screen-devel
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[screen-devel] Client-Server Secure Shell session


From: Jamenson Espindula
Subject: [screen-devel] Client-Server Secure Shell session
Date: Sun, 17 Jul 2022 00:06:45 -0300

Greetings.

I apologize if the question has already been answered.

In "tmate" software, there is a method to remotely connect via Secure Shell (SSH) through a remote system. The connection process is described on the site <https://tmate.io/> e is transcribed bellow:

 = = = = =

Connection process

When launching tmate, an ssh connection is established to tmate.io (or your own server) in the background through libssh. The server ssh key signatures are specified upfront and are verified during the DH exchange to prevent man in the middle attacks.

When a connection is established, a 150 bits session token is generated, then a tmux server is spawned in a jail with no file system, with its own PID namespace to isolate the server from other processes, and no user privileges. To allow this, all files required during the tmux server execution are opened before getting jailed. These measures are in place to limit the usefulness of possible exploits targeting the tmux server. The attacker would not be able to access other sessions, ensuring confidentiality.

When an ssh client connects to tmate.io (or your own server), the tmux unix socket is looked up on the file system. On lookup failures, a random sleep is performed to prevent timing attacks, otherwise a tmux client is spawned and connected to the remote tmux server.


 = = = = =

Is there such a method in GNU Screen?

Jamenson Ferreira Espindula de Almeida Melo
Jaboatão dos Guararapes, Pernambuco, Brazil
GNU/Linux user # 166197
https://linuxcounter.net/cert/166197.png

Key fingerprint:
234D 1914 4224 7C53 BD13  6855 2AE0 25C0 08A8 6180


reply via email to

[Prev in Thread] Current Thread [Next in Thread]