idnits 2.17.1 draft-ietf-secsh-architecture-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Cannot find the required boilerplate sections (Copyright, IPR, etc.) in this document. Expected boilerplate is as follows today (2024-04-24) according to https://trustee.ietf.org/license-info : IETF Trust Legal Provisions of 28-dec-2009, Section 6.a: This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. IETF Trust Legal Provisions of 28-dec-2009, Section 6.b(i), paragraph 2: Copyright (c) 2024 IETF Trust and the persons identified as the document authors. All rights reserved. IETF Trust Legal Provisions of 28-dec-2009, Section 6.b(i), paragraph 3: This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** Missing expiration date. The document expiration date should appear on the first and last page. ** The document seems to lack a 1id_guidelines paragraph about Internet-Drafts being working documents. ** The document seems to lack a 1id_guidelines paragraph about 6 months document validity -- however, there's a paragraph with a matching beginning. Boilerplate error? ** The document seems to lack a 1id_guidelines paragraph about the list of current Internet-Drafts. ** The document seems to lack a 1id_guidelines paragraph about the list of Shadow Directories. == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack separate sections for Informative/Normative References. All references will be assumed normative when checking for downward references. ** There is 1 instance of too long lines in the document, the longest one being 2 characters in excess of 72. == There are 1 instance of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). == Using lowercase 'not' together with uppercase 'MUST', 'SHALL', 'SHOULD', or 'RECOMMENDED' is not an accepted usage according to RFC 2119. Please use uppercase 'NOT' together with RFC 2119 keywords (if that is what you mean). Found 'MUST not' in this paragraph: boolean A boolean value is stored as a single byte. The value 0 represents false, and the value 1 represents true. All non-zero values MUST be interpreted as true; however, applications MUST not store values other than 0 and 1. == Using lowercase 'not' together with uppercase 'MUST', 'SHALL', 'SHOULD', or 'RECOMMENDED' is not an accepted usage according to RFC 2119. Please use uppercase 'NOT' together with RFC 2119 keywords (if that is what you mean). Found 'MUST not' in this paragraph: The IANA-allocated names MUST be printable US-ASCII strings, and MUST NOT contain the characters at-sign ('@'), comma (','), or whitespace or control characters (ascii codes 32 or less). Names are case-sensitive, and MUST not be longer than 64 characters. -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (7 November 1997) is 9665 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'SSH-CONN' is mentioned on line 78, but not defined == Missing Reference: 'RFC1700' is mentioned on line 320, but not defined ** Obsolete undefined reference: RFC 1700 (Obsoleted by RFC 3232) == Missing Reference: 'RFC1750' is mentioned on line 476, but not defined ** Obsolete undefined reference: RFC 1750 (Obsoleted by RFC 4086) == Unused Reference: 'RFC-1700' is defined on line 508, but no explicit reference was found in the text == Unused Reference: 'RFC-1750' is defined on line 511, but no explicit reference was found in the text == Unused Reference: 'Schneier' is defined on line 523, but no explicit reference was found in the text == Unused Reference: 'SSH-CONNECT' is defined on line 533, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS-186' ** Obsolete normative reference: RFC 1134 (Obsoleted by RFC 1171) ** Downref: Normative reference to an Informational RFC: RFC 1282 ** Obsolete normative reference: RFC 1700 (Obsoleted by RFC 3232) ** Obsolete normative reference: RFC 1750 (Obsoleted by RFC 4086) ** Obsolete normative reference: RFC 1766 (Obsoleted by RFC 3066, RFC 3282) ** Obsolete normative reference: RFC 2044 (Obsoleted by RFC 2279) -- Possible downref: Non-RFC (?) normative reference: ref. 'Schneier' == Outdated reference: A later version (-24) exists of draft-ietf-secsh-transport-02 == Outdated reference: A later version (-27) exists of draft-ietf-secsh-userauth-02 == Outdated reference: A later version (-25) exists of draft-ietf-secsh-connect-02 Summary: 16 errors (**), 0 flaws (~~), 15 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 Network Working Group T. Ylonen 2 INTERNET-DRAFT T. Kivinen 3 draft-ietf-secsh-architecture-01.txt M. Saarinen 4 Expires in six months SSH 5 7 November 1997 7 SSH Protocol Architecture 9 Status of This memo 11 This document is an Internet-Draft. Internet-Drafts are working 12 documents of the Internet Engineering Task Force (IETF), its areas, 13 and its working groups. Note that other groups may also distribute 14 working documents as Internet-Drafts. 