – SSH transport mapping for SYSLOG (July 2006)
  • draft-ietf-secsh-filexfer-13 – SSH File Transfer Protocol (July 2006)

In addition, the OpenSSH project includes several vendor protocol specifications/extensions:

  • OpenSSH PROTOCOL overview
  • OpenSSH certificate/key overview
  • draft-miller-ssh-agent-04 - SSH Agent Protocol (December 2019)

See also edit

References edit

  1. ^ a b T. Ylonen; C. Lonvick (January 2006). The Secure Shell (SSH) Protocol Architecture. IETF Trust. doi:10.17487/RFC4251. RFC 4251.
  2. ^ "Missouri University S&T: Secure Telnet".
  3. ^ a b c T. Ylonen; C. Lonvick (January 2006). The Secure Shell (SSH) Authentication Protocol. IETF Trust. doi:10.17487/RFC4252. RFC 4252.
  4. ^ "How To Set Up Authorized Keys". from the original on 2011-05-10.
  5. ^ Win-32 OpenSSH
  6. ^ "WinSCP home page". from the original on 2014-02-17.
  7. ^ "WinSCP page for PortableApps.com". from the original on 2014-02-16.
  8. ^ "PuTTY page for PortableApps.com". from the original on 2014-02-16.
  9. ^ Amies, A; Wu, C F; Wang, G C; Criveti, M (2012). "Networking on the cloud". IBM developerWorks. from the original on 2013-06-14.
  10. ^ "Service Name and Transport Protocol Port Number Registry".
  11. ^ "Service Name and Transport Protocol Port Number Registry". iana.org. from the original on 2001-06-04.
  12. ^ Seggelmann, R.; Tuxen, M.; Rathgeb, E.P. (18–20 July 2012). SSH over SCTP — Optimizing a multi-channel protocol by adapting it to SCTP. 8th International Symposium on Communication Systems, Networks & Digital Signal Processing (CSNDSP). pp. 1–6. doi:10.1109/CSNDSP.2012.6292659. ISBN 978-1-4577-1473-3. S2CID 8415240.
  13. ^ Tatu Ylönen. . Archived from the original on 2017-08-20.
  14. ^ Tatu Ylönen. "SSH Port". from the original on 2017-08-03.
  15. ^ Ylönen, Tatu. "The story of the SSH port is 22". www.ssh.com. Retrieved 2023-11-30.
  16. ^ Nicholas Rosasco and David Larochelle. "How and Why More Secure Technologies Succeed in Legacy Markets: Lessons from the Success of SSH" (PDF). Quoting Barrett and Silverman, SSH, the Secure Shell: The Definitive Guide, O'Reilly & Associates (2001). Dept. of Computer Science, Univ. of Virginia. (PDF) from the original on 2006-06-25. Retrieved 2006-05-19.
  17. ^ IETF (Internet Engineering Task Force): datatracker for secsh
  18. ^ a b RFC4252: The Secure Shell (SSH) Authentication Protocol, Jan 2006
  19. ^ O'Reily: Secure Shell, The Definitive Guide
  20. ^ RFC4250: The Secure Shell (SSH) Protocol: Assigned names, Jan 2006, page 16
  21. ^ "SSH Frequently Asked Questions". from the original on 2004-10-10.
  22. ^ "libssh".
  23. ^ "A GNU implementation of the Secure Shell protocols". from the original on 2012-02-04.
  24. ^ "Dropbear SSH". from the original on 2011-10-14.
  25. ^ Ylonen, T.; Lonvick, C. "Old Client, New Server". The Secure Shell (SSH) Transport Layer Protocol. IETF. sec. 5.1. doi:10.17487/RFC4253. RFC 4253.
  26. ^ ssh-1.2.13 now available: copying policy changed (permission now required to sell ssh commercially, use is still permitted for any purpose)
  27. ^ OSSH sources
  28. ^ "OpenSSH: Project History and Credits". openssh.com. 2004-12-22. from the original on 2013-12-24. Retrieved 2014-04-27.
  29. ^ "OSSH Information for VU#419241". CERT Coordination Center. 2006-02-15. from the original on 2007-09-27. Either way ossh is old and obsolete and I don't recommend its use.
