Secure Telnet

Total Page:16

File Type:pdf, Size:1020Kb

Secure Telnet The following paper was originally published in the Proceedings of the Fifth USENIX UNIX Security Symposium Salt Lake City, Utah, June 1995. STEL: Secure TELnet David Vincenzetti, Stefano Taino, and Fabio Bolognesi Computer Emergency Resource Team Italy Department of Computer Science University of Milan, Italy For more information about USENIX Association contact: 1. Phone: 510 528-8649 2. FAX: 510 548-5738 3. Email: [email protected] 4. WWW URL: http://www.usenix.org STEL Secure TELnet David Vincenzetti Stefano Taino Fabio Bolognesi fvince k taino k b ologdsiunimiit CERTIT Computer Emergency Response Team ITaly Department of Computer Science University of Milan ITALY June Abstract Eavesdropping is b ecoming rampant on the Internet We as CERTIT have recorded a great numb er of sning attacks in the Italian community In fact sning is the most p opular hackers attack technique all over the Internet This pap er presents a secure telnet implementation whichhas b een designed by the Italian CERT to makeeavesdropping ineective to remote terminal sessions It is not to b e considered as a denitive solution but rather as a bandaid solution to deal with one of the most serious security threats of the moment Intro duction STEL stands for Secure TELnet We started developing STEL at the University of Milan when we realized that eavesdropping was a very serious problem and we did not like the freeware solutions that were available at that time It was ab out three years ago Still as far as we know e tapping problem and there are no really satisfying packages able to solve the line active and passiv to b e simple enough to use and to maintain by the average system administrator In fact in our honest opinion we b elieve that the actual securitypackages available on the Internet suer from at least one of the following drawbacks Not secure enough The SRA package is an example It is based on Suns Secure RPC and makes use of the Die Hellman key exchange algorithm to negotiate session keys However the mo dulus used with DH is to o small it is only bits and the session key is only used to encrypt users login and password The remainder of the session is left unencrypted To o large and complicated to install Ie Kerb eros Several version of kerb erized telnet exist But Kerb eros is large and you have you set up a whole Kerb eros environment in order to make use of kerb erized telnet The p oint is that Kerb eross paradigm is very dierent from STELs STEL in fact is intended as a plug and play solution You just need stel and steld in order to p erform p ointtopoint authenticated encryption To o complex to use and maintain STELs conguration system is very scalable STEL can p erform extensivechecks and supp ort dierent authentication metho ds But suchchecks are not mandatory and the basic installation is accomplished by just compiling the executables and running steld Unable to cop e with a distributed environment STEL is not a distributed system But is supp orts distributed SKey management so SKey keys can b e centralized in a single p ointandnetwork accessed in a secure fashion Sub ject to exp ort regulations so not suitable for users outside the USA STEL has b een develop ed in Italy Italy is not sub ject to crypto regulations and exp ort restric tions STEL uses encryption algorithms and functions that have b een develop ed or reinvented outside the United States It uses in fact a lib des package develop ed in Australia an imple mentation of the Swiss IDEA cipher an implementation of the Die Hellman key exchange system whichwas develop ed in Italy and a collection of some other minor crypto routines develop ed in Italy by the authors Description STEL is a simple package and it is intended to act as a secure surrogate replacement for telnetd rlogind rcmd or rshd However STEL is not compatible with standard telnet system STEL is able to provide secure communications b etween the client and the server and supp orts dierent authentication metho ds in order to b e as simple exible and convenient as p ossibile STEL has several advantages in resp ect to other systems It is very simple to install use and maintain There are very few conguration les and two executables only All data transmissions any kind are sent encrypted with a random session key There are three encryption algorithms available DES Triple DES and IDEA The metho d uses the Die Hellman algorithm