idnits 2.17.1 draft-ietf-secsh-architecture-16.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Looks like you're using RFC 2026 boilerplate. This must be updated to follow RFC 3978/3979, as updated by RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 4 instances of too long lines in the document, the longest one being 8 characters in excess of 72. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year == Line 926 has weird spacing: '...er from modif...' == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (June 2, 2004) is 7266 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'KAUFMAN' is mentioned on line 621, but not defined == Missing Reference: 'PERLMAN' is mentioned on line 621, but not defined == Missing Reference: 'SPECINER' is mentioned on line 621, but not defined == Missing Reference: 'BELLARE' is mentioned on line 633, but not defined == Missing Reference: 'KOHNO' is mentioned on line 633, but not defined == Missing Reference: 'NAMPREMPRE' is mentioned on line 633, but not defined == Unused Reference: 'KAUFMAN,PERLMAN,SPECINER' is defined on line 1197, but no explicit reference was found in the text == Unused Reference: 'BELLARE,KOHNO,NAMPREMPRE' is defined on line 1218, but no explicit reference was found in the text -- No information found for draft-ietf-transport - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'SSH-TRANS' -- No information found for draft-ietf-userauth - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'SSH-USERAUTH' -- No information found for draft-ietf-connect - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'SSH-CONNECT' -- No information found for draft-ietf-assignednumbers - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'SSH-NUMBERS' -- Obsolete informational reference (is this intentional?): RFC 1134 (Obsoleted by RFC 1171) -- Obsolete informational reference (is this intentional?): RFC 1510 (Obsoleted by RFC 4120, RFC 6649) -- Obsolete informational reference (is this intentional?): RFC 1750 (Obsoleted by RFC 4086) -- Obsolete informational reference (is this intentional?): RFC 2246 (Obsoleted by RFC 4346) -- Obsolete informational reference (is this intentional?): RFC 2279 (Obsoleted by RFC 3629) -- Obsolete informational reference (is this intentional?): RFC 2434 (Obsoleted by RFC 5226) -- Obsolete informational reference (is this intentional?): RFC 3066 (Obsoleted by RFC 4646, RFC 4647) Summary: 2 errors (**), 0 flaws (~~), 12 warnings (==), 17 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group T. Ylonen 3 Internet-Draft SSH Communications Security Corp 4 Expires: December 1, 2004 C. Lonvick, Ed. 5 Cisco Systems, Inc 6 June 2, 2004 8 SSH Protocol Architecture 9 draft-ietf-secsh-architecture-16.txt 11 Status of this Memo 13 This document is an Internet-Draft and is in full conformance with 14 all provisions of Section 10 of RFC2026. 16 Internet-Drafts are working documents of the Internet Engineering 17 Task Force (IETF), its areas, and its working groups. Note that 18 other groups may also distribute working documents as 19 Internet-Drafts. 21 Internet-Drafts are draft documents valid for a maximum of six months 22 and may be updated, replaced, or obsoleted by other documents at any 23 time. It is inappropriate to use Internet-Drafts as reference 24 material or to cite them other than as "work in progress." 26 The list of current Internet-Drafts can be accessed at 27 http://www.ietf.org/ietf/1id-abstracts.txt. 29 The list of Internet-Draft Shadow Directories can be accessed at 30 http://www.ietf.org/shadow.html. 32 This Internet-Draft will expire on December 1, 2004. 34 Copyright Notice 36 Copyright (C) The Internet Society (2004). All Rights Reserved. 38 Abstract 40 SSH is a protocol for secure remote login and other secure network 41 services over an insecure network. This document describes the 42 architecture of the SSH protocol, as well as the notation and 43 terminology used in SSH protocol documents. The SSH protocol 44 consists of three major components: The Transport Layer Protocol 45 provides server authentication, confidentiality, and integrity with 46 perfect forward secrecy. Details of these protocols are described in 47 separate documents. 49 Table of Contents 51 1. Contributors . . . . . . . . . . . . . . . . . . . . . . . . . 3 52 2. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 53 3. Specification of Requirements . . . . . . . . . . . . . . . . 3 54 4. Architecture . . . . . . . . . . . . . . . . . . . . . . . . . 4 55 4.1 Host Keys . . . . . . . . . . . . . . . . . . . . . . . . 4 56 4.2 Extensibility . . . . . . . . . . . . . . . . . . . . . . 5 57 4.3 Policy Issues . . . . . . . . . . . . . . . . . . . . . . 6 58 4.4 Security Properties . . . . . . . . . . . . . . . . . . . 6 59 4.5 Packet Size and Overhead . . . . . . . . . . . . . . . . . 7 60 4.6 Localization and Character Set Support . . . . . . . . . . 7 61 5. Data Type Representations Used in the SSH Protocols . . . . . 8 62 6. Algorithm Naming . . . . . . . . . . . . . . . . . . . . . . . 10 63 7. Message Numbers . . . . . . . . . . . . . . . . . . . . . . . 11 64 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 65 9. Security Considerations . . . . . . . . . . . . . . . . . . . 12 66 9.1 Pseudo-Random Number Generation . . . . . . . . . . . . . 13 67 9.2 Transport . . . . . . . . . . . . . . . . . . . . . . . . 13 68 9.2.1 Confidentiality . . . . . . . . . . . . . . . . . . . 13 69 9.2.2 Data Integrity . . . . . . . . . . . . . . . . . . . . 16 70 9.2.3 Replay . . . . . . . . . . . . . . . . . . . . . . . . 16 71 9.2.4 Man-in-the-middle . . . . . . . . . . . . . . . . . . 17 72 9.2.5 Denial-of-service . . . . . . . . . . . . . . . . . . 19 73 9.2.6 Covert Channels . . . . . . . . . . . . . . . . . . . 