16 Internet-Drafts are draft documents valid for a maximum of six 17 months and may be updated, replaced, or obsoleted by other documents 18 at any time. It is inappropriate to use Internet-Drafts as reference 19 material or to cite them other than as ``work in progress.'' 21 To learn the current status of any Internet-Draft, please check 22 the ``1id-abstracts.txt'' listing contained in the Internet-Drafts 23 Shadow Directories on ftp.is.co.za (Africa), nic.nordu.net (Europe), 24 munnari.oz.au (Pacific Rim), ds.internic.net (US East Coast), 25 or ftp.isi.edu (US West Coast). 27 Abstract 29 SSH is a protocol for secure remote login and other secure network 30 services over an insecure network. 32 This document describes the architecture of the SSH protocol, and the 33 notation and terminology used in SSH protocol documents. It also discusses 34 the SSH algorithm naming system that allows local extensions. 36 The SSH protocol consists of three major components: Transport layer 37 protocol provides server authentication, confidentiality, and integrity 38 with perfect forward secrecy. User authentication protocol authenticates 39 the client to the server. Connection protocol multiplexes the encrypted 40 tunnel into several logical channels. Details of these protocols are 41 described in separate documents. 43 Table of Contents 45 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . 2 46 2. Specification of Requirements . . . . . . . . . . . . . . . . . 2 47 3. Architecture . . . . . . . . . . . . . . . . . . . . . . . . . . 3 48 3.1. Host Keys . . . . . . . . . . . . . . . . . . . . . . . . . 3 49 3.2. Extensibility . . . . . . . . . . . . . . . . . . . . . . . 4 50 3.3. Policy Issues . . . . . . . . . . . . . . . . . . . . . . . 4 51 3.4. Security Properties . . . . . . . . . . . . . . . . . . . . 5 52 3.5. Packet Size and Overhead . . . . . . . . . . . . . . . . . . 5 53 3.6. Localization and Character Set Support . . . . . . . . . . . 6 54 4. Data Type Representations Used in the SSH Protocols . . . . . . 7 55 4.1. Encoding of Network Addresses . . . . . . . . . . . . . . . 8 56 5. Algorithm Naming . . . . . . . . . . . . . . . . . . . . . . . . 8 57 6. Message Numbers . . . . . . . . . . . . . . . . . . . . . . . . 9 58 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 9 59 8. Security Considerations . . . . . . . . . . . . . . . . . . . . 10 60 9. References . . . . . . . . . . . . . . . . . . . . . . . . . . . 10 61 10. Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . 11 63 1. Introduction 65 SSH is a protocol for secure remote login and other secure network 66 services over an insecure network. It consists of three major 67 components: 69 o Transport layer protocol [SSH-TRANS] provides server authentication, 70 confidentiality, and integrity. It may optionally also provide 71 compression. The transport layer will typically be run over a TCP/IP 72 connection, but might also be used on top of any other reliable data 73 stream. 75 o User authentication protocol [SSH-USERAUTH] authenticates the client- 76 side user to the server. It runs over the transport layer protocol. 78 o Connection protocol [SSH-CONN] multiplexes the encrypted tunnel into 79 several logical channels. It runs over the user authentication 80 protocol. 82 The client sends a service request once a secure transport layer 83 connection has been established. A second service request is sent after 84 user authentication is complete. This allows new protocols to be defined 85 and coexist with the protocols listed above. 87 The connection protocol provides channels that can be used for a wide 88 range of purposes. Standard methods are provided for setting up secure 89 interactive shell sessions and for forwarding ("tunneling") arbitrary 90 TCP/IP ports and X11 connections. 92 2. Specification of Requirements 93 All of the documents related to the SSH protocols shall use the keywords 94 "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD 95 NOT", "RECOMMENDED, "MAY", and "OPTIONAL" to describe requirements. 96 They are to be interpreted as described in [RFC-2119]. 98 3. Architecture 100 3.1. Host Keys 102 Each server host MUST have a host key. Hosts MAY have multiple host 103 keys using multiple different algorithms. Multiple hosts MAY share the 104 same host key. Every host MUST have at least one key using each REQUIRED 105 public key algorithm (currently DSS [FIPS-186]). 107 The server host key is used during key exchange to verify that the 108 client is really talking to the correct server. For this to be possible, 109 the client must have a priori knowledge of the server's public host key. 111 Two different trust models can be used: 113 o The client has a local database that associates each host name (as 114 typed by the user) with the corresponding public host key. This 115 method requires no centrally administered infrastructure, and no 116 third-party coordination. The downside is that the database of name- 117 key associations may become burdensome to maintain. 