to exchange session keys and the DH mo dulus is reasonably sized Since Die Hellman is vulnerable to Man In The Middle attacks the system has b een strenghtened with the Interlo ck proto col in order to makesuchanattack infeasible The metho d is able to provide mutual authentication The metho d is reasonably fast it adds ab out a couple of seconds to a connection on a Sparc station I I class machine Up on establishing a secure channel a variety of authentication metho ds are available standard Unix passwords SKey and SecurID Even standard Unix passwords b eing the communication channel encrypted provide a reason able level of security in resp ect to telnet and rlogin An optional SKey daemon is included in the package skeyd makes it p ossible to centralize SKey passwords in order to administer passwords in a single p oint It is p ossible to control logins bychecking IP address authentication typ e terminal name user name as describ ed in Optional automatic killing of IPOPTIONS A builtin SKey calculator is included in the escap e b menu As a feature SKey can makeuseofakeypad le to make dictionary attacks infeasible Sources are freely available Practical examples STEL is client server based The client is named stel and it is intended to b e directly run by users the server is named steld and can b e run as a standalone daemon by the sup eruser or b e invoked by inetd The purp ose of STEL is to provide the user a remote terminal session very similar to a telnet or rlogin remote terminal session The dierence is of course that all the trac b etween client and server is encrypted and that the resulting authentication is much stronger in resp ect to telnet or rlogin First let us have a lo ok at the usage stel dsiunimiit STEL Secure TELnet BETA bugs to stelauthorsideasec stelcv vince Exp vince Usage stel hostname l logname p portnum rimentvD commands hostname the system you want to connect to l logname the username on the remote system p portnumber set port number default port is r enter a random string to enhance randomness use triple DES encryption default is single DES i use IDEA encryption default is DES m use bits modulus default is bits e disable escape features b is enabled by default n do not use data encryptionatall t do not use pseudo terminals v be verbose D be extra verbose In the following example the user connects with STEL to ideasecdsiunimiit as ro ot The authen tication is p erformed using the SecurID system b eing ro ot a registered SecurID user on idea stel ideasecdsiunimiit l root Connected to ideasecdsiunimiit This session is using DES encryption for all data transmissions Escape character is b SECURID authentication required Enter PASSCODE for root Passcode accepted Welcome to idea idea hostname idea idea date Fri Feb MET idea exit Connection with ideasecdsiunimiit closed So the user has STEL connected to ideasecdsiunimiit and heshe has authenticated hisherself using SecurID All data transmission are DES optionally DES or IDEA encrypted with a session key that is generated with the DH algorithm When the user is authenticated heshe is provided with a very comprehensive set of environment variables that are inherited from the client and all the terminal settings are inherited from the clientaswell For instance since the DISPLAY LINES and COLUMNS environmentvariables are inherited in the remote session it is p ossible to remotely execute commands like stel bar xterm fn x bg black fg white stel foo l root vi etcrc stel somesite l joe ps aux tmpxx vi tmpxx In the following example the user verb osely connects to ghost as vince and sp ecies bincsh as the command to b e executed The authentication is p erformed using SKey stel ghost l vince v bincsh Connected to ghost on port DiffieHellman modulo is bits secret exponent is bits Exchanging keys with DH scheme can be a lengthy process D Shared encryptionkey CAAACEA This session is using DES encryption for all data transmissions Escape character is b SKEY authentication required skey cr Response DRUB BARB NOD RET COCO OUTS SunOS Release U GENERIC Wed Oct PDT ghost e hostname ghost ghost e exit Connection with ghost closed In the last example the user STEL connects to idea again and makes use of some features of the escap e menu In particular heshe takes advantage of the builtin SKey calculator to lo cally and thus safely generate the required SKey resp onse stel idea Connected to idea This session is using DES encryption for all data transmissions Escape character is b SKEY authentication required skey cr Response stel Commands may be abbreviated Commands are close close current connection skey generate skey response status display operating parameters escape set escape character shell escape z suspend telnet print help information stel stat Connected to idea Connection time Fri Feb Elapsed time hours minutes seconds User keystrokes Session output is bytes Escape character is b DES data encryption is on stel skey Reminder Do not use this while logged in via telnet or dialin Enter seed cr enter sequence number enter secret password use mjr DES
