idnits 2.17.1 draft-ietf-secsh-architecture-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Cannot find the required boilerplate sections (Copyright, IPR, etc.) in this document. Expected boilerplate is as follows today (2024-04-25) according to https://trustee.ietf.org/license-info : IETF Trust Legal Provisions of 28-dec-2009, Section 6.a: This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. IETF Trust Legal Provisions of 28-dec-2009, Section 6.b(i), paragraph 2: Copyright (c) 2024 IETF Trust and the persons identified as the document authors. All rights reserved. IETF Trust Legal Provisions of 28-dec-2009, Section 6.b(i), paragraph 3: This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (https://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** Missing expiration date. The document expiration date should appear on the first and last page. ** The document seems to lack a 1id_guidelines paragraph about Internet-Drafts being working documents. ** The document seems to lack a 1id_guidelines paragraph about 6 months document validity -- however, there's a paragraph with a matching beginning. Boilerplate error? ** The document seems to lack a 1id_guidelines paragraph about the list of current Internet-Drafts. ** The document seems to lack a 1id_guidelines paragraph about the list of Shadow Directories. == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack separate sections for Informative/Normative References. All references will be assumed normative when checking for downward references. == There are 1 instance of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). == Using lowercase 'not' together with uppercase 'MUST', 'SHALL', 'SHOULD', or 'RECOMMENDED' is not an accepted usage according to RFC 2119. Please use uppercase 'NOT' together with RFC 2119 keywords (if that is what you mean). Found 'MUST not' in this paragraph: boolean A boolean value is stored as a single byte. The value 0 represents false, and the value 1 represents true. All non-zero values MUST be interpreted as true; however, applications MUST not store values other than 0 and 1. == Using lowercase 'not' together with uppercase 'MUST', 'SHALL', 'SHOULD', or 'RECOMMENDED' is not an accepted usage according to RFC 2119. Please use uppercase 'NOT' together with RFC 2119 keywords (if that is what you mean). Found 'MUST not' in this paragraph: The IANA-allocated names MUST be printable US-ASCII strings, and MUST NOT contain the characters at-sign ('@'), comma (','), or whitespace or control characters (ascii codes 32 or less). Names are case-sensitive, and MUST not be longer than 64 characters. -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (6 August 1998) is 9394 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'SSH-CONN' is mentioned on line 77, but not defined == Missing Reference: 'RFC1700' is mentioned on line 319, but not defined ** Obsolete undefined reference: RFC 1700 (Obsoleted by RFC 3232) == Missing Reference: 'RFC-1884' is mentioned on line 381, but not defined ** Obsolete undefined reference: RFC 1884 (Obsoleted by RFC 2373) == Missing Reference: 'RFC1750' is mentioned on line 475, but not defined ** Obsolete undefined reference: RFC 1750 (Obsoleted by RFC 4086) == Unused Reference: 'RFC-1700' is defined on line 507, but no explicit reference was found in the text == Unused Reference: 'RFC-1750' is defined on line 510, but no explicit reference was found in the text == Unused Reference: 'Schneier' is defined on line 522, but no explicit reference was found in the text == Unused Reference: 'SSH-CONNECT' is defined on line 532, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS-186' ** Obsolete normative reference: RFC 1134 (Obsoleted by RFC 1171) ** Downref: Normative reference to an Informational RFC: RFC 1282 ** Obsolete normative reference: RFC 1700 (Obsoleted by RFC 3232) ** Obsolete normative reference: RFC 1750 (Obsoleted by RFC 4086) ** Obsolete normative reference: RFC 1766 (Obsoleted by RFC 3066, RFC 3282) ** Obsolete normative reference: RFC 2044 (Obsoleted by RFC 2279) -- Possible downref: Non-RFC (?) normative reference: ref. 