  30. ^ Sobell, Mark (2012). A Practical Guide to Linux Commands, Editors, and Shell Programming (3rd ed.). Upper Saddle River, NJ: Prentice Hall. pp. 702–704. ISBN 978-0133085044.
  31. ^ Harris, B.; Velvindron, L. (February 2020). Ed25519 and Ed448 Public Key Algorithms for the Secure Shell (SSH) Protocol. doi:10.17487/RFC8709. RFC 8709.
  32. ^ a b Stebila, D.; Green, J. (December 2009). Elliptic Curve Algorithm Integration in the Secure Shell Transport Layer. doi:10.17487/RFC5656. RFC 5656. Retrieved 12 November 2012.
  33. ^ Miller, D.; Valchev, P. (September 3, 2007). The use of UMAC in the SSH Transport Layer Protocol. I-D draft-miller-secsh-umac-00.
  34. ^ Ylonen, T.; Lonvick, C. The Secure Shell (SSH) Transport Layer Protocol. IETF. doi:10.17487/RFC4253. RFC 4253.
  35. ^ Igoe, K.; Solinas, J. (August 2009). AES Galois Counter Mode for the Secure Shell Transport Layer Protocol. doi:10.17487/RFC5647. RFC 5647.
  36. ^ "SSH Insertion Attack". Core Security Technologies. from the original on 2011-07-08.
  37. ^ "Vulnerability Note VU#13877 - Weak CRC allows packet injection into SSH sessions encrypted with block ciphers". US CERT. from the original on 2010-07-10.
  38. ^ "SSH CRC-32 Compensation Attack Detector Vulnerability". SecurityFocus. from the original on 2008-07-25.
  39. ^ "Vulnerability Note VU#945216 - SSH CRC32 attack detection code contains remote integer overflow". US CERT. from the original on 2005-10-13.
  40. ^ "Vulnerability Note VU#315308 - Weak CRC allows last block of IDEA-encrypted SSH packet to be changed without notice". US CERT. from the original on 2010-07-11.
  41. ^ a b "Vulnerability Note VU#684820 - SSH-1 allows client authentication to be forwarded by a malicious server to another server". US CERT. from the original on 2009-09-01.
  42. ^ "How to use SSH keys for authentication". Up Cloud. 17 September 2015. Retrieved 29 November 2019.
  43. ^ a b "Vulnerability Note VU#958563 - SSH CBC vulnerability". US CERT. from the original on 2011-06-22.
  44. ^ "Prying Eyes: Inside the NSA's War on Internet Security". Spiegel Online. December 28, 2014. from the original on January 24, 2015.
  45. ^ Ylonen, Tatu (3 August 2017). "BothanSpy & Gyrfalcon - Analysis of CIA hacking tools for SSH". ssh.com. Retrieved 15 July 2018.
  46. ^ "Terrapin Attack". terrapin-attack.com. Retrieved 2023-12-20.
  47. ^ Jones, Connor. "SSH shaken, not stirred by Terrapin downgrade vulnerability". www.theregister.com. Retrieved 2023-12-20.
  48. ^ Jones, Connor. "SSH shaken, not stirred by Terrapin downgrade vulnerability". www.theregister.com. Retrieved 2023-12-20.
  49. ^ a b "OpenSSH 9.6 release notes". openssh.com. 2023-12-18.

Further reading edit

  • Barrett, Daniel J.; Silverman, Richard E.; Byrnes, Robert G. (2005). SSH: The Secure Shell (The Definitive Guide) (2nd ed.). O'Reilly. ISBN 0-596-00895-3.
  • Stahnke, Michael (2005). Pro OpenSSH. Apress. ISBN 1-59059-476-2.
  • Tatu Ylönen (12 July 1995). "Announcement: Ssh (Secure Shell) Remote Login Program". comp.security.unix. Original announcement of Ssh
  • Dwivedi, Himanshu (2003). Implementing SSH. Wiley. ISBN 978-0-471-45880-7.

External links edit

  • SSH Protocols
  • M. Joseph; J. Susoy (November 2013). P6R's Secure Shell Public Key Subsystem. doi:10.17487/RFC7076. RFC 7076.