Recommended publications
  • Secure Shell Encrypt and Authenticate Remote Connections to Secure Applications and Data Across Open Networks
    Product overview OpenText Secure Shell Encrypt and authenticate remote connections to secure applications and data across open networks Comprehensive Data security is an ongoing concern for organizations. Sensitive, security across proprietary information must always be protected—at rest and networks in motion. The challenge for organizations that provide access to applications and data on host systems is keeping the data Support for Secure Shell (SSH) secure while enabling access from remote computers and devices, whether in a local or wide-area network. ™ Strong SSL/TLS OpenText Secure Shell is a comprehensive security solution that safeguards network ® encryption traffic, including internet communication, between host systems (mainframes, UNIX ™ servers and X Window System applications) and remote PCs and web browsers. When ™ ™ ™ ™ Powerful Kerberos included with OpenText Exceed or OpenText HostExplorer , it provides Secure Shell 2 (SSH-2), Secure Sockets Layer (SSL), LIPKEY and Kerberos security mechanisms to ensure authentication security for communication types, such as X11, NFS, terminal emulation (Telnet), FTP support and any TCP/IP protocol. Secure Shell encrypts data to meet the toughest standards and requirements, such as FIPS 140-2. ™ Secure Shell is an add-on product in the OpenText Connectivity suite, which encrypts application traffic across networks. It helps organizations achieve security compliance by providing Secure Shell (SSH) capabilities. Moreover, seamless integration with other products in the Connectivity suite means zero disruption to the users who remotely access data and applications from web browsers and desktop computers. Secure Shell provides support for the following standards-based security protocols: Secure Shell (SSH)—A transport protocol that allows users to log on to other computers over a network, execute commands on remote machines and securely move files from one machine to another.
    [Show full text]
  • Telnet Client 5.11 Ssh Support
    TELNET CLIENT 5.11 SSH SUPPORT This document provides This document describes how to install and configure SSH support in Wavelink Telnet Client 5.11. information on the SSH support available in Telnet Client 5.11 OVERVIEW OF SSH SUPPORT Secure Shell (SSH) is a protocol developed for transmitting private information over the Internet. SSH OVERVIEW encrypts data that is transferred over the Telnet session. • Overview of SSH The Telnet Client supports SSH version 1 and 2 and will automatically select the most secure protocol Support that the SSH server supports. • Installing Windows SSH Support This document describes the following: • Configuring the host • Installing Windows SSH support utility profile for SSH • Configuring the host profile for SSH support support • Deploying Windows • Deploying Windows SSH support to the device through Avalanche or ActiveSync SSH Support • Revision History INSTALLING WINDOWS SSH SUPPORT Installing SSH support is a two-step process. First, install SSH support on the PC from which you will deploy Telnet. Once you install SSH support on the PC, use Avalanche or ActiveSync to deploy the utility to the device. To install SSH support on your PC: 1. Obtain the installation executable for SSH support. NOTE: To obtain the Wavelink SSH support utility install, go to http://www.wavelink.com/downloads/ files/sshagreement.aspx. 2. Install SSH support on the PC from which you will deploy the Telnet Client. CONFIGURING THE HOST PROFILE FOR SSH SUPPORT SSH support is configured from the Host Profiles window of the configuration utility. NOTE: SSH is only an active option if SSH support has been installed on the PC running the Telnet Client configuration utility.