20 74 9.2.7 Forward Secrecy . . . . . . . . . . . . . . . . . . . 20 75 9.3 Authentication Protocol . . . . . . . . . . . . . . . . . 20 76 9.3.1 Weak Transport . . . . . . . . . . . . . . . . . . . . 21 77 9.3.2 Debug Messages . . . . . . . . . . . . . . . . . . . . 21 78 9.3.3 Local Security Policy . . . . . . . . . . . . . . . . 22 79 9.3.4 Public Key Authentication . . . . . . . . . . . . . . 22 80 9.3.5 Password Authentication . . . . . . . . . . . . . . . 22 81 9.3.6 Host Based Authentication . . . . . . . . . . . . . . 23 82 9.4 Connection Protocol . . . . . . . . . . . . . . . . . . . 23 83 9.4.1 End Point Security . . . . . . . . . . . . . . . . . . 23 84 9.4.2 Proxy Forwarding . . . . . . . . . . . . . . . . . . . 23 85 9.4.3 X11 Forwarding . . . . . . . . . . . . . . . . . . . . 24 86 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 24 87 10.1 Normative References . . . . . . . . . . . . . . . . . . . . 24 88 10.2 Informative References . . . . . . . . . . . . . . . . . . . 25 89 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . 27 90 Intellectual Property and Copyright Statements . . . . . . . . 28 92 1. Contributors 94 The major original contributors of this document were: Tatu Ylonen, 95 Tero Kivinen, Timo J. Rinne, Sami Lehtinen (all of SSH 96 Communications Security Corp), and Markku-Juhani O. Saarinen 97 (University of Jyvaskyla). Darren Moffit was the original editor of 98 this document and also made very substantial contributions. 100 Additional contributors to this document include [need list]. 101 Listing their names here does not mean that they endorse this 102 document, but that they have contributed to it. 104 Comments on this internet draft should be sent to the IETF SECSH 105 working group, details at: 106 http://ietf.org/html.charters/secsh-charter.html Note: This paragraph 107 will be removed before this document progresses to become an RFC. 109 2. Introduction 111 SSH is a protocol for secure remote login and other secure network 112 services over an insecure network. It consists of three major 113 components: 114 o The Transport Layer Protocol [SSH-TRANS] provides server 115 authentication, confidentiality, and integrity. It may optionally 116 also provide compression. The transport layer will typically be 117 run over a TCP/IP connection, but might also be used on top of any 118 other reliable data stream. 119 o The User Authentication Protocol [SSH-USERAUTH] authenticates the 120 client-side user to the server. It runs over the transport layer 121 protocol. 122 o The Connection Protocol [SSH-CONNECT] multiplexes the encrypted 123 tunnel into several logical channels. It runs over the user 124 authentication protocol. 126 The client sends a service request once a secure transport layer 127 connection has been established. A second service request is sent 128 after user authentication is complete. This allows new protocols to 129 be defined and coexist with the protocols listed above. 131 The connection protocol provides channels that can be used for a wide 132 range of purposes. Standard methods are provided for setting up 133 secure interactive shell sessions and for forwarding ("tunneling") 134 arbitrary TCP/IP ports and X11 connections. 136 3. Specification of Requirements 138 All documents related to the SSH protocols shall use the keywords 139 "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", 140 "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" to describe 141 requirements. They are to be interpreted as described in [RFC2119]. 143 4. Architecture 145 4.1 Host Keys 147 Each server host SHOULD have a host key. Hosts MAY have multiple 148 host keys using multiple different algorithms. Multiple hosts MAY 149 share the same host key. If a host has keys at all, it MUST have at 150 least one key using each REQUIRED public key algorithm (DSS 151 [FIPS-186-2]). 153 The server host key is used during key exchange to verify that the 154 client is really talking to the correct server. For this to be 155 possible, the client must have a priori knowledge of the server's 156 public host key. 158 Two different trust models can be used: 159 o The client has a local database that associates each host name (as 160 typed by the user) with the corresponding public host key. This 161 method requires no centrally administered infrastructure, and no 162 third-party coordination. The downside is that the database of 163 name-to-key associations may become burdensome to maintain. 164 o The host name-to-key association is certified by some trusted 165 certification authority (CA). The client only knows the CA root 166 key, and can verify the validity of all host keys certified by 167 accepted CAs. 169 The second alternative eases the maintenance problem, since ideally 170 only a single CA key needs to be securely stored on the client. On 171 the other hand, each host key must be appropriately certified by a 172 central authority before authorization is possible. Also, a lot of 173 trust is placed on the central infrastructure. 175 The protocol provides the option that the server name - host key 176 association is not checked when connecting to the host for the first 177 time. This allows communication without prior communication of host 178 keys or certification. The connection still provides protection 179 against passive listening; however, it becomes vulnerable to active 180 man-in-the-middle attacks. Implementations SHOULD NOT normally allow 181 such connections by default, as they pose a potential security 182 problem. However, as there is no widely deployed key infrastructure 183 available on the Internet yet, this option makes the protocol much 184 more usable during the transition time until such an infrastructure 185 emerges, while still providing a much higher level of security than 186 that offered by older solutions (e.g. telnet [RFC0854] and rlogin 187 [RFC1282]). 