Show simple item record

dc.contributor.authorKaminsky, Michaelen_US
dc.contributor.authorPeterson, Ericen_US
dc.contributor.authorFu, Kevinen_US
dc.contributor.authorMazières, Daviden_US
dc.contributor.authorKaashoek, M. Fransen_US
dc.date.accessioned2023-03-29T15:36:55Z
dc.date.available2023-03-29T15:36:55Z
dc.date.issued2003-01
dc.identifier.urihttps://hdl.handle.net/1721.1/149978
dc.description.abstractThe ubiquitous SSH package has demonstrated the importance of secure remote login and execution. This paper presents a new system, REX, designed to provide remote login and execution in the context of the SFS secure distributed file system. REX departs from traditional remote login design and is built around two main mechanisms---file descriptor passing and a user agent process. File descriptor passing allows REX to be split into several smaller pieces; privileged code can run as its own process to provide enhanced security guarantees. REX also emulates secure file descriptor passing over network connections, allowing users to build extensions to REX outside of the core REX software. REX uses and extends SFS's agent mechanism to provide a transparent distributed computing environment to users. The agent stores private keys, server nicknames, and other per-user configuration state; REX makes the SFS agent available to programs that it executes on remote machines. We have an implementation of REX and demonstrate that its flexibility does not come at the cost of performance. Initial REX connections are comparable to those of SSH in speed, while subsequent connections are much faster because REX exploits the SFS agent to cache connection state to avoid costly public-key operations.en_US
dc.relation.ispartofseriesMIT-LCS-TR-884
dc.titleREX: Secure, modular remote execution through file descriptor passingen_US


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record