    [Show full text]
  • Cheat Sheet – Common Ports (PDF)
    COMMON PORTS packetlife.net TCP/UDP Port Numbers 7 Echo 554 RTSP 2745 Bagle.H 6891-6901 Windows Live 19 Chargen 546-547 DHCPv6 2967 Symantec AV 6970 Quicktime 20-21 FTP 560 rmonitor 3050 Interbase DB 7212 GhostSurf 22 SSH/SCP 563 NNTP over SSL 3074 XBOX Live 7648-7649 CU-SeeMe 23 Telnet 587 SMTP 3124 HTTP Proxy 8000 Internet Radio 25 SMTP 591 FileMaker 3127 MyDoom 8080 HTTP Proxy 42 WINS Replication 593 Microsoft DCOM 3128 HTTP Proxy 8086-8087 Kaspersky AV 43 WHOIS 631 Internet Printing 3222 GLBP 8118 Privoxy 49 TACACS 636 LDAP over SSL 3260 iSCSI Target 8200 VMware Server 53 DNS 639 MSDP (PIM) 3306 MySQL 8500 Adobe ColdFusion 67-68 DHCP/BOOTP 646 LDP (MPLS) 3389 Terminal Server 8767 TeamSpeak 69 TFTP 691 MS Exchange 3689 iTunes 8866 Bagle.B 70 Gopher 860 iSCSI 3690 Subversion 9100 HP JetDirect 79 Finger 873 rsync 3724 World of Warcraft 9101-9103 Bacula 80 HTTP 902 VMware Server 3784-3785 Ventrilo 9119 MXit 88 Kerberos 989-990 FTP over SSL 4333 mSQL 9800 WebDAV 102 MS Exchange 993 IMAP4 over SSL 4444 Blaster 9898 Dabber 110 POP3 995 POP3 over SSL 4664 Google Desktop 9988 Rbot/Spybot 113 Ident 1025 Microsoft RPC 4672 eMule 9999 Urchin 119 NNTP (Usenet) 1026-1029 Windows Messenger 4899 Radmin 10000 Webmin 123 NTP 1080 SOCKS Proxy 5000 UPnP 10000 BackupExec 135 Microsoft RPC 1080 MyDoom 5001 Slingbox 10113-10116 NetIQ 137-139 NetBIOS 1194 OpenVPN 5001 iperf 11371 OpenPGP 143 IMAP4 1214 Kazaa 5004-5005 RTP 12035-12036 Second Life 161-162 SNMP 1241 Nessus 5050 Yahoo! Messenger 12345 NetBus 177 XDMCP 1311 Dell OpenManage 5060 SIP 13720-13721
    [Show full text]
  • TCP/IP Standard Applications Telnet - SSH - FTP - SMTP - HTTP
    TCP/IP Standard Applications Telnet - SSH - FTP - SMTP - HTTP Virtual Terminal, Secure Shell, File Transfer, Email, WWW Agenda • Telnet (Virtual Terminal) • SSH • FTP (File Transfer) • E-Mail and SMTP • WWW and HTTP © 2016, D.I. Lindner / D.I. Haas Telnet-SSH-FTP-SMTP-HTTP, v6.0 2 What is Telnet? • Telnet is a standard method to communicate with another Internet host • Telnet provides a standard interface for terminal devices and terminal-oriented processes through a network • using the Telnet protocol user on a local host can remote-login and execute commands on another distant host • Telnet employs a client-server model – a Telnet client "looks and feels" like a Terminal on a distant server – even today Telnet provides a text-based user interface © 2016, D.I. Lindner / D.I. Haas Telnet-SSH-FTP-SMTP-HTTP, v6.0 3 Local and Remote Terminals network local terminal workstation Host as remote terminal with Telnet Server with Telnet Client traditional configuration today's demand: remote login © 2016, D.I. Lindner / D.I. Haas Telnet-SSH-FTP-SMTP-HTTP, v6.0 4 About Telnet • Telnet was one of the first Internet applications – since the earliest demand was to connect terminals to hosts across networks • Telnet is one of the most popular Internet applications because – of its flexibility (checking E-Mails, etc.) – it does not waste much network resources – because Telnet clients are integrated in every UNIX environment (and other operating systems) © 2016, D.I. Lindner / D.I. Haas Telnet-SSH-FTP-SMTP-HTTP, v6.0 5 Telnet Basics • Telnet is connection oriented and uses the TCP protocol • clients connect to the "well-known" destination port 23 on the server side • protocol specification: RFC 854 • three main ideas: – concept of Network Virtual Terminals (NVTs) – principle of negotiated options – a symmetric view of terminals and (server-) processes © 2016, D.I.