189 Implementations SHOULD try to make the best effort to check host 190 keys. An example of a possible strategy is to only accept a host key 191 without checking the first time a host is connected, save the key in 192 a local database, and compare against that key on all future 193 connections to that host. 195 Implementations MAY provide additional methods for verifying the 196 correctness of host keys, e.g., a hexadecimal fingerprint derived 197 from the SHA-1 hash of the public key. Such fingerprints can easily 198 be verified by using telephone or other external communication 199 channels. 201 All implementations SHOULD provide an option to not accept host keys 202 that cannot be verified. 204 The members of this Working Group believe that 'ease of use' is 205 critical to end-user acceptance of security solutions, and no 206 improvement in security is gained if the new solutions are not used. 207 Thus, providing the option not to check the server host key is 208 believed to improve the overall security of the Internet, even though 209 it reduces the security of the protocol in configurations where it is 210 allowed. 212 4.2 Extensibility 214 We believe that the protocol will evolve over time, and some 215 organizations will want to use their own encryption, authentication 216 and/or key exchange methods. Central registration of all extensions 217 is cumbersome, especially for experimental or classified features. 218 On the other hand, having no central registration leads to conflicts 219 in method identifiers, making interoperability difficult. 221 We have chosen to identify algorithms, methods, formats, and 222 extension protocols with textual names that are of a specific format. 223 DNS names are used to create local namespaces where experimental or 224 classified extensions can be defined without fear of conflicts with 225 other implementations. 227 One design goal has been to keep the base protocol as simple as 228 possible, and to require as few algorithms as possible. However, all 229 implementations MUST support a minimal set of algorithms to ensure 230 interoperability (this does not imply that the local policy on all 231 hosts would necessary allow these algorithms). The mandatory 232 algorithms are specified in the relevant protocol documents. 234 Additional algorithms, methods, formats, and extension protocols can 235 be defined in separate drafts. See Section Algorithm Naming (Section 236 6) for more information. 238 4.3 Policy Issues 240 The protocol allows full negotiation of encryption, integrity, key 241 exchange, compression, and public key algorithms and formats. 242 Encryption, integrity, public key, and compression algorithms can be 243 different for each direction. 245 The following policy issues SHOULD be addressed in the configuration 246 mechanisms of each implementation: 247 o Encryption, integrity, and compression algorithms, separately for 248 each direction. The policy MUST specify which is the preferred 249 algorithm (e.g., the first algorithm listed in each category). 250 o Public key algorithms and key exchange method to be used for host 251 authentication. The existence of trusted host keys for different 252 public key algorithms also affects this choice. 253 o The authentication methods that are to be required by the server 254 for each user. The server's policy MAY require multiple 255 authentication for some or all users. The required algorithms MAY 256 depend on the location where the user is trying to log in from. 257 o The operations that the user is allowed to perform using the 258 connection protocol. Some issues are related to security; for 259 example, the policy SHOULD NOT allow the server to start sessions 260 or run commands on the client machine, and MUST NOT allow 261 connections to the authentication agent unless forwarding such 262 connections has been requested. Other issues, such as which TCP/ 263 IP ports can be forwarded and by whom, are clearly issues of local 264 policy. Many of these issues may involve traversing or bypassing 265 firewalls, and are interrelated with the local security policy. 267 4.4 Security Properties 269 The primary goal of the SSH protocol is to improve security on the 270 Internet. It attempts to do this in a way that is easy to deploy, 271 even at the cost of absolute security. 272 o All encryption, integrity, and public key algorithms used are 273 well-known, well-established algorithms. 274 o All algorithms are used with cryptographically sound key sizes 275 that are believed to provide protection against even the strongest 276 cryptanalytic attacks for decades. 277 o All algorithms are negotiated, and in case some algorithm is 278 broken, it is easy to switch to some other algorithm without 279 modifying the base protocol. 281 Specific concessions were made to make wide-spread fast deployment 282 easier. The particular case where this comes up is verifying that 283 the server host key really belongs to the desired host; the protocol 284 allows the verification to be left out, but this is NOT RECOMMENDED. 285 This is believed to significantly improve usability in the short 286 term, until widespread Internet public key infrastructures emerge. 288 4.5 Packet Size and Overhead 290 Some readers will worry about the increase in packet size due to new 291 headers, padding, and Message Authentication Code (MAC). The minimum 292 packet size is in the order of 28 bytes (depending on negotiated 293 algorithms). The increase is negligible for large packets, but very 294 significant for one-byte packets (telnet-type sessions). There are, 295 however, several factors that make this a non-issue in almost all 296 cases: 297 o The minimum size of a TCP/IP header is 32 bytes. Thus, the 298 increase is actually from 33 to 51 bytes (roughly). 