119 o The host name - key association is certified by some trusted 120 certification authority. The client only knows the CA root key, and 121 can verify the validity of all host keys certified by accepted CAs. 123 The second alternative eases the maintenance problem, since ideally 124 only a single CA key needs to be securely stored on the client. On 125 the other hand, each host key must be appropriately certified by a 126 central authority before authorization is possible. Also, a lot of 127 trust is placed on the central infrastructure. 129 The protocol provides the option that the server name - host key 130 association is not checked when connecting the host for the first time. 131 This allows communication without prior communication of host keys or 132 certification. The connection still provides protection against passive 133 listening; however, it becomes vulnerable to active man-in-the-middle 134 attacks. Implementations SHOULD NOT normally allow such connections by 135 default, as they pose a potential security problem. However, as there 136 is no widely deployed key infrastructure available on the Internet yet, 137 this option makes the protocol much more usable during the transition 138 time until such an infrastructure emerges, while still providing a much 139 higher level of security than that offered by older solutions (e.g. 140 telnet [RFC-854] and rlogin [RFC-1282]). 141 Implementations SHOULD try to make best effort to check host keys. An 142 example of a possible strategy is to only accept a host key without 143 checking the first time a host is connected, save the key in a local 144 database, and compare against that key on all future connections to that 145 host. 147 Implementations MAY provide additional methods for verifying the 148 correctness of host keys, e.g. a hexadecimal fingerprint derived from 149 the SHA-1 hash of the public key. Such fingerprints can easily be 150 verified by using telephone or other external communication channels. 152 All implementations SHOULD provide an option to not accept host keys 153 that cannot be verified. 155 We believe that ease of use is critical to end-user acceptance of 156 security solutions, and no improvement in security is gained if the new 157 solutions are not used. Thus, providing the option not to check the 158 the server host key is believed to improve overall security of the 159 Internet, even though it reduces the security of the protocol in 160 configurations where it is allowed. 162 3.2. Extensibility 164 We believe that the protocol will evolve over time, and some 165 organizations will want to use their own encryption, authentication 166 and/or key exchange methods. Central registration of all extensions is 167 cumbersome, especially for experimental or classified features. On the 168 other hand, having no central registration leads to conflicts in method 169 identifiers, making interoperability difficult. 171 We have chosen to identify algorithms, methods, formats, and extension 172 protocols with textual names that are of a specific format. DNS names 173 are used to create local namespaces where experimental or classified 174 extensions can be defined without fear of conflicts with other 175 implementations. 177 One design goal has been to keep the base protocol as simple as 178 possible, and to require as few algorithms as possible. However, all 179 implementations MUST support a minimal set of algorithms to ensure 180 interoperability (this does not imply that the local policy on all hosts 181 would necessary allow these algorithms). The mandatory algorithms are 182 specified in the relevant protocol documents. 184 Additional algorithms, methods, formats, and extension protocols can be 185 defined in separate drafts. See Section ``Algorithm Naming'' for more 186 information. 188 3.3. Policy Issues 190 The protocol allows full negotiation of encryption, integrity, key 191 exchange, compression, and public key algorithms and formats. 192 Encryption, integrity, public key, and compression algorithms can be 193 different for each direction. 195 The following policy issues SHOULD be addressed in the configuration 196 mechanisms of each implementation: 198 o Encryption, integrity, and compression algorithms, separately for 199 each direction. The policy MUST specify which is the preferred 200 algorithm (e.g. the first algorithm listed in each category). 202 o Public key algorithms and key exchange method to be used for host 203 authentication. The existence of trusted host keys for different 204 public key algorithms also affects this choice. 