'Schneier' == Outdated reference: A later version (-24) exists of draft-ietf-secsh-transport-02 == Outdated reference: A later version (-27) exists of draft-ietf-secsh-userauth-02 == Outdated reference: A later version (-25) exists of draft-ietf-secsh-connect-02 Summary: 16 errors (**), 0 flaws (~~), 16 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 Network Working Group T. Ylonen 2 INTERNET-DRAFT T. Kivinen 3 draft-ietf-secsh-architecture-02.txt M. Saarinen 4 Expires in six months T. Rinne 5 S. Lehtinen 6 SSH 7 6 August 1998 9 SSH Protocol Architecture 11 Status of This memo 13 This document is an Internet-Draft. Internet-Drafts are working 14 documents of the Internet Engineering Task Force (IETF), its areas, 15 and its working groups. Note that other groups may also distribute 16 working documents as Internet-Drafts. 18 Internet-Drafts are draft documents valid for a maximum of six 19 months and may be updated, replaced, or obsoleted by other documents 20 at any time. It is inappropriate to use Internet-Drafts as reference 21 material or to cite them other than as ``work in progress.'' 23 To learn the current status of any Internet-Draft, please check 24 the ``1id-abstracts.txt'' listing contained in the Internet-Drafts 25 Shadow Directories on ftp.is.co.za (Africa), nic.nordu.net (Europe), 26 munnari.oz.au (Pacific Rim), ftp.ietf.org (US East Coast), 27 or ftp.isi.edu (US West Coast). 29 Abstract 31 SSH is a protocol for secure remote login and other secure network ser- 32 vices over an insecure network. This document describes the architecture 33 of the SSH protocol, and the notation and terminology used in SSH proto- 34 col documents. It also discusses the SSH algorithm naming system that 35 allows local extensions. The SSH protocol consists of three major com- 36 ponents: Transport layer protocol provides server authentication, confi- 37 dentiality, and integrity with perfect forward secrecy. User authentica- 38 tion protocol authenticates the client to the server. Connection proto- 39 col multiplexes the encrypted tunnel into several logical channels. 40 Details of these protocols are described in separate documents. 42 Table of Contents 44 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . 2 45 2. Specification of Requirements . . . . . . . . . . . . . . . . . 2 46 3. Architecture . . . . . . . . . . . . . . . . . . . . . . . . . . 3 47 3.1. Host Keys . . . . . . . . . . . . . . . . . . . . . . . . . 3 48 3.2. Extensibility . . . . . . . . . . . . . . . . . . . . . . . 4 49 3.3. Policy Issues . . . . . . . . . . . . . . . . . . . . . . . 4 50 3.4. Security Properties . . . . . . . . . . . . . . . . . . . . 5 51 3.5. Packet Size and Overhead . . . . . . . . . . . . . . . . . . 5 52 3.6. Localization and Character Set Support . . . . . . . . . . . 6 53 4. Data Type Representations Used in the SSH Protocols . . . . . . 7 54 4.1. Encoding of Network Addresses . . . . . . . . . . . . . . . 8 55 5. Algorithm Naming . . . . . . . . . . . . . . . . . . . . . . . . 8 56 6. Message Numbers . . . . . . . . . . . . . . . . . . . . . . . . 9 57 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . . 9 58 8. Security Considerations . . . . . . . . . . . . . . . . . . . . 10 59 9. References . . . . . . . . . . . . . . . . . . . . . . . . . . . 10 60 10. Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . 11 62 1. Introduction 64 SSH is a protocol for secure remote login and other secure network 65 services over an insecure network. It consists of three major 66 components: 68 o Transport layer protocol [SSH-TRANS] provides server authentication, 69 confidentiality, and integrity. It may optionally also provide 70 compression. The transport layer will typically be run over a TCP/IP 71 connection, but might also be used on top of any other reliable data 72 stream. 74 o User authentication protocol [SSH-USERAUTH] authenticates the client- 75 side user to the server. It runs over the transport layer protocol. 77 o Connection protocol [SSH-CONN] multiplexes the encrypted tunnel into 78 several logical channels. It runs over the user authentication 79 protocol. 81 The client sends a service request once a secure transport layer 82 connection has been established. A second service request is sent after 83 user authentication is complete. This allows new protocols to be defined 84 and coexist with the protocols listed above. 