299 o The minimum size of the data field of an Ethernet packet is 46 300 bytes [RFC0894]. Thus, the increase is no more than 5 bytes. 301 When Ethernet headers are considered, the increase is less than 10 302 percent. 303 o The total fraction of telnet-type data in the Internet is 304 negligible, even with increased packet sizes. 306 The only environment where the packet size increase is likely to have 307 a significant effect is PPP [RFC1134] over slow modem lines (PPP 308 compresses the TCP/IP headers, emphasizing the increase in packet 309 size). However, with modern modems, the time needed to transfer is 310 in the order of 2 milliseconds, which is a lot faster than people can 311 type. 313 There are also issues related to the maximum packet size. To 314 minimize delays in screen updates, one does not want excessively 315 large packets for interactive sessions. The maximum packet size is 316 negotiated separately for each channel. 318 4.6 Localization and Character Set Support 320 For the most part, the SSH protocols do not directly pass text that 321 would be displayed to the user. However, there are some places where 322 such data might be passed. When applicable, the character set for 323 the data MUST be explicitly specified. In most places, ISO 10646 324 with UTF-8 encoding is used [RFC2279]. When applicable, a field is 325 also provided for a language tag [RFC3066]. 327 One big issue is the character set of the interactive session. There 328 is no clear solution, as different applications may display data in 329 different formats. Different types of terminal emulation may also be 330 employed in the client, and the character set to be used is 331 effectively determined by the terminal emulation. Thus, no place is 332 provided for directly specifying the character set or encoding for 333 terminal session data. However, the terminal emulation type (e.g. 335 "vt100") is transmitted to the remote site, and it implicitly 336 specifies the character set and encoding. Applications typically use 337 the terminal type to determine what character set they use, or the 338 character set is determined using some external means. The terminal 339 emulation may also allow configuring the default character set. In 340 any case, the character set for the terminal session is considered 341 primarily a client local issue. 343 Internal names used to identify algorithms or protocols are normally 344 never displayed to users, and must be in US-ASCII. 346 The client and server user names are inherently constrained by what 347 the server is prepared to accept. They might, however, occasionally 348 be displayed in logs, reports, etc. They MUST be encoded using ISO 349 10646 UTF-8, but other encodings may be required in some cases. It 350 is up to the server to decide how to map user names to accepted user 351 names. Straight bit-wise binary comparison is RECOMMENDED. 353 For localization purposes, the protocol attempts to minimize the 354 number of textual messages transmitted. When present, such messages 355 typically relate to errors, debugging information, or some externally 356 configured data. For data that is normally displayed, it SHOULD be 357 possible to fetch a localized message instead of the transmitted 358 message by using a numerical code. The remaining messages SHOULD be 359 configurable. 361 5. Data Type Representations Used in the SSH Protocols 363 byte 365 A byte represents an arbitrary 8-bit value (octet). Fixed length 366 data is sometimes represented as an array of bytes, written 367 byte[n], where n is the number of bytes in the array. 369 boolean 371 A boolean value is stored as a single byte. The value 0 372 represents FALSE, and the value 1 represents TRUE. All non-zero 373 values MUST be interpreted as TRUE; however, applications MUST NOT 374 store values other than 0 and 1. 376 uint32 378 Represents a 32-bit unsigned integer. Stored as four bytes in the 379 order of decreasing significance (network byte order). For 380 example, the value 699921578 (0x29b7f4aa) is stored as 29 b7 f4 381 aa. 383 uint64 385 Represents a 64-bit unsigned integer. Stored as eight bytes in 386 the order of decreasing significance (network byte order). 387 string 389 Arbitrary length binary string. Strings are allowed to contain 390 arbitrary binary data, including null characters and 8-bit 391 characters. They are stored as a uint32 containing its length 392 (number of bytes that follow) and zero (= empty string) or more 393 bytes that are the value of the string. Terminating null 394 characters are not used. 396 Strings are also used to store text. In that case, US-ASCII is 397 used for internal names, and ISO-10646 UTF-8 for text that might 398 be displayed to the user. The terminating null character SHOULD 399 NOT normally be stored in the string. 401 For example, the US-ASCII string "testing" is represented as 00 00 402 00 07 t e s t i n g. The UTF8 mapping does not alter the encoding 403 of US-ASCII characters. 