206 o The authentication methods that are to be required by the server for 207 each user. The server's policy MAY require multiple authentication 208 for some or all users. The required algorithms MAY depend on the 209 location from where the user is trying to log in from. 211 o The operations that the user is allowed to perform using the 212 connection protocol. Some issues are related to security; for 213 example, the policy SHOULD NOT allow the server to start sessions or 214 run commands on the client machine, and MUST NOT allow connections to 215 the authentication agent unless forwarding it has been requested. 216 Other issues, such as which TCP/IP ports can be forwarded and by 217 whom, are clear local policy issues. Many of these issues may 218 involve traversing or bypassing firewalls, and are interrelated with 219 the local security policy. 221 3.4. Security Properties 223 The primary goal of the SSH protocols is improved security on the 224 Internet. It attempts to do this in a way that is easy to deploy, even 225 at the cost of absolute security. 227 o All encryption, integrity, and public key algorithms used are well- 228 known, well-established algorithms. 230 o All algorithms are used with cryptographically sound key sizes that 231 are believed to provide protection against even the strongest 232 cryptanalytic attacks for decades. 234 o All algorithms are negotiated, and in case some algorithm is broken, 235 it is easy to switch to some other algorithm without modifying the 236 base protocol. 238 Specific concessions were made to make wide-spread fast deployment 239 easier. The particular case where this comes up is verifying that the 240 server host key really belongs to the desired host; the protocol allows 241 the verification to be left out (but this is NOT RECOMMENDED). This is 242 believed to significantly improve usability in the short term, until 243 widespread Internet public key infrastructures emerge. 245 3.5. Packet Size and Overhead 247 Some readers will worry about the increase in packet size due to new 248 headers, padding, and MAC. The minimum packet size in the order of 28 249 bytes (depending on negotiated algorithms). The increase is negligible 250 for large packets, but very significant for one-byte packets (telnet- 251 type sessions). There are, however, several factors that make this a 252 non-issue in almost all cases: 254 o The minimum size of a TCP/IP header is 32 bytes. Thus, the increase 255 is actually from 33 to 51 bytes (roughly). 257 o The minimum size of the data field of an ethernet packet is 46 bytes 258 [RFC-894]. Thus, the increase is by no more than 5 bytes. When 259 ethernet headers are considered, the increase is by less than 10 260 percent. 262 o The total fraction of telnet-type data in the Internet is negligible, 263 even with increased packet sizes. 265 The only environment where the packet size increase is likely to have 266 significant effect is PPP [RFC-1134] over slow modem lines (PPP 267 compresses the TCP/IP headers, emphasizing the increase in packet size). 268 However, with modern modems, the time needed to transfer is on the order 269 of 2ms, which is a lot faster than people can type. 271 There are also issues related to the maximum packet size. To minimize 272 delays in screen updates, one does not want excessively large packets 273 for interactive sessions. The maximum packet size is negotiated 274 separately for each channel. 276 3.6. Localization and Character Set Support 278 For the most part, the SSH protocols do not directly pass text that 279 would be displayed to the user. However, there are some places where 280 such data might be passed. When applicable, the character set for the 281 data MUST be explicitly specified. In most places, ISO 10646 with UTF-8 282 encoding is used [RFC-2044]. When applicable, a field is also be 283 provided for a language tag [RFC-1766]. 285 One big issue is the character set of the interactive session. There is 286 no clear solution, as different applications may display data in 287 different formats. Different types of terminal emulation may also be 288 employed in the client, and the character set to be used is effectively 289 determined by the terminal emulation. Thus, no place is provided for 290 specifying the character set or encoding for terminal session data 291 directly. However, the terminal emulation type (e.g. "vt100") is 292 transmitted to the remote site, and it implicitly specifies the 293 character set and encoding. Applications typically use the terminal 294 type to determine what character set they use, or the character set is 295 determined using some external means. The terminal emulation may also 296 allow configuring the default character set. In any case, character set 297 for the terminal session is considered primarily a client local issue. 299 Internal names used to identify algorithms or protocols are normally 300 never displayed to users, and must be in US-ASCII. 