86 The connection protocol provides channels that can be used for a wide 87 range of purposes. Standard methods are provided for setting up secure 88 interactive shell sessions and for forwarding ("tunneling") arbitrary 89 TCP/IP ports and X11 connections. 91 2. Specification of Requirements 92 All of the documents related to the SSH protocols shall use the keywords 93 "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD 94 NOT", "RECOMMENDED, "MAY", and "OPTIONAL" to describe requirements. 95 They are to be interpreted as described in [RFC-2119]. 97 3. Architecture 99 3.1. Host Keys 101 Each server host MUST have a host key. Hosts MAY have multiple host 102 keys using multiple different algorithms. Multiple hosts MAY share the 103 same host key. Every host MUST have at least one key using each REQUIRED 104 public key algorithm (currently DSS [FIPS-186]). 106 The server host key is used during key exchange to verify that the 107 client is really talking to the correct server. For this to be possible, 108 the client must have a priori knowledge of the server's public host key. 110 Two different trust models can be used: 112 o The client has a local database that associates each host name (as 113 typed by the user) with the corresponding public host key. This 114 method requires no centrally administered infrastructure, and no 115 third-party coordination. The downside is that the database of name- 116 key associations may become burdensome to maintain. 118 o The host name - key association is certified by some trusted 119 certification authority. The client only knows the CA root key, and 120 can verify the validity of all host keys certified by accepted CAs. 122 The second alternative eases the maintenance problem, since ideally 123 only a single CA key needs to be securely stored on the client. On 124 the other hand, each host key must be appropriately certified by a 125 central authority before authorization is possible. Also, a lot of 126 trust is placed on the central infrastructure. 128 The protocol provides the option that the server name - host key 129 association is not checked when connecting the host for the first time. 130 This allows communication without prior communication of host keys or 131 certification. The connection still provides protection against passive 132 listening; however, it becomes vulnerable to active man-in-the-middle 133 attacks. Implementations SHOULD NOT normally allow such connections by 134 default, as they pose a potential security problem. However, as there is 135 no widely deployed key infrastructure available on the Internet yet, 136 this option makes the protocol much more usable during the transition 137 time until such an infrastructure emerges, while still providing a much 138 higher level of security than that offered by older solutions (e.g. 139 telnet [RFC-854] and rlogin [RFC-1282]). 140 Implementations SHOULD try to make best effort to check host keys. An 141 example of a possible strategy is to only accept a host key without 142 checking the first time a host is connected, save the key in a local 143 database, and compare against that key on all future connections to that 144 host. 146 Implementations MAY provide additional methods for verifying the 147 correctness of host keys, e.g. a hexadecimal fingerprint derived from 148 the SHA-1 hash of the public key. Such fingerprints can easily be 149 verified by using telephone or other external communication channels. 151 All implementations SHOULD provide an option to not accept host keys 152 that cannot be verified. 154 We believe that ease of use is critical to end-user acceptance of 155 security solutions, and no improvement in security is gained if the new 156 solutions are not used. Thus, providing the option not to check the 157 the server host key is believed to improve overall security of the 158 Internet, even though it reduces the security of the protocol in 159 configurations where it is allowed. 