  • Original SSH source tarball

secure, shell, redirects, here, other, uses, disambiguation, protocol, cryptographic, network, protocol, operating, network, services, securely, over, unsecured, network, most, notable, applications, remote, login, command, line, execution, protocol, stackpurp. SSH redirects here For other uses see SSH disambiguation The Secure Shell Protocol SSH is a cryptographic network protocol for operating network services securely over an unsecured network 1 Its most notable applications are remote login and command line execution Secure ShellProtocol stackPurposesecure connection remote accessDeveloper s Tatu Ylonen Internet Engineering Task Force IETF Introduction1995OSI layerTransport layer through application layerPort s 22RFC s RFC 4250 RFC 4251 RFC 4252 RFC 4253 RFC 4254 SSH was designed on Unix like operating systems as a replacement for Telnet and for unsecured remote Unix shell protocols such as the Berkeley Remote Shell rsh and the related rlogin and rexec protocols which all use insecure plaintext methods of authentication like passwords Since mechanisms like Telnet and Remote Shell are designed to access and operate remote computers sending the authentication tokens e g username and password for this access to these computers across a public network in an unsecured way poses a great risk of 3rd parties obtaining the password and achieving the same level of access to the remote system as the telnet user Secure Shell mitigates this risk through the use of encryption mechanisms that are intended to hide the contents of the transmission from an observer even if the observer has access to the entire data stream 2 SSH was first designed in 1995 by Finnish computer scientist Tatu Ylonen to replace the Telnet network protocol Subsequent development of the protocol suite proceeded in several developer groups producing several variants of implementation The protocol specification distinguishes two major versions referred to as SSH 1 and SSH 2 The most commonly implemented software stack is OpenSSH released in 1999 as open source software by the OpenBSD developers Implementations are distributed for all types of operating systems in common use including embedded systems SSH applications are based on a client server architecture connecting an SSH client instance with an SSH server 3 SSH operates as a layered protocol suite comprising three principal hierarchical components the transport layer provides server authentication confidentiality and integrity the user authentication protocol validates the user to the server and the connection protocol multiplexes the encrypted tunnel into multiple logical communication channels 1 Contents 1 Definition 2 Authentication OpenSSH key management 3 Use 4 Historical development 4 1 Version 1 4 2 Version 2 4 3 Version 1 99 4 4 OpenSSH and OSSH 5 Uses 5 1 File transfer protocols 6 Architecture 7 Algorithms 8 Vulnerabilities 8 1 SSH 1 8 2 CBC plaintext recovery 8 3 Suspected decryption by NSA 8 4 Terrapin attack 9 Standards documentation 10 See also 11 References 12 Further reading 13 External linksDefinition editSSH uses public key cryptography to authenticate the remote computer and allow it to authenticate the user if necessary 3 SSH may be used in several methodologies In the simplest manner both ends of a communication channel use automatically generated public private key pairs to encrypt a network connection and then use a password to authenticate the user When the public private key pair is generated by the user manually the authentication is essentially performed when the key pair is created and a session may then be opened automatically without a password prompt In this scenario the public key is placed on all computers that must allow access to the owner of the matching private key which the owner keeps private While authentication is based on the private key the key is never transferred through the network during authentication SSH only verifies that the same person offering the public key also owns the matching private key In all versions of SSH it is important to verify unknown public keys i e associate the public keys with identities before accepting them as valid Accepting an attacker s public key without validation will authorize an unauthorized attacker as a valid user Authentication OpenSSH key management editOn Unix like systems the list of authorized public keys is typically stored in the home directory of the user that is allowed to log in remotely in the file ssh authorized keys 4 This file is respected by SSH only if it is not writable by anything apart from the owner and root When the public key is present on the remote end and