405 mpint 407 Represents multiple precision integers in two's complement format, 408 stored as a string, 8 bits per byte, MSB first. Negative numbers 409 have the value 1 as the most significant bit of the first byte of 410 the data partition. If the most significant bit would be set for 411 a positive number, the number MUST be preceded by a zero byte. 412 Unnecessary leading bytes with the value 0 or 255 MUST NOT be 413 included. The value zero MUST be stored as a string with zero 414 bytes of data. 416 By convention, a number that is used in modular computations in 417 Z_n SHOULD be represented in the range 0 <= x < n. 419 Examples: 420 value (hex) representation (hex) 421 --------------------------------------------------------------- 422 0 00 00 00 00 423 9a378f9b2e332a7 00 00 00 08 09 a3 78 f9 b2 e3 32 a7 424 80 00 00 00 02 00 80 425 -1234 00 00 00 02 ed cc 426 -deadbeef 00 00 00 05 ff 21 52 41 11 428 name-list 430 A string containing a comma separated list of names. A name list 431 is represented as a uint32 containing its length (number of bytes 432 that follow) followed by a comma-separated list of zero or more 433 names. A name MUST be non-zero length, and it MUST NOT contain a 434 comma (','). Context may impose additional restrictions on the 435 names; for example, the names in a list may have to be valid 436 algorithm identifier (see Section 6 below), or [RFC3066] language 437 tags. The order of the names in a list may or may not be 438 significant, also depending on the context where the list is is 439 used. Terminating NUL characters are not used, neither for the 440 individual names, nor for the list as a whole. 442 Examples: 443 value representation (hex) 444 --------------------------------------- 445 (), the empty list 00 00 00 00 446 ("zlib") 00 00 00 04 7a 6c 69 62 447 ("zlib", "none") 00 00 00 09 7a 6c 69 62 2c 6e 6f 6e 65 449 6. Algorithm Naming 451 The SSH protocols refer to particular hash, encryption, integrity, 452 compression, and key exchange algorithms or protocols by names. 453 There are some standard algorithms that all implementations MUST 454 support. There are also algorithms that are defined in the protocol 455 specification but are OPTIONAL. Furthermore, it is expected that 456 some organizations will want to use their own algorithms. 458 In this protocol, all algorithm identifiers MUST be printable 459 US-ASCII non-empty strings no longer than 64 characters. Names MUST 460 be case-sensitive. 462 There are two formats for algorithm names: 463 o Names that do not contain an at-sign (@) are reserved to be 464 assigned by IETF consensus (RFCs). Examples include `3des-cbc', 465 `sha-1', `hmac-sha1', and `zlib' (the quotes are not part of the 466 name). Names of this format MUST NOT be used without first 467 registering them. Registered names MUST NOT contain an at-sign 468 (@) or a comma (,). 469 o Anyone can define additional algorithms by using names in the 470 format name@domainname, e.g. "ourcipher-cbc@example.com". The 471 format of the part preceding the at sign is not specified; it MUST 472 consist of US-ASCII characters except at-sign and comma. The part 473 following the at-sign MUST be a valid fully qualified internet 474 domain name [RFC1034] controlled by the person or organization 475 defining the name. It is up to each domain how it manages its 476 local namespace. 478 7. Message Numbers 480 SSH packets have message numbers in the range 1 to 255. These 481 numbers have been allocated as follows: 483 Transport layer protocol: 485 1 to 19 Transport layer generic (e.g. disconnect, ignore, debug, 486 etc.) 487 20 to 29 Algorithm negotiation 488 30 to 49 Key exchange method specific (numbers can be reused for 489 different authentication methods) 491 User authentication protocol: 493 50 to 59 User authentication generic 494 60 to 79 User authentication method specific (numbers can be 495 reused for different authentication methods) 497 Connection protocol: 499 80 to 89 Connection protocol generic 500 90 to 127 Channel related messages 502 Reserved for client protocols: 504 128 to 191 Reserved 506 Local extensions: 508 192 to 255 Local extensions 510 8. IANA Considerations 512 This document is part of a set. The instructions for IANA for the 513 SSH protocol as defined in this document, [SSH-USERAUTH], 514 [SSH-TRANS], and [SSH-CONNECT], are detailed in [SSH-NUMBERS]. The 515 following is a brief summary for convenience, but note well that 516 [SSH-NUMBERS] is the actual initial instructions to the IANA, which 517 may be superceded in the future. 519 Allocation of the following types of names in the SSH protocols is 520 assigned by IETF consensus: 521 o SSH encryption algorithm names, 522 o SSH MAC algorithm names, 523 o SSH public key algorithm names (public key algorithm also implies 524 encoding and signature/encryption capability), 525 o SSH key exchange method names, and 526 o SSH protocol (service) names. 528 These names MUST be printable US-ASCII strings, and MUST NOT contain 529 the characters at-sign ('@'), comma (','), or whitespace or control 530 characters (ASCII codes 32 or less). Names are case-sensitive, and 531 MUST NOT be longer than 64 characters. 533 Names with the at-sign ('@') in them are allocated by the owner of 534 DNS name after the at-sign (hierarchical allocation in [RFC2434]), 535 otherwise the same restrictions as above. 537 Each category of names listed above has a separate namespace. 538 However, using the same name in multiple categories SHOULD be avoided 539 to minimize confusion. 541 Message numbers (see Section Message Numbers (Section 7)) in the 542 range of 0..191 are allocated via IETF consensus as described in 543 [RFC2434]. Message numbers in the 192..255 range (the "Local 544 extensions" set) are reserved for private use. 546 9. Security Considerations 548 In order to make the entire body of Security Considerations more 549 accessible, Security Considerations for the transport, 550 authentication, and connection documents have been gathered here. 552 The transport protocol [SSH-TRANS] provides a confidential channel 553 over an insecure network. It performs server host authentication, 554 key exchange, encryption, and integrity protection. It also derives 555 a unique session id that may be used by higher-level protocols. 557 The authentication protocol [SSH-USERAUTH] provides a suite of 558 mechanisms which can be used to authenticate the client user to the 559 server. Individual mechanisms specified in the in authentication 560 protocol use the session id provided by the transport protocol and/or 561 depend on the security and integrity guarantees of the transport 562 protocol. 