161 3.2. Extensibility 163 We believe that the protocol will evolve over time, and some 164 organizations will want to use their own encryption, authentication 165 and/or key exchange methods. Central registration of all extensions is 166 cumbersome, especially for experimental or classified features. On the 167 other hand, having no central registration leads to conflicts in method 168 identifiers, making interoperability difficult. 170 We have chosen to identify algorithms, methods, formats, and extension 171 protocols with textual names that are of a specific format. DNS names 172 are used to create local namespaces where experimental or classified 173 extensions can be defined without fear of conflicts with other 174 implementations. 176 One design goal has been to keep the base protocol as simple as 177 possible, and to require as few algorithms as possible. However, all 178 implementations MUST support a minimal set of algorithms to ensure 179 interoperability (this does not imply that the local policy on all hosts 180 would necessary allow these algorithms). The mandatory algorithms are 181 specified in the relevant protocol documents. 183 Additional algorithms, methods, formats, and extension protocols can be 184 defined in separate drafts. See Section ``Algorithm Naming'' for more 185 information. 187 3.3. Policy Issues 189 The protocol allows full negotiation of encryption, integrity, key 190 exchange, compression, and public key algorithms and formats. 191 Encryption, integrity, public key, and compression algorithms can be 192 different for each direction. 194 The following policy issues SHOULD be addressed in the configuration 195 mechanisms of each implementation: 197 o Encryption, integrity, and compression algorithms, separately for 198 each direction. The policy MUST specify which is the preferred 199 algorithm (e.g. the first algorithm listed in each category). 201 o Public key algorithms and key exchange method to be used for host 202 authentication. The existence of trusted host keys for different 203 public key algorithms also affects this choice. 205 o The authentication methods that are to be required by the server for 206 each user. The server's policy MAY require multiple authentication 207 for some or all users. The required algorithms MAY depend on the 208 location from where the user is trying to log in from. 210 o The operations that the user is allowed to perform using the 211 connection protocol. Some issues are related to security; for 212 example, the policy SHOULD NOT allow the server to start sessions or 213 run commands on the client machine, and MUST NOT allow connections to 214 the authentication agent unless forwarding it has been requested. 215 Other issues, such as which TCP/IP ports can be forwarded and by 216 whom, are clear local policy issues. Many of these issues may 217 involve traversing or bypassing firewalls, and are interrelated with 218 the local security policy. 220 3.4. Security Properties 222 The primary goal of the SSH protocols is improved security on the 223 Internet. It attempts to do this in a way that is easy to deploy, even 224 at the cost of absolute security. 226 o All encryption, integrity, and public key algorithms used are well- 227 known, well-established algorithms. 229 o All algorithms are used with cryptographically sound key sizes that 230 are believed to provide protection against even the strongest 231 cryptanalytic attacks for decades. 233 o All algorithms are negotiated, and in case some algorithm is broken, 234 it is easy to switch to some other algorithm without modifying the 235 base protocol. 237 Specific concessions were made to make wide-spread fast deployment 238 easier. The particular case where this comes up is verifying that the 239 server host key really belongs to the desired host; the protocol allows 240 the verification to be left out (but this is NOT RECOMMENDED). This is 241 believed to significantly improve usability in the short term, until 242 widespread Internet public key infrastructures emerge. 244 3.5. Packet Size and Overhead 246 Some readers will worry about the increase in packet size due to new 247 headers, padding, and MAC. The minimum packet size in the order of 28 248 bytes (depending on negotiated algorithms). The increase is negligible 249 for large packets, but very significant for one-byte packets (telnet- 250 type sessions). There are, however, several factors that make this a 251 non-issue in almost all cases: 253 o The minimum size of a TCP/IP header is 32 bytes. Thus, the increase 254 is actually from 33 to 51 bytes (roughly). 