the matching private key is present on the local end typing in the password is no longer required However for additional security the private key itself can be locked with a passphrase The private key can also be looked for in standard places and its full path can be specified as a command line setting the option i for ssh The ssh keygen utility produces the public and private keys always in pairs Use editSSH is typically used to log into a remote computer s shell or command line interface CLI and to execute commands on a remote server It also supports mechanisms for tunneling forwarding of TCP ports and X11 connections and it can be used to transfer files using the associated SSH File Transfer Protocol SFTP or Secure Copy Protocol SCP 3 SSH uses the client server model An SSH client program is typically used for establishing connections to an SSH daemon such as sshd accepting remote connections Both are commonly present on most modern operating systems including macOS most distributions of Linux OpenBSD FreeBSD NetBSD Solaris and OpenVMS Notably versions of Windows prior to Windows 10 version 1709 do not include SSH by default but proprietary freeware and open source versions of various levels of complexity and completeness did and do exist see Comparison of SSH clients In 2018 Microsoft began porting the OpenSSH source code to Windows 5 and in Windows 10 version 1709 an official Win32 port of OpenSSH is now available File managers for UNIX like systems e g Konqueror can use the FISH protocol to provide a split pane GUI with drag and drop The open source Windows program WinSCP 6 provides similar file management synchronization copy remote delete capability using PuTTY as a back end Both WinSCP 7 and PuTTY 8 are available packaged to run directly off a USB drive without requiring installation on the client machine The secure shell extension to the Chrome browser also allows SSH connections without any software installation and even allows SSH from a Chromebook computer Setting up an SSH server in Windows typically involves enabling a feature in Settings app SSH is important in cloud computing to solve connectivity problems avoiding the security issues of exposing a cloud based virtual machine directly on the Internet An SSH tunnel can provide a secure path over the Internet through a firewall to a virtual machine 9 The IANA has assigned TCP port 22 UDP port 22 and SCTP port 22 for this protocol 10 IANA had listed the standard TCP port 22 for SSH servers as one of the well known ports as early as 2001 11 SSH can also be run using SCTP rather than TCP as the connection oriented transport layer protocol 12 Historical development editVersion 1 edit In 1995 Tatu Ylonen a researcher at Helsinki University of Technology in Finland designed the first version of the protocol now called SSH 1 prompted by a password sniffing attack at his university network 13 The goal of SSH was to replace the earlier rlogin TELNET FTP 14 and rsh protocols which did not provide strong authentication nor guarantee confidentiality He chose the port number 22 because it is between telnet port 23 and ftp port 21 15 Ylonen released his implementation as freeware in July 1995 and the tool quickly gained in popularity Towards the end of 1995 the SSH user base had grown to 20000 users in fifty countries citation needed In December 1995 Ylonen founded SSH Communications Security to market and develop SSH The original version of the SSH software used various pieces of free software such as GNU libgmp but later versions released by SSH Communications Security evolved into increasingly proprietary software It was estimated that by 2000 the number of users had grown to 2 million 16 Version 2 edit In 2006 after being discussed in a working group named secsh 17 a revised version of the SSH protocol SSH 2 was adopted as a standard 18 This version offers improved security and new features but is not compatible with SSH 1 For example it introduces new key exchange mechanisms like Diffie Hellman key exchange improved data integrity checking via message authentication codes like MD5 or SHA 1 which can be negotiated between client and server SSH 2 also adds stronger encryption methods like AES which eventually replaced weaker and compromised ciphers from the previous standard like 3 des 19 20 18 New features of SSH 2 include the ability to run any number of shell sessions over a single SSH connection 21 Due to SSH 2 s superiority and popularity over SSH 1 some implementations such as libssh v0 8 0 22 Lsh 23 and Dropbear 24 eventually supported only the SSH 2 protocol Version 1 99 edit In January 2006 well after version 2 1 was established RFC 4253 specified