564 The connection protocol [SSH-CONNECT] specifies a mechanism to 565 multiplex multiple streams (channels) of data over the confidential 566 and authenticated transport. It also specifies channels for 567 accessing an interactive shell, for 'proxy-forwarding' various 568 external protocols over the secure transport (including arbitrary 569 TCP/IP protocols), and for accessing secure 'subsystems' on the 570 server host. 572 9.1 Pseudo-Random Number Generation 574 This protocol binds each session key to the session by including 575 random, session specific data in the hash used to produce session 576 keys. Special care should be taken to ensure that all of the random 577 numbers are of good quality. If the random data here (e.g., 578 Diffie-Hellman (DH) parameters) are pseudo-random then the 579 pseudo-random number generator should be cryptographically secure 580 (i.e., its next output not easily guessed even when knowing all 581 previous outputs) and, furthermore, proper entropy needs to be added 582 to the pseudo-random number generator. [RFC1750] offers suggestions 583 for sources of random numbers and entropy. Implementors should note 584 the importance of entropy and the well-meant, anecdotal warning about 585 the difficulty in properly implementing pseudo-random number 586 generating functions. 588 The amount of entropy available to a given client or server may 589 sometimes be less than what is required. In this case one must 590 either resort to pseudo-random number generation regardless of 591 insufficient entropy or refuse to run the protocol. The latter is 592 preferable. 594 9.2 Transport 596 9.2.1 Confidentiality 598 It is beyond the scope of this document and the Secure Shell Working 599 Group to analyze or recommend specific ciphers other than the ones 600 which have been established and accepted within the industry. At the 601 time of this writing, ciphers commonly in use include 3DES, ARCFOUR, 602 twofish, serpent and blowfish. AES has been published by The US 603 Federal Information Processing Standards as [FIPS-197] and the 604 cryptographic community has accepted AES as well. As always, 605 implementors and users should check current literature to ensure that 606 no recent vulnerabilities have been found in ciphers used within 607 products. Implementors should also check to see which ciphers are 608 considered to be relatively stronger than others and should recommend 609 their use to users over relatively weaker ciphers. It would be 610 considered good form for an implementation to politely and 611 unobtrusively notify a user that a stronger cipher is available and 612 should be used when a weaker one is actively chosen. 614 The "none" cipher is provided for debugging and SHOULD NOT be used 615 except for that purpose. It's cryptographic properties are 616 sufficiently described in [RFC2410], which will show that its use 617 does not meet the intent of this protocol. 619 The relative merits of these and other ciphers may also be found in 620 current literature. Two references that may provide information on 621 the subject are [SCHNEIER] and [KAUFMAN,PERLMAN,SPECINER] Both of 622 these describe the CBC mode of operation of certain ciphers and the 623 weakness of this scheme. Essentially, this mode is theoretically 624 vulnerable to chosen cipher-text attacks because of the high 625 predictability of the start of packet sequence. However, this attack 626 is deemed difficult and not considered fully practicable especially 627 if relatively longer block sizes are used. 629 Additionally, another CBC mode attack may be mitigated through the 630 insertion of packets containing SSH_MSG_IGNORE. Without this 631 technique, a specific attack may be successful. For this attack 632 (commonly known as the Rogaway attack 633 [ROGAWAY],[DAI][BELLARE,KOHNO,NAMPREMPRE],) to work, the attacker 634 would need to know the Initialization Vector (IV) of the next block 635 that is going to be encrypted. In CBC mode that is the output of the 636 encryption of the previous block. If the attacker does not have any 637 way to see the packet yet (i.e., it is in the internal buffers of the 638 SSH implementation or even in the kernel) then this attack will not 639 work. If the last packet has been sent out to the network (i.e., the 640 attacker has access to it) then he can use the attack. 642 In the optimal case an implementor would need to add an extra packet 643 only if the packet has been sent out onto the network and there are 644 no other packets waiting for transmission. Implementors may wish to 645 check to see if there are any unsent packets awaiting transmission, 646 but unfortunately it is not normally easy to obtain this information 647 from the kernel or buffers. If there are not, then a packet 648 containing SSH_MSG_IGNORE SHOULD be sent. If a new packet is added 649 to the stream every time the attacker knows the IV that is supposed 650 to be used for the next packet, then the attacker will not be able to 651 guess the correct IV, thus the attack will never be successful. 653 As an example, consider the following case: 655 Client Server 656 ------ ------ 657 TCP(seq=x, len=500) ----> 658 contains Record 1 660 [500 ms passes, no ACK] 662 TCP(seq=x, len=1000) ----> 663 contains Records 1,2 665 ACK 667 1. The Nagle algorithm + TCP retransmits mean that the two records 668 get coalesced into a single TCP segment. 669 2. Record 2 is *not* at the beginning of the TCP segment and never 670 will be, since it gets ACKed. 