256 o The minimum size of the data field of an ethernet packet is 46 bytes 257 [RFC-894]. Thus, the increase is by no more than 5 bytes. When 258 ethernet headers are considered, the increase is by less than 10 259 percent. 261 o The total fraction of telnet-type data in the Internet is negligible, 262 even with increased packet sizes. 264 The only environment where the packet size increase is likely to have 265 significant effect is PPP [RFC-1134] over slow modem lines (PPP 266 compresses the TCP/IP headers, emphasizing the increase in packet size). 267 However, with modern modems, the time needed to transfer is on the order 268 of 2ms, which is a lot faster than people can type. 270 There are also issues related to the maximum packet size. To minimize 271 delays in screen updates, one does not want excessively large packets 272 for interactive sessions. The maximum packet size is negotiated 273 separately for each channel. 275 3.6. Localization and Character Set Support 277 For the most part, the SSH protocols do not directly pass text that 278 would be displayed to the user. However, there are some places where 279 such data might be passed. When applicable, the character set for the 280 data MUST be explicitly specified. In most places, ISO 10646 with UTF-8 281 encoding is used [RFC-2044]. When applicable, a field is also be 282 provided for a language tag [RFC-1766]. 284 One big issue is the character set of the interactive session. There is 285 no clear solution, as different applications may display data in 286 different formats. Different types of terminal emulation may also be 287 employed in the client, and the character set to be used is effectively 288 determined by the terminal emulation. Thus, no place is provided for 289 specifying the character set or encoding for terminal session data 290 directly. However, the terminal emulation type (e.g. "vt100") is 291 transmitted to the remote site, and it implicitly specifies the 292 character set and encoding. Applications typically use the terminal 293 type to determine what character set they use, or the character set is 294 determined using some external means. The terminal emulation may also 295 allow configuring the default character set. In any case, character set 296 for the terminal session is considered primarily a client local issue. 298 Internal names used to identify algorithms or protocols are normally 299 never displayed to users, and must be in US-ASCII. 301 The client and server user names are inherently constrained by what the 302 server is prepared to accept. They might, however, occasionally be 303 displayed in logs, reports, etc. They MUST be encoded using ISO 10646 304 UTF-8, but other encodings may be required in some cases. It is up to 305 the server to decide how to map user names to accepted user names. 307 Straight bit-wise binary comparison is RECOMMENDED. 309 For localization purposes, the protocol attempts to minimize the number 310 of textual messages transmitted. When present, such messages typically 311 relate to errors, debugging information, or some externally configured 312 data. For data that is normally displayed, it SHOULD be possible to 313 fetch a localized message instead of the transmitted by using a numeric 314 code. The remaining messages SHOULD be configurable. 316 4. Data Type Representations Used in the SSH Protocols 318 byte 319 A byte represents an arbitrary 8-bit value (octet) [RFC1700]. 320 Fixed length data is sometimes represented as an array of bytes, 321 written byte[n], where n is the number of bytes in the array. 323 boolean 324 A boolean value is stored as a single byte. The value 0 325 represents false, and the value 1 represents true. All non-zero 326 values MUST be interpreted as true; however, applications MUST not 327 store values other than 0 and 1. 329 uint32 330 Represents a 32-bit unsigned integer. Stored as four bytes in the 331 order of decreasing significance (network byte order). 