that an SSH server supporting 2 0 as well as prior versions should identify its protocol version as 1 99 25 This version number does not reflect a historical software revision but a method to identify backward compatibility OpenSSH and OSSH edit In 1999 developers desiring availability of a free software version restarted software development from the 1 2 12 release of the original SSH program which was the last released under an open source license 26 This served as a code base for Bjorn Gronvall s OSSH software 27 Shortly thereafter OpenBSD developers forked Gronvall s code and created OpenSSH which shipped with Release 2 6 of OpenBSD From this version a portability branch was formed to port OpenSSH to other operating systems 28 As of 2005 update OpenSSH was the single most popular SSH implementation being the default version in a large number of operating system distributions OSSH meanwhile has become obsolete 29 OpenSSH continues to be maintained and supports the SSH 2 protocol having expunged SSH 1 support from the codebase in the OpenSSH 7 6 release Uses edit nbsp Example of tunneling an X11 application over SSH the user josh has SSHed from the local machine foofighter to the remote machine tengwar to run xeyes nbsp Logging into OpenWrt via SSH using PuTTY running on Windows SSH is a protocol that can be used for many applications across many platforms including most Unix variants Linux the BSDs including Apple s macOS and Solaris as well as Microsoft Windows Some of the applications below may require features that are only available or compatible with specific SSH clients or servers For example using the SSH protocol to implement a VPN is possible but presently only with the OpenSSH server and client implementation For login to a shell on a remote host replacing Telnet and rlogin For executing a single command on a remote host replacing rsh For setting up automatic passwordless login to a remote server for example using OpenSSH 30 In combination with rsync to back up copy and mirror files efficiently and securely For forwarding a port For tunneling not to be confused with a VPN which routes packets between different networks or bridges two broadcast domains into one For using as a full fledged encrypted VPN Note that only OpenSSH server and client supports this feature For forwarding X from a remote host possible through multiple intermediate hosts For browsing the web through an encrypted proxy connection with SSH clients that support the SOCKS protocol For securely mounting a directory on a remote server as a filesystem on a local computer using SSHFS For automated remote monitoring and management of servers through one or more of the mechanisms discussed above For development on a mobile or embedded device that supports SSH For securing file transfer protocols File transfer protocols edit The Secure Shell protocols are used in several file transfer mechanisms Secure copy SCP which evolved from RCP protocol over SSH rsync intended to be more efficient than SCP Generally runs over an SSH connection SSH File Transfer Protocol SFTP a secure alternative to FTP not to be confused with FTP over SSH or FTPS Files transferred over shell protocol FISH released in 1998 which evolved from Unix shell commands over SSH Fast and Secure Protocol FASP aka Aspera uses SSH for control and UDP ports for data transfer Architecture edit nbsp Diagram of the SSH 2 binary packet The SSH protocol has a layered architecture with three separate components The transport layer RFC 4253 typically uses the Transmission Control Protocol TCP of TCP IP reserving port number 22 as a server listening port This layer handles initial key exchange as well as server authentication and sets up encryption compression and integrity verification It exposes to the upper layer an interface for sending and receiving plaintext packets with a size of up to 32 768 bytes each but more can be allowed by each implementation The transport layer also arranges for key re exchange usually after 1 GB of data has been transferred or after one hour has passed whichever occurs first The user authentication layer RFC 4252 handles client authentication and provides a suite of authentication algorithms Authentication is client driven when one is prompted for a password it may be the SSH client prompting not the server The server merely responds to the client s authentication requests Widely used user authentication methods include the following password a method for straightforward password authentication including a facility allowing a password to be changed Not all programs implement this method publickey a method for public key based authentication usually