671 3. Yet, the attack is possible because Record 1 has already been 672 seen. 674 As this example indicates, it's totally unsafe to use the existence 675 of unflushed data in the TCP buffers proper as a guide to whether you 676 need an empty packet, since when you do the second write(), the 677 buffers will contain the un-ACKed Record 1. 679 On the other hand, it's perfectly safe to have the following 680 situation: 682 Client Server 683 ------ ------ 684 TCP(seq=x, len=500) ----> 685 contains SSH_MSG_IGNORE 687 TCP(seq=y, len=500) ----> 688 contains Data 690 Provided that the IV for the second SSH Record is fixed after the data for 691 the Data packet is determined, then the following should be performed: 692 read from user 693 encrypt null packet 694 encrypt data packet 696 9.2.2 Data Integrity 698 This protocol does allow the Data Integrity mechanism to be disabled. 699 Implementors SHOULD be wary of exposing this feature for any purpose 700 other than debugging. Users and administrators SHOULD be explicitly 701 warned anytime the "none" MAC is enabled. 703 So long as the "none" MAC is not used, this protocol provides data 704 integrity. 706 Because MACs use a 32 bit sequence number, they might start to leak 707 information after 2**32 packets have been sent. However, following 708 the rekeying recommendations should prevent this attack. The 709 transport protocol [SSH-TRANS] recommends rekeying after one gigabyte 710 of data, and the smallest possible packet is 16 bytes. Therefore, 711 rekeying SHOULD happen after 2**28 packets at the very most. 713 9.2.3 Replay 715 The use of a MAC other than 'none' provides integrity and 716 authentication. In addition, the transport protocol provides a 717 unique session identifier (bound in part to pseudo-random data that 718 is part of the algorithm and key exchange process) that can be used 719 by higher level protocols to bind data to a given session and prevent 720 replay of data from prior sessions. For example, the authentication 721 protocol uses this to prevent replay of signatures from previous 722 sessions. Because public key authentication exchanges are 723 cryptographically bound to the session (i.e., to the initial key 724 exchange) they cannot be successfully replayed in other sessions. 726 Note that the session ID can be made public without harming the 727 security of the protocol. 729 If two sessions happen to have the same session ID (hash of key 730 exchanges) then packets from one can be replayed against the other. 731 It must be stressed that the chances of such an occurrence are, 732 needless to say, minimal when using modern cryptographic methods. 733 This is all the more so true when specifying larger hash function 734 outputs and DH parameters. 736 Replay detection using monotonically increasing sequence numbers as 737 input to the MAC, or HMAC in some cases, is described in [RFC2085], 738 [RFC2246], [RFC2743], [RFC1964], [RFC2025], and [RFC1510]. The 739 underlying construct is discussed in [RFC2104]. Essentially a 740 different sequence number in each packet ensures that at least this 741 one input to the MAC function will be unique and will provide a 742 nonrecurring MAC output that is not predictable to an attacker. If 743 the session stays active long enough, however, this sequence number 744 will wrap. This event may provide an attacker an opportunity to 745 replay a previously recorded packet with an identical sequence number 746 but only if the peers have not rekeyed since the transmission of the 747 first packet with that sequence number. If the peers have rekeyed, 748 then the replay will be detected as the MAC check will fail. For 749 this reason, it must be emphasized that peers MUST rekey before a 750 wrap of the sequence numbers. Naturally, if an attacker does attempt 751 to replay a captured packet before the peers have rekeyed, then the 752 receiver of the duplicate packet will not be able to validate the MAC 753 and it will be discarded. The reason that the MAC will fail is 754 because the receiver will formulate a MAC based upon the packet 755 contents, the shared secret, and the expected sequence number. Since 756 the replayed packet will not be using that expected sequence number 757 (the sequence number of the replayed packet will have already been 758 passed by the receiver) then the calculated MAC will not match the 759 MAC received with the packet. 761 9.2.4 Man-in-the-middle 763 This protocol makes no assumptions nor provisions for an 764 infrastructure or means for distributing the public keys of hosts. 765 It is expected that this protocol will sometimes be used without 766 first verifying the association between the server host key and the 767 server host name. Such usage is vulnerable to man-in-the-middle 768 attacks. This section describes this and encourages administrators 769 and users to understand the importance of verifying this association 770 before any session is initiated. 772 There are three cases of man-in-the-middle attacks to consider. The 773 first is where an attacker places a device between the client and the 774 server before the session is initiated. In this case, the attack 775 device is trying to mimic the legitimate server and will offer its 776 public key to the client when the client initiates a session. If it 777 were to offer the public key of the server, then it would not be able 778 to decrypt or sign the transmissions between the legitimate server 779 and the client unless it also had access to the private-key of the 780 host. The attack device will also, simultaneously to this, initiate 781 a session to the legitimate server masquerading itself as the client. 782 If the public key of the server had been securely distributed to the 783 client prior to that session initiation, the key offered to the 784 client by the attack device will not match the key stored on the 785 client. In that case, the user SHOULD be given a warning that the 786 offered host key does not match the host key cached on the client. 