Jump to content

Shell account

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Traumatic (talk | contribs) at 18:56, 5 July 2010. The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

irssi IRC client running on a shell server

A shell account is a user account on a remote server which gives access to a unix shell via a command-line interface protocol such as telnet or ssh.[1]

Shell accounts for the VMS operating system are also publicly available and are the second most common OS offered as such. The Windows NT-2000-XP-2003 stream of operating systems can be configured to allow telnet and ssh access in a similar fashion, and third-party software such as VShell by VanDyke also allows this, and some organisations do offer Windows NT, 2000, 2003, 2008, XP, Vista or 7 shell accounts to members and others, often enhanced with the availability of Unix functionality (from other servers in the set, or software running on the Windows machines such as Windows Services for Unix, UWIN, MKS Toolkit, Cygwin, UnxUtls and the like. Third-party software also allows other Microsoft operating systems to be used in this fashion, along with some versions of OS/2, but Windows 95/98 stream, MS-DOS, or OS/2 shell accounts are not known to be available at this point.[citation needed]

Originally they were provided by ISPs (such as Netcom (USA) and Digex) and were used for file storage, web space, email accounts, newsgroup access and software development.[2][3][4]

In more recent times, shell providers are often found to offer shell accounts at low-cost or for free.[5] These shell accounts generally provide users with access to various software and services including compilers, IRC clients, background processes, FTP, text editor (such as nano) and email client (such as pine).[6][7] Some shell providers may also allow tunneling of traffic to bypass corporate firewalls.[citation needed]

Shell accounts have been involved in illegal activity, such as denial of service attacks or illegal software distribution.[8][9][10]

See also

References

  1. ^ Young, Margaret Levine (1999), Margaret Levine Young (ed.), Internet: the complete reference (3 ed.), Osborne/McGraw-Hill, p. 11, ISBN 9780072119428
  2. ^ yossman.net glossary - unix shell account
  3. ^ Michael K. Johnson (April 1996), "Choosing an Internet Service Provider", Linux Journal (24), Specialized Systems, Seattle, USA, ISSN 1075-3583, If you are comfortable with the command-line interface that Linux provides, you will probably be comfortable with a Shell account on a Linux or Unix computer managed by an ISP. Once your modem connects to the other modem and you log in, it is the same as an xterm session or a console login (without graphics capabilities) on your Linux box, except that the remote computer you are logged into is connected to the Internet. You usually use a standard Unix shell, with roughly the same choices available on your own Linux system, although some shell accounts also provide an optional menu interface similar to what a BBS provides.
  4. ^ Michael K. Johnson (October 1, 1994), "For Internauts, finding a port of call can be a trying experience. I recently ran the gauntlet of choosing a commercial Internet access provider (do I have enough mixed metaphors yet?) and would like to share my experiences, both good and bad.", Linux Journal, The other day, I started shopping, both for a Unix shell account, and for a SLIP or PPP connection that allows my home Linux network to become a real part of the Internet.
  5. ^ Levine, John R.; Baroudi, Carol; Young, Margaret Levine (2002), The Internet for dummies (8 ed.), Hungry Minds, p. 52, ISBN 9780764508943
  6. ^ SlashDot | Unix Shell Accounts? Posted by Cliff on Wed Jul 14, 2004 01:20 PM
  7. ^ Bob Toxen (May–June 2007), "The Seven Deadly Sins of Linux Security", Queue, 5 (4), ACM, New York, USA: 38–47, doi:10.1145/1255421.1255423, ISSN 1542-7730, Most recent vulnerabilities are not directly exploitable remotely on most systems. This means that most systems are not at risk for remote attack from the Internet. Many of the vulnerabilities may be taken advantage of by someone with a regular shell account on the system.{{citation}}: CS1 maint: date format (link)
  8. ^ The Register: Sci/Tech News for the World
  9. ^ Wired News
  10. ^ Bosworth, Seymour; Kabay, M. E.; Whyne, Eric (2009), Computer Security Handbook (5 ed.), John Wiley & Sons Inc, p. 4, ISBN 9780471716525