supporting at least DSA ECDSA or RSA keypairs with other implementations also supporting X 509 certificates keyboard interactive RFC 4256 a versatile method where the server sends one or more prompts to enter information and the client displays them and sends back responses keyed in by the user Used to provide one time password authentication such as S Key or SecurID Used by some OpenSSH configurations when PAM is the underlying host authentication provider to effectively provide password authentication sometimes leading to inability to log in with a client that supports just the plain password authentication method GSSAPI authentication methods which provide an extensible scheme to perform SSH authentication using external mechanisms such as Kerberos 5 or NTLM providing single sign on capability to SSH sessions These methods are usually implemented by commercial SSH implementations for use in organizations though OpenSSH does have a working GSSAPI implementation The connection layer RFC 4254 defines the concept of channels channel requests and global requests which define the SSH services provided A single SSH connection can be multiplexed into multiple logical channels simultaneously each transferring data bidirectionally Channel requests are used to relay out of band channel specific data such as the changed size of a terminal window or the exit code of a server side process Additionally each channel performs its own flow control using the receive window size The SSH client requests a server side port to be forwarded using a global request Standard channel types include shell for terminal shells SFTP and exec requests including SCP transfers direct tcpip for client to server forwarded connections forwarded tcpip for server to client forwarded connections The SSHFP DNS record RFC 4255 provides the public host key fingerprints in order to aid in verifying the authenticity of the host This open architecture provides considerable flexibility allowing the use of SSH for a variety of purposes beyond a secure shell The functionality of the transport layer alone is comparable to Transport Layer Security TLS the user authentication layer is highly extensible with custom authentication methods and the connection layer provides the ability to multiplex many secondary sessions into a single SSH connection a feature comparable to BEEP and not available in TLS Algorithms editEdDSA 31 ECDSA RSA and DSA for public key cryptography 32 ECDH and Diffie Hellman for key exchange 32 HMAC AEAD and UMAC for MAC 33 AES and deprecated RC4 3DES DES 34 for symmetric encryption AES GCM 35 and ChaCha20 Poly1305 for AEAD encryption SHA and deprecated MD5 for key fingerprint Vulnerabilities editSSH 1 edit In 1998 a vulnerability was described in SSH 1 5 which allowed the unauthorized insertion of content into an encrypted SSH stream due to insufficient data integrity protection from CRC 32 used in this version of the protocol 36 37 A fix known as SSH Compensation Attack Detector 38 was introduced into most implementations Many of these updated implementations contained a new integer overflow vulnerability 39 that allowed attackers to execute arbitrary code with the privileges of the SSH daemon typically root In January 2001 a vulnerability was discovered that allows attackers to modify the last block of an IDEA encrypted session 40 The same month another vulnerability was discovered that allowed a malicious server to forward a client authentication to another server 41 Since SSH 1 has inherent design flaws which make it vulnerable it is now generally considered obsolete and should be avoided by explicitly disabling fallback to SSH 1 41 Most modern servers and clients support SSH 2 42 CBC plaintext recovery edit In November 2008 a theoretical vulnerability was discovered for all versions of SSH which allowed recovery of up to 32 bits of plaintext from a block of ciphertext that was encrypted using what was then the standard default encryption mode CBC 43 The most straightforward solution is to use CTR counter mode instead of CBC mode since this renders SSH resistant to the attack 43 Suspected decryption by NSA edit On December 28 2014 Der Spiegel published classified information 44 leaked by whistleblower Edward Snowden which suggests that the National Security Agency may be able to decrypt some SSH traffic The technical details associated with such a process were not disclosed A 2017 analysis of the CIA hacking tools BothanSpy and Gyrfalcon suggested that the SSH protocol was not compromised 45 Terrapin attack edit Main article Terrapin attack A novel man in the middle attack against most current ssh implementations was discovered in 2023 It