    [Show full text]
  • Secure Shell- Its Significance in Networking (Ssh)
    International Journal of Application or Innovation in Engineering & Management (IJAIEM) Web Site: www.ijaiem.org Email: [email protected] Volume 4, Issue 3, March 2015 ISSN 2319 - 4847 SECURE SHELL- ITS SIGNIFICANCE IN NETWORKING (SSH) ANOOSHA GARIMELLA , D.RAKESH KUMAR 1. B. TECH, COMPUTER SCIENCE AND ENGINEERING Student, 3rd year-2nd Semester GITAM UNIVERSITY Visakhapatnam, Andhra Pradesh India 2.Assistant Professor Computer Science and Engineering GITAM UNIVERSITY Visakhapatnam, Andhra Pradesh India ABSTRACT This paper is focused on the evolution of SSH, the need for SSH, working of SSH, its major components and features of SSH. As the number of users over the Internet is increasing, there is a greater threat of your data being vulnerable. Secure Shell (SSH) Protocol provides a secure method for remote login and other secure network services over an insecure network. The SSH protocol has been designed to support many features along with proper security. This architecture with the help of its inbuilt layers which are independent of each other provides user authentication, integrity, and confidentiality, connection- oriented end to end delivery, multiplexes encrypted tunnel into several logical channels, provides datagram delivery across multiple networks and may optionally provide compression. Here, we have also described in detail what every layer of the architecture does along with the connection establishment. Some of the threats which Ssh can encounter, applications, advantages and disadvantages have also been mentioned in this document. Keywords: SSH, Cryptography, Port Forwarding, Secure SSH Tunnel, Key Exchange, IP spoofing, Connection- Hijacking. 1. INTRODUCTION SSH Secure Shell was first created in 1995 by Tatu Ylonen with the release of version 1.0 of SSH Secure Shell and the Internet Draft “The SSH Secure Shell Remote Login Protocol”.
    [Show full text]
  • Unix Security
    Unix Security Vulnerability Assessment Course All materials are licensed under a Creative Commons “Share Alike” license. ■ http://creativecommons.org/licenses/by-sa/3.0/ 2 Agenda ■ Why assess ■ Where are we in the process ■ What’s needed ■ Defining vulnerabilities ■ NIST 800-53A controls ■ Assessment Exercise ■ Security Exercise ■ Conclusion 3 Vulnerability Assessment ■ Provides the opportunity to address weaknesses before an enemy can exploit them ■ Implementation: Scanning tools that identify vulnerabilities in computer hardware, software, networks and operating systems ■ Common techniques – Multiple tools – one tool may not identify all vulnerabilities – Ability to identify backdoors security perimeter, e.g. modems, VPNs, etc. – all potential vulnerabilities need to be assessed – Correction verification mechanism – ability to check if vulnerability has been eliminated ■ Compliance with OMB, DOD, DHS policy – Utilize NIST 800-53 and 800-53A – DOD 8500 series 4 What’s Needed ■ Unix experience – Hands on experience: configuration, managing, building various Unix systems – Working knowledge of best practices ■ Security Experience – Intimate knowledge of how to secure a system – Prior experience with CIS Benchmark, DISA STIG/SRR ■ Data Collection – Network scans from NMAP and Nessus – Host output from any data collection tools ■ Other Skills – Need to work with administrators – Put vulnerability in their language – Be tedious while looking for vulnerabilities – Work well in a team 5 Defining Unix Vulnerability Assessment ■ Defining Unix Vulnerability Assessment – Unix Vulnerability Assessment – Unix Security Issues – Security Paradigm – System Hardening: The CIS Philosophy – Network Based Vulnerability Scanning – Host (Local) Vulnerability Scanning – Remote vs. Local Vulnerability Scanning – Common Problems and Issues – Mitigation 6 Unix Vulnerability Assessment ■ Definition – Examining the operating characteristics of a Unix environment remotely and locally in order to accurately assess its security posture (or profile).