333 For example, the value 699921578 (0x29b7f4aa) is stored as 29 b7 334 f4 aa. 336 string 337 Arbitrary length binary string. Strings are allowed to contain 338 arbitrary binary data, including null characters and 8-bit 339 characters. They are stored as a uint32 containing its length 340 (number of bytes that follow) and zero (= empty string) or more 341 bytes that are the value of the string. Terminating null 342 characters are not used. 344 Strings are also used to store text. In that case, US-ASCII is 345 used for internal names, and ISO-10646 UTF-8 for text that might 346 be displayed to the user. Terminating null character SHOULD 347 normally not be stored in the string. 349 For example, the US-ASCII string "testing" is represented as 00 00 350 00 07 t e s t i n g. The UTF8 mapping does not alter the encoding 351 of US-ASCII characters. 353 mpint 354 Represents multiple precision integers in two's complement format, 355 stored as a string, 8 bits per byte, MSB first. Negative numbers 356 have one in the most significant bit of the first byte of the data 357 partition of. If the most significant bit would be set for a 358 positive number, the number MUST be preceded by a zero byte. 359 Unnecessary leading zero or 255 bytes MUST NOT be included. The 360 value zero MUST be stored as a string with zero bytes of data. 362 By convention, a number that is used in modular computations in 363 Z_n SHOULD be represented in the range 0 <= x < n. 365 Examples: 367 value (hex) representation (hex) 368 --------------------------------------------------------------- 369 0 00 00 00 00 370 9a378f9b2e332a7 00 00 00 08 09 a3 78 f9 b2 e3 32 a7 371 80 00 00 00 02 00 80 372 -1234 00 00 00 02 ed cc 373 -deadbeef 00 00 00 05 ff 21 52 41 11 375 4.1. Encoding of Network Addresses 377 Network addresses are encoded as strings. DNS names MUST NOT be used, as 378 DNS is an insecure protocol. 380 If an address contains a colon (':', ascii 58), it is interpreted as an 381 IPv6 address. The encoding of IPv6 addresses is described in [RFC-1884]. 382 IPv4 addresses are expressed in the standard dot-separated decimal 383 format (e.g. 127.0.0.1). 385 5. Algorithm Naming 387 The SSH protocols refer to particular hash, encryption, integrity, 388 compression, and key exchange algorithms or protocols by names. There 389 are some standard algorithms that all implementations MUST support. 390 There are also algorithms that are defined in the protocol specification 391 but are OPTIONAL. Furthermore, it is expected that some organizations 392 will want to use their own algorithms. 394 In this protocol, all algorithm identifiers MUST be printable US-ASCII 395 strings no longer than 64 characters. Names MUST be case-sensitive. 397 There are two formats for algorithm names: 399 o Names that do not contain an at-sign (@) are reserved to be assigned 400 by IANA (Internet Assigned Numbers Authority). Examples include 401 `3des-cbc', `sha-1', `hmac-sha1', and `zlib' (the quotes are not part 402 of the name). Additional names of this format may be registered with 403 IANA; see Section ``IANA Considerations''. Names of this format MUST 404 NOT be used without first registering with IANA. Registered names 405 MUST NOT contain an at-sign (@) or a comma (,). 407 o Anyone can define additional algorithms by using names in the format 408 name@domainname, e.g. "ourcipher-cbc@ssh.fi". The format of the part 409 preceding the at sign is not specified; it MUST consist of US-ASCII 410 characters except at-sign and comma. The part following the at-sign 411 MUST be a valid fully qualified internet domain name [RFC-1034] 412 controlled by the person or organization defining the name. It is up 413 to each domain how it manages its local namespace. 