302 The client and server user names are inherently constrained by what the 303 server is prepared to accept. They might, however, occasionally be 304 displayed in logs, reports, etc. They MUST be encoded using ISO 10646 305 UTF-8, but other encodings may be required in some cases. It is up to 306 the server to decide how to map user names to accepted user names. 308 Straight bit-wise binary comparison is RECOMMENDED. 310 For localization purposes, the protocol attempts to minimize the number 311 of textual messages transmitted. When present, such messages typically 312 relate to errors, debugging information, or some externally configured 313 data. For data that is normally displayed, it SHOULD be possible to 314 fetch a localized message instead of the transmitted by using a numeric 315 code. The remaining messages SHOULD be configurable. 317 4. Data Type Representations Used in the SSH Protocols 319 byte 320 A byte represents an arbitrary 8-bit value (octet) [RFC1700]. 321 Fixed length data is sometimes represented as an array of bytes, 322 written byte[n], where n is the number of bytes in the array. 324 boolean 325 A boolean value is stored as a single byte. The value 0 326 represents false, and the value 1 represents true. All non-zero 327 values MUST be interpreted as true; however, applications MUST not 328 store values other than 0 and 1. 330 uint32 331 Represents a 32-bit unsigned integer. Stored as four bytes in the 332 order of decreasing significance (network byte order). 334 For example, the value 699921578 (0x29b7f4aa) is stored as 29 b7 335 f4 aa. 337 string 338 Arbitrary length binary string. Strings are allowed to contain 339 arbitrary binary data, including null characters and 8-bit 340 characters. They are stored as a uint32 containing its length 341 (number of bytes that follow) and zero (= empty string) or more 342 bytes that are the value of the string. Terminating null 343 characters are not used. 345 Strings are also used to store text. In that case, US-ASCII is 346 used for internal names, and ISO-10646 UTF-8 for text that might 347 be displayed to the user. Terminating null character SHOULD 348 normally not be stored in the string. 350 For example, the US-ASCII string "testing" is represented as 00 00 351 00 07 t e s t i n g. The UTF8 mapping does not alter the encoding 352 of US-ASCII characters. 354 mpint 355 Represents multiple precision integers in two's complement format, 356 stored as a string, 8 bits per byte, MSB first. Negative numbers 357 have one in the most significant bit of the first byte of the data 358 partition of. If the most significant bit would be set for a 359 positive number, the number MUST be preceded by a zero byte. 360 Unnecessary leading zero or 255 bytes MUST NOT be included. The 361 value zero MUST be stored as a string with zero bytes of data. 363 By convention, a number that is used in modular computations in 364 Z_n SHOULD be represented in the range 0 <= x < n. 366 Examples: 368 value (hex) representation (hex) 369 --------------------------------------------------------------- 370 0 00 00 00 00 371 9a378f9b2e332a7 00 00 00 08 09 a3 78 f9 b2 e3 32 a7 372 80 00 00 00 02 00 80 373 -1234 00 00 00 02 ed cc 374 -deadbeef 00 00 00 05 ff 21 52 41 11 376 4.1. Encoding of Network Addresses 378 Network addresses are encoded as strings. DNS names MUST NOT be used, as 379 DNS is an insecure protocol. 381 If an address contains a colon (':', ascii 58), it is interpreted as an 382 IPv6 address. The encoding of IPv6 addresses is described in RFC-1884. 383 IPv4 addresses are expressed in the standard dot-separated decimal 384 format (e.g. 127.0.0.1). 386 5. Algorithm Naming 388 The SSH protocols refer to particular hash, encryption, integrity, 389 compression, and key exchange algorithms or protocols by names. There 390 are some standard algorithms that all implementations MUST support. 391 There are also algorithms that are defined in the protocol specification 392 but are OPTIONAL. Furthermore, it is expected that some organizations 393 will want to use their own algorithms. 395 In this protocol, all algorithm identifiers MUST be printable US-ASCII 396 strings no longer than 64 characters. Names MUST be case-sensitive. 398 There are two formats for algorithm names: 400 o Names that do not contain an at-sign (@) are reserved to be assigned 401 by IANA (Internet Assigned Numbers Authority). Examples include 402 `3des-cbc', `sha-1', `hmac-sha1', and `zlib' (the quotes are not part 403 of the name). Additional names of this format may be registered with 404 IANA; see Section ``IANA Considerations''. Names of this format MUST 405 NOT be used without first registering with IANA. Registered names 406 MUST NOT contain an at-sign (@) or a comma (,). 