    [Show full text]
  • Computer Network Security Protocols: a Review
    International Journal of Enhanced Research in Management & Computer Applications ISSN: 2319-7471, Vol. 5 Issue 1, January-2016 Computer Network Security Protocols: A Review Anil Kumar Programmer-Cum-Networking Engineer, Haryana Roadways, Transport Department, Govt of Haryana, India. ABSTRACT Network security is a complicated subject, historically only tackled by well-trained and experienced experts. However, as more and more people become ``wired'', an increasing number of people need to understand the basics of security in a networked world. This document was written with the basic computer user and information systems manager in mind, explaining the concepts needed to read through the hype in the marketplace and understand risks and how to deal with them. Keywords: Protocol, Security, Secure Socket Layer (SSL) and Transport Layer Security (TLS) Protocols; secure IP (IPSec); Secure HTTP (S-HTTP), secure E-mail (PGP and S/MIME), DNDSEC, SSH. 1. INTRODUCTION The rapid growth of the Internet as bothan individual and business communication channel has created a growing demand forsecurity and privacy in this electronic communication channel. Security and privacy are essential if individual communication is to continue ande-commerce is to thrivein cyberspace. The call for and desire for security and privacy has led to several security protocols and standards. Among these are: Secure Socket Layer (SSL) and Transport Layer Security (TLS) Protocols; secure IP (IPSec); Secure HTTP (S-HTTP), secure E-mail ( PGP and S/MIME), DNDSEC, SSH, and others. In this paper I discuss these protocols and standards within the framework of the network protocol stack as follow: Application Layer Transport Layer Network Layer Data Link Layer: PGP, SSL IPSec PPP S/MIME TLS VPN RADIUS S-HTTP TACACS+ HTTPS SET KERBEROS 2.
    [Show full text]
  • Networking Telnet
    IBM i Version 7.2 Networking Telnet IBM Note Before using this information and the product it supports, read the information in “Notices” on page 99. This edition applies to IBM i 7.2 (product number 5770-SS1) and to all subsequent releases and modifications until otherwise indicated in new editions. This version does not run on all reduced instruction set computer (RISC) models nor does it run on CISC models. This document may contain references to Licensed Internal Code. Licensed Internal Code is Machine Code and is licensed to you under the terms of the IBM License Agreement for Machine Code. © Copyright International Business Machines Corporation 1998, 2013. US Government Users Restricted Rights – Use, duplication or disclosure restricted by GSA ADP Schedule Contract with IBM Corp. Contents Telnet................................................................................................................... 1 What's new for IBM i 7.2..............................................................................................................................1 PDF file for Telnet........................................................................................................................................ 1 Telnet scenarios...........................................................................................................................................2 Telnet scenario: Telnet server configuration.........................................................................................2 Telnet scenario: Cascaded Telnet
    [Show full text]
  • Unix Security Overview: 1
    CIS/CSE 643: Computer Security (Syracuse University) Unix Security Overview: 1 Unix Security Overview 1 User and Group • Users – root: super user (uid = 0) – daemon: handle networks. – nobody: owns no files, used as a default user for unprivileged operations. ∗ Web browser can run with this mode. – User needs to log in with a password. The encrypted password is stored in /etc/shadow. – User information is stored in /etc/passwd, the place that was used to store passwords (not anymore). The following is an example of an entry in this file. john:x:30000:40000:John Doe:/home/john:/usr/local/bin/tcsh • Groups – Sometimes, it is more convenient if we can assign permissions to a group of users, i.e. we would like to assign permission based on groups. – A user has a primary group (listed in /etc/passwd), and this is the one associated to the files the user created. – Any user can be a member of multiple groups. – Group member information is stored in /etc/group % groups uid (display the groups that uid belongs to) – For systems that use NIS (Network Information Service), originally called Yellow Page (YP), we can get the group information using the command ypcat. % ypcat group (can display all the groups and their members) 2 File Permissions • File Permissions – The meaning of the permission bits in Unix. ∗ Owner (u), Group (g), and Others (o). ∗ Readable (r), Writable (w), and Executable (x). ∗ Example: -rwxrwxrwx (777) • Permissions on Directories: – r: the directory can be listed. – w: can create/delete a file or a directory within the directory.