was named the Terrapin attack by its discoverers 46 47 However the risk is mitigated by the requirement to intercept a genuine ssh session and that the attack is restricted in its scope fortuitously resulting mostly in failed connections 48 49 The ssh developers have stated that the major impact of the attack is to degrade the keystroke timing obfuscation features of ssh 49 The vulnerability was fixed in OpenSSH 9 6 but requires both client and server to be upgraded for the fix to be fully effective Standards documentation editThe following RFC publications by the IETF secsh working group document SSH 2 as a proposed Internet standard RFC 4250 The Secure Shell SSH Protocol Assigned Numbers RFC 4251 The Secure Shell SSH Protocol Architecture RFC 4252 The Secure Shell SSH Authentication Protocol RFC 4253 The Secure Shell SSH Transport Layer Protocol RFC 4254 The Secure Shell SSH Connection Protocol RFC 4255 Using DNS to Securely Publish Secure Shell SSH Key Fingerprints RFC 4256 Generic Message Exchange Authentication for the Secure Shell Protocol SSH RFC 4335 The Secure Shell SSH Session Channel Break Extension RFC 4344 The Secure Shell SSH Transport Layer Encryption Modes RFC 4345 Improved Arcfour Modes for the Secure Shell SSH Transport Layer Protocol The protocol specifications were later updated by the following publications RFC 4419 Diffie Hellman Group Exchange for the Secure Shell SSH Transport Layer Protocol March 2006 RFC 4432 RSA Key Exchange for the Secure Shell SSH Transport Layer Protocol March 2006 RFC 4462 Generic Security Service Application Program Interface GSS API Authentication and Key Exchange for the Secure Shell SSH Protocol May 2006 RFC 4716 The Secure Shell SSH Public Key File Format November 2006 RFC 4819 Secure Shell Public Key Subsystem March 2007 RFC 5647 AES Galois Counter Mode for the Secure Shell Transport Layer Protocol August 2009 RFC 5656 Elliptic Curve Algorithm Integration in the Secure Shell Transport Layer December 2009 RFC 6187 X 509v3 Certificates for Secure Shell Authentication March 2011 RFC 6239 Suite B Cryptographic Suites for Secure Shell SSH May 2011 RFC 6594 Use of the SHA 256 Algorithm with RSA Digital Signature Algorithm DSA and Elliptic Curve DSA ECDSA in SSHFP Resource Records April 2012 RFC 6668 SHA 2 Data Integrity Verification for the Secure Shell SSH Transport Layer Protocol July 2012 RFC 7479 Ed25519 SSHFP Resource Records March 2015 RFC 5592 Secure Shell Transport Model for the Simple Network Management Protocol SNMP June 2009 RFC 6242 Using the NETCONF Protocol over Secure Shell SSH June 2011 RFC 8332 Use of RSA Keys with SHA 256 and SHA 512 in the Secure Shell SSH Protocol March 2018 draft gerhards syslog transport ssh 00 SSH transport mapping for SYSLOG July 2006 draft ietf secsh filexfer 13 SSH File Transfer Protocol July 2006 In addition the OpenSSH project includes several vendor protocol specifications extensions OpenSSH PROTOCOL overview OpenSSH certificate key overview draft miller ssh agent 04 SSH Agent Protocol December 2019 See also editBrute force attack Comparison of SSH clients Comparison of SSH servers Corkscrew Ident OpenSSH Secure Shell tunneling Web based SSHReferences edit a b T Ylonen C Lonvick January 2006 The Secure Shell SSH Protocol Architecture IETF Trust doi 10 17487 RFC4251 RFC 4251 Missouri University S amp T Secure Telnet a b c T Ylonen C Lonvick January 2006 The Secure Shell SSH Authentication Protocol IETF Trust doi 10 17487 RFC4252 RFC 4252 How To Set Up Authorized Keys Archived from the original on 2011 05 10 Win 32 OpenSSH WinSCP home page Archived from the original on 2014 02 17 WinSCP page for PortableApps com Archived from the original on 2014 02 16 PuTTY page for PortableApps com Archived from the original on 2014 02 16 Amies A Wu C F Wang G C Criveti M 2012 Networking on the cloud IBM developerWorks Archived from the original on 2013 06 14 Service Name and Transport Protocol Port Number Registry Service Name and Transport Protocol Port Number Registry iana org Archived from the original on 2001 06 04 Seggelmann R Tuxen M Rathgeb E P 18 20 July 2012 SSH over SCTP Optimizing a multi channel protocol by adapting it to SCTP 8th International Symposium on Communication Systems Networks amp Digital Signal Processing CSNDSP pp 1 6 doi 10 1109 CSNDSP 2012 6292659 ISBN 978 1 4577 1473 3 S2CID 8415240 Tatu Ylonen The new skeleton key changing the locks in your network environment Archived from the original on 2017 08 20 Tatu Ylonen SSH Port Archived from the original on 2017 08 03 Ylonen Tatu The story of the SSH port is 22 www ssh com Retrieved 2023 11 30 Nicholas Rosasco and David Larochelle How and Why More Secure