408 o Anyone can define additional algorithms by using names in the format 409 name@domainname, e.g. "ourcipher-cbc@ssh.fi". The format of the part 410 preceding the at sign is not specified; it MUST consist of US-ASCII 411 characters except at-sign and comma. The part following the at-sign 412 MUST be a valid fully qualified internet domain name [RFC-1034] 413 controlled by the person or organization defining the name. It is up 414 to each domain how it manages its local namespace. 416 6. Message Numbers 418 SSH packets have message numbers in the range 1-255. These numbers have 419 been allocated as follows: 421 Transport layer protocol: 423 1-19 Transport layer generic (e.g. disconnect, ignore, debug, 424 etc) 425 20-29 Algorithm negotiation 426 30-49 Key exchange method specific (numbers can be reused for 427 different authentication methods) 429 User authentication protocol: 431 50-59 User authentication generic 432 60-79 User authentication method specific (numbers can be reused 433 for different authentication methods) 435 Connection protocol: 437 80-89 Connection protocol generic 438 90-127 Channel related messages 440 Reserved for client protocols: 442 128-191 Reserved 444 Local extensions: 446 192-255 Local extensions 448 7. IANA Considerations 450 Allocation of the following types of names in the SSH protocols is 451 assigned to IANA: 453 o encryption algorithm names, 455 o MAC algorithm names, 457 o public key algorithm names (public key algorithm also implies 458 encoding and signature/encryption capability), 460 o key exchange method names, and 462 o protocol (service) names. 464 The IANA-allocated names MUST be printable US-ASCII strings, and MUST 465 NOT contain the characters at-sign ('@'), comma (','), or whitespace or 466 control characters (ascii codes 32 or less). Names are case-sensitive, 467 and MUST not be longer than 64 characters. 469 Each category of names listed above has a separate namespace. However, 470 using the same name in multiple categories SHOULD be avoided to minimize 471 confusion. 472 8. Security Considerations 474 Special care should be taken to ensure that all of the random numbers 475 are of good quality. The random numbers SHOULD be produced with safe 476 mechanisms discussed in [RFC1750]. 478 When displaying text, such as error or debug messages to the user, the 479 client software SHOULD replace any control characters (except tab, 480 carriage return and newline) with safe sequences to avoid attacks by 481 sending terminal control characters. 483 Not using MAC or encryption SHOULD be avoided. The user authentication 484 protocol is subject to man-in-the-middle attacks if the encryption is 485 disabled. The SSH protocol does not protect against message alteration 486 if no MAC is used. 488 9. References 490 [FIPS-186] Federal Information Processing Standards Publication (FIPS 491 PUB) 186, Digital Signature Standard, 18 May 1994. 493 [RFC-854] Postel, J. and Reynolds, J., "Telnet Protocol Specification", 494 May 1983. 496 [RFC-894] Hornig, C., "A Standard for the Transmission of IP Datagrams 497 over Ethernet Networks", April 1984. 499 [RFC-1034] Mockapetris, P., "Domain Names - Concepts and Facilities", 500 November 1987. 502 [RFC-1134] Perkins, D., "The Point-to-Point Protocol: A Proposal for 503 Multi-Protocol Transmission o Datagrams Over Point-to-Point Links", 504 November 1989. 506 [RFC-1282] Kantor, B., "BSD Rlogin", December 1991. 508 [RFC-1700] Reynolds, J. and Postel, J., "Assigned Numbers", October 1994 509 (also STD 2). 511 [RFC-1750] Eastlake, D., Crocker, S., and Schiller, J., "Randomness 512 Recommendations for Security", December 1994. 514 [RFC-1766] Alvestrand, H., "Tags for the Identification of Languages", 515 March 1995. 517 [RFC-2044] Yergeau, F., "UTF-8, a Transformation Format of Unicode and 518 ISO 10646", October 1996. 520 [RFC-2119] Bradner, S., "Key words for use in RFCs to indicate 521 Requirement Levels", March 1997 523 [Schneier] Schneier, B., "Applied Cryptography Second Edition", John 524 Wiley & Sons, New York, NY, 1995. 526 [SSH-TRANS] Ylonen, T., Kivinen, T, and Saarinen, M., "SSH Transport 527 Layer Protocol", Internet Draft, draft-ietf-secsh-transport-02.txt 529 [SSH-USERAUTH] Ylonen, T., Kivinen, T, and Saarinen, M., "SSH 530 Authentication Protocol", Internet Draft, draft-ietf-secsh- 531 userauth-02.txt 533 [SSH-CONNECT] Ylonen, T., Kivinen, T, and Saarinen, M., "SSH Connection 534 Protocol", Internet Draft, draft-ietf-secsh-connect-02.txt 536 10. Authors' Addresses 538 Tatu Ylonen 539 SSH Communications Security Ltd. 540 Tekniikantie 12 541 FIN-02150 ESPOO 542 Finland 543 E-mail: ylo@ssh.fi 545 Tero Kivinen 546 SSH Communications Security Ltd. 547 Tekniikantie 12 548 FIN-02150 ESPOO 549 Finland 550 E-mail: kivinen@ssh.fi 552 Markku-Juhani O. Saarinen 553 SSH Communications Security Ltd. 554 Tekniikantie 12 555 FIN-02150 ESPOO 556 Finland 557 E-mail: mjos@ssh.fi