    [Show full text]
  • NCSA Telnet for the Macintosh User's Guide
    NCSA Telnet for the Macintosh User’s Guide Version 2.6 • October 1994 National Center for Supercomputing Applications University of Illinois at Urbana-Champaign Contents Introduction Features of NCSA Telnet v Differences between Version 2.5 and Version 2.6 v New Features in Version 2.6 v Discontinued Features vi Bugs Fixed from Version 2.5 vi System Requirements vi Notational Conventions vi 1 Getting Started Installation Note 1-1 Beginning an NCSA Telnet Session 1-1 Opening and Closing a Connection 1-2 Opening a Connection 1-2 Logging on to Your Host 1-3 Setting the BACKSPACE/DELETE Key 1-3 Setting a VT Terminal Type 1-3 Emulating the VT Terminal Keyboard 1-4 Closing a Connection 1-4 Copying, Pasting, and Printing 1-5 Copy and Paste from the Edit Menu 1-5 Print from the File Menu 1-5 Ending an NCSA Telnet Session 1-6 2 Configuration Global Preferences 2-1 New Configuration System in Version 2.6 2-3 Default Configuration Records 2-3 Editing Configuration Records 2-3 Editing Terminal Configuration Records 2-4 Editing Session Configuration Records 2-5 Changing Configuration after Session Connected 2-9 Saved Sets 2-13 Saving a Set 2-14 Using a Saved Set 2-14 Loading a Saved Set 2-15 Macro Definitions 2-15 Reverting to Previous Macro Definitions 2-16 Saving Macros 2-16 3 Advanced Features Cursor Positioning with the Mouse 3-1 Multiple Connections 3-1 Opening More Than One Connection 3-1 Moving between Connections 3-1 Rules for Session Names 3-2 The Connections Menu 3-2 Naming Windows 3-2 Checking Session Status 3-2 Aborting Connection Attempts
    [Show full text]
  • Evaluating UNIX Security Previous Screen Allen B
    84-01-15.1 Evaluating UNIX Security Previous screen Allen B. Lum Payoff The UNIX operating system's basic security features include password protection, access permission, user profiles, shell scripts, and file ownership. Because new and enhanced UNIX security features are continually being added to these features in response to the demands of an increasingly competitive user community, information security professionals must begin with an understanding of the basic UNIX security environment. This article covers the fundamental security features that can be found in most of the currently available versions of the UNIX operating system. Several checklists are included at the end of the article to assist administrators in ensuring the security of UNIX systems. Problems Addressed The UNIX operating system was originally developed for use by programmers within an open systems environment. The adoption of UNIX as a common operating system across several different platforms has increased the need for security beyond its original purpose. As a result, many UNIX installations have less than optimal security. In addition, there are several versions of UNIX on the market today with differing security features. This article discusses basic access controls (e.g., passwords) and directory and file permissions within the UNIX system. The concepts discussed are applicable to all versions of UNIX unless specifically noted otherwise. UNIX History As the majority of UNIX users know, UNIX was developed at AT Bell Laboratories in the late 1960s by Thompson and Ritchie; the name UNIXis a contraction of uni and multics. The original UNIX system software was written in the assembler language to run on the digital PDP-7 computer.
    [Show full text]
  • Chapter 7, “Configuring Telnet”
    Send document comments to [email protected]. CHAPTER 7 Configuring Telnet This chapter describes how to configure Telnet on Nexus 1000V and includes the following topics: • Information About the Telnet Server, page 7-1 • Prerequisites for Telnet, page 7-1 • Guidelines and Limitations, page 7-2 • Configuring Telnet, page 7-2 • Verifying the Telnet Configuration, page 7-5 • Default Setting, page 7-5 • Additional References, page 7-5 • Feature History for Telnet, page 7-6 Information About the Telnet Server The Telnet protocol enables you to set up TCP/IP connections to a host. Telnet allows a person at one site to establish a TCP connection to a login server at another site and then passes the keystrokes from one device to the other. Telnet can accept either an IP address or a domain name as the remote device address. Note On Nexus 1000V, the Telnet server is enabled by default. Prerequisites for Telnet Telnet has the following prerequisites: • You have configured IP on a Layer 3 interface, out-of-band on the mgmt 0 interface, or inband on an Ethernet interface. Cisco Nexus 1000V Security Configuration Guide, Release 4.0(4)SV1(1) OL-19418-01 7-1 Chapter 7 Configuring Telnet Guidelines and Limitations Send document comments to [email protected]. Guidelines and Limitations • By default, the Telnet server is enabled. Note Be aware that the Nexus 1000V commands might differ from the Cisco IOS commands. Configuring Telnet This section includes the following topics: • Enabling the Telnet Server, page 7-2 • Starting an IP Telnet Session to a Remote Device, page 7-3 • Clearing Telnet Sessions, page 7-4 Enabling the Telnet Server Use this procedure to enable the Telnet server.
    [Show full text]