Technologies Succeed in Legacy Markets Lessons from the Success of SSH PDF Quoting Barrett and Silverman SSH the Secure Shell The Definitive Guide O Reilly amp Associates 2001 Dept of Computer Science Univ of Virginia Archived PDF from the original on 2006 06 25 Retrieved 2006 05 19 IETF Internet Engineering Task Force datatracker for secsh a b RFC4252 The Secure Shell SSH Authentication Protocol Jan 2006 O Reily Secure Shell The Definitive Guide RFC4250 The Secure Shell SSH Protocol Assigned names Jan 2006 page 16 SSH Frequently Asked Questions Archived from the original on 2004 10 10 libssh A GNU implementation of the Secure Shell protocols Archived from the original on 2012 02 04 Dropbear SSH Archived from the original on 2011 10 14 Ylonen T Lonvick C Old Client New Server The Secure Shell SSH Transport Layer Protocol IETF sec 5 1 doi 10 17487 RFC4253 RFC 4253 ssh 1 2 13 now available copying policy changed permission now required to sell ssh commercially use is still permitted for any purpose OSSH sources OpenSSH Project History and Credits openssh com 2004 12 22 Archived from the original on 2013 12 24 Retrieved 2014 04 27 OSSH Information for VU 419241 CERT Coordination Center 2006 02 15 Archived from the original on 2007 09 27 Either way ossh is old and obsolete and I don t recommend its use Sobell Mark 2012 A Practical Guide to Linux Commands Editors and Shell Programming 3rd ed Upper Saddle River NJ Prentice Hall pp 702 704 ISBN 978 0133085044 Harris B Velvindron L February 2020 Ed25519 and Ed448 Public Key Algorithms for the Secure Shell SSH Protocol doi 10 17487 RFC8709 RFC 8709 a b Stebila D Green J December 2009 Elliptic Curve Algorithm Integration in the Secure Shell Transport Layer doi 10 17487 RFC5656 RFC 5656 Retrieved 12 November 2012 Miller D Valchev P September 3 2007 The use of UMAC in the SSH Transport Layer Protocol I D draft miller secsh umac 00 Ylonen T Lonvick C The Secure Shell SSH Transport Layer Protocol IETF doi 10 17487 RFC4253 RFC 4253 Igoe K Solinas J August 2009 AES Galois Counter Mode for the Secure Shell Transport Layer Protocol doi 10 17487 RFC5647 RFC 5647 SSH Insertion Attack Core Security Technologies Archived from the original on 2011 07 08 Vulnerability Note VU 13877 Weak CRC allows packet injection into SSH sessions encrypted with block ciphers US CERT Archived from the original on 2010 07 10 SSH CRC 32 Compensation Attack Detector Vulnerability SecurityFocus Archived from the original on 2008 07 25 Vulnerability Note VU 945216 SSH CRC32 attack detection code contains remote integer overflow US CERT Archived from the original on 2005 10 13 Vulnerability Note VU 315308 Weak CRC allows last block of IDEA encrypted SSH packet to be changed without notice US CERT Archived from the original on 2010 07 11 a b Vulnerability Note VU 684820 SSH 1 allows client authentication to be forwarded by a malicious server to another server US CERT Archived from the original on 2009 09 01 How to use SSH keys for authentication Up Cloud 17 September 2015 Retrieved 29 November 2019 a b Vulnerability Note VU 958563 SSH CBC vulnerability US CERT Archived from the original on 2011 06 22 Prying Eyes Inside the NSA s War on Internet Security Spiegel Online December 28 2014 Archived from the original on January 24 2015 Ylonen Tatu 3 August 2017 BothanSpy amp Gyrfalcon Analysis of CIA hacking tools for SSH ssh com Retrieved 15 July 2018 Terrapin Attack terrapin attack com Retrieved 2023 12 20 Jones Connor SSH shaken not stirred by Terrapin downgrade vulnerability www theregister com Retrieved 2023 12 20 Jones Connor SSH shaken not stirred by Terrapin downgrade vulnerability www theregister com Retrieved 2023 12 20 a b OpenSSH 9 6 release notes openssh com 2023 12 18 Further reading editBarrett Daniel J Silverman Richard E Byrnes Robert G 2005 SSH The Secure Shell The Definitive Guide 2nd ed O Reilly ISBN 0 596 00895 3 Stahnke Michael 2005 Pro OpenSSH Apress ISBN 1 59059 476 2 Tatu Ylonen 12 July 1995 Announcement Ssh Secure Shell Remote Login Program comp security unix Original announcement of Ssh Dwivedi Himanshu 2003 Implementing SSH Wiley ISBN 978 0 471 45880 7 External links edit nbsp Wikimedia Commons has media related to SSH nbsp Wikibooks has a book on the topic of Internet Technologies SSH SSH Protocols M Joseph J Susoy November 2013 P6R s Secure Shell Public Key Subsystem doi 10 17487 RFC7076 RFC 7076 Original SSH source tarball Retrieved from https en wikipedia org w index php title Secure Shell amp oldid 1221114819, wikipedia, wiki, book, books, library,

article

, read, download, free, free download, mp3, video, mp4, 3gp, jpg, jpeg, gif, png, picture, music, song, movie, book, game, games.