415 6. Message Numbers 417 SSH packets have message numbers in the range 1-255. These numbers have 418 been allocated as follows: 420 Transport layer protocol: 422 1-19 Transport layer generic (e.g. disconnect, ignore, debug, 423 etc) 424 20-29 Algorithm negotiation 425 30-49 Key exchange method specific (numbers can be reused for 426 different authentication methods) 428 User authentication protocol: 430 50-59 User authentication generic 431 60-79 User authentication method specific (numbers can be reused 432 for different authentication methods) 434 Connection protocol: 436 80-89 Connection protocol generic 437 90-127 Channel related messages 439 Reserved for client protocols: 441 128-191 Reserved 443 Local extensions: 445 192-255 Local extensions 447 7. IANA Considerations 449 Allocation of the following types of names in the SSH protocols is 450 assigned to IANA: 452 o encryption algorithm names, 454 o MAC algorithm names, 456 o public key algorithm names (public key algorithm also implies 457 encoding and signature/encryption capability), 459 o key exchange method names, and 461 o protocol (service) names. 463 The IANA-allocated names MUST be printable US-ASCII strings, and MUST 464 NOT contain the characters at-sign ('@'), comma (','), or whitespace or 465 control characters (ascii codes 32 or less). Names are case-sensitive, 466 and MUST not be longer than 64 characters. 468 Each category of names listed above has a separate namespace. However, 469 using the same name in multiple categories SHOULD be avoided to minimize 470 confusion. 471 8. Security Considerations 473 Special care should be taken to ensure that all of the random numbers 474 are of good quality. The random numbers SHOULD be produced with safe 475 mechanisms discussed in [RFC1750]. 477 When displaying text, such as error or debug messages to the user, the 478 client software SHOULD replace any control characters (except tab, 479 carriage return and newline) with safe sequences to avoid attacks by 480 sending terminal control characters. 482 Not using MAC or encryption SHOULD be avoided. The user authentication 483 protocol is subject to man-in-the-middle attacks if the encryption is 484 disabled. The SSH protocol does not protect against message alteration 485 if no MAC is used. 487 9. References 489 [FIPS-186] Federal Information Processing Standards Publication (FIPS 490 PUB) 186, Digital Signature Standard, 18 May 1994. 492 [RFC-854] Postel, J. and Reynolds, J., "Telnet Protocol Specification", 493 May 1983. 495 [RFC-894] Hornig, C., "A Standard for the Transmission of IP Datagrams 496 over Ethernet Networks", April 1984. 498 [RFC-1034] Mockapetris, P., "Domain Names - Concepts and Facilities", 499 November 1987. 501 [RFC-1134] Perkins, D., "The Point-to-Point Protocol: A Proposal for 502 Multi-Protocol Transmission o Datagrams Over Point-to-Point Links", 503 November 1989. 505 [RFC-1282] Kantor, B., "BSD Rlogin", December 1991. 507 [RFC-1700] Reynolds, J. and Postel, J., "Assigned Numbers", October 1994 508 (also STD 2). 510 [RFC-1750] Eastlake, D., Crocker, S., and Schiller, J., "Randomness 511 Recommendations for Security", December 1994. 513 [RFC-1766] Alvestrand, H., "Tags for the Identification of Languages", 514 March 1995. 516 [RFC-2044] Yergeau, F., "UTF-8, a Transformation Format of Unicode and 517 ISO 10646", October 1996. 519 [RFC-2119] Bradner, S., "Key words for use in RFCs to indicate 520 Requirement Levels", March 1997 522 [Schneier] Schneier, B., "Applied Cryptography Second Edition", John 523 Wiley & Sons, New York, NY, 1995. 525 [SSH-TRANS] Ylonen, T., Kivinen, T, and Saarinen, M., "SSH Transport 526 Layer Protocol", Internet Draft, draft-ietf-secsh-transport-02.txt 528 [SSH-USERAUTH] Ylonen, T., Kivinen, T, and Saarinen, M., "SSH 529 Authentication Protocol", Internet Draft, draft-ietf-secsh- 530 userauth-02.txt 532 [SSH-CONNECT] Ylonen, T., Kivinen, T, and Saarinen, M., "SSH Connection 533 Protocol", Internet Draft, draft-ietf-secsh-connect-02.txt 535 10. Authors' Addresses 537 Tatu Ylonen 538 SSH Communications Security Ltd. 539 Tekniikantie 12 540 FIN-02150 ESPOO 541 Finland 542 E-mail: ylo@ssh.fi 544 Tero Kivinen 545 SSH Communications Security Ltd. 546 Tekniikantie 12 547 FIN-02150 ESPOO 548 Finland 549 E-mail: kivinen@ssh.fi 551 Markku-Juhani O. Saarinen 552 SSH Communications Security Ltd. 553 Tekniikantie 12 554 FIN-02150 ESPOO 555 Finland 556 E-mail: mjos@ssh.fi 558 Timo J. Rinne 559 SSH Communications Security Ltd. 560 Tekniikantie 12 561 FIN-02150 ESPOO 562 Finland 563 E-mail: tri@ssh.fi 565 Sami Lehtinen 566 SSH Communications Security Ltd. 567 Tekniikantie 12 568 FIN-02150 ESPOO 569 Finland 570 E-mail: sjl@ssh.fi