787 As described in Section Host Keys (Section 4.1), the user may be free 788 to accept the new key and continue the session. It is RECOMMENDED 789 that the warning provide sufficient information to the user of the 790 client device so they may make an informed decision. If the user 791 chooses to continue the session with the stored public-key of the 792 server (not the public-key offered at the start of the session), then 793 the session specific data between the attacker and server will be 794 different between the client-to-attacker session and the 795 attacker-to-server sessions due to the randomness discussed above. 796 From this, the attacker will not be able to make this attack work 797 since the attacker will not be able to correctly sign packets 798 containing this session specific data from the server since he does 799 not have the private key of that server. 801 The second case that should be considered is similar to the first 802 case in that it also happens at the time of connection but this case 803 points out the need for the secure distribution of server public 804 keys. If the server public keys are not securely distributed then 805 the client cannot know if it is talking to the intended server. An 806 attacker may use social engineering techniques to pass off server 807 keys to unsuspecting users and may then place a man-in-the-middle 808 attack device between the legitimate server and the clients. If this 809 is allowed to happen then the clients will form client-to-attacker 810 sessions and the attacker will form attacker-to-server sessions and 811 will be able to monitor and manipulate all of the traffic between the 812 clients and the legitimate servers. Server administrators are 813 encouraged to make host key fingerprints available for checking by 814 some means whose security does not rely on the integrity of the 815 actual host keys. Possible mechanisms are discussed in Section Host 816 Keys (Section 4.1) and may also include secured Web pages, physical 817 pieces of paper, etc. Implementors SHOULD provide recommendations on 818 how best to do this with their implementation. Because the protocol 819 is extensible, future extensions to the protocol may provide better 820 mechanisms for dealing with the need to know the server's host key 821 before connecting. For example, making the host key fingerprint 822 available through a secure DNS lookup, or using Kerberos ([RFC1510]) 823 over GSS-API ([RFC1964]) during key exchange to authenticate the 824 server are possibilities. 826 In the third man-in-the-middle case, attackers may attempt to 827 manipulate packets in transit between peers after the session has 828 been established. As described in the Replay part of this section, a 829 successful attack of this nature is very improbable. As in the 830 Replay section, this reasoning does assume that the MAC is secure and 831 that it is infeasible to construct inputs to a MAC algorithm to give 832 a known output. This is discussed in much greater detail in Section 833 6 of [RFC2104]. If the MAC algorithm has a vulnerability or is weak 834 enough, then the attacker may be able to specify certain inputs to 835 yield a known MAC. With that they may be able to alter the contents 836 of a packet in transit. Alternatively the attacker may be able to 837 exploit the algorithm vulnerability or weakness to find the shared 838 secret by reviewing the MACs from captured packets. In either of 839 those cases, an attacker could construct a packet or packets that 840 could be inserted into an SSH stream. To prevent that, implementors 841 are encouraged to utilize commonly accepted MAC algorithms and 842 administrators are encouraged to watch current literature and 843 discussions of cryptography to ensure that they are not using a MAC 844 algorithm that has a recently found vulnerability or weakness. 846 In summary, the use of this protocol without a reliable association 847 of the binding between a host and its host keys is inherently 848 insecure and is NOT RECOMMENDED. It may however be necessary in 849 non-security critical environments, and will still provide protection 850 against passive attacks. Implementors of protocols and applications 851 running on top of this protocol should keep this possibility in mind. 853 9.2.5 Denial-of-service 855 This protocol is designed to be used over a reliable transport. If 856 transmission errors or message manipulation occur, the connection is 857 closed. The connection SHOULD be re-established if this occurs. 858 Denial of service attacks of this type ("wire cutter") are almost 859 impossible to avoid. 861 In addition, this protocol is vulnerable to Denial of Service attacks 862 because an attacker can force the server to go through the CPU and 863 memory intensive tasks of connection setup and key exchange without 864 authenticating. Implementors SHOULD provide features that make this 865 more difficult. For example, only allowing connections from a subset 866 of IPs known to have valid users. 868 9.2.6 Covert Channels 870 The protocol was not designed to eliminate covert channels. For 871 example, the padding, SSH_MSG_IGNORE messages, and several other 872 places in the protocol can be used to pass covert information, and 873 the recipient has no reliable way to verify whether such information 874 is being sent. 876 9.2.7 Forward Secrecy 878 It should be noted that the Diffie-Hellman key exchanges may provide 879 perfect forward secrecy (PFS). PFS is essentially defined as the 880 cryptographic property of a key-establishment protocol in which the 881 compromise of a session key or long-term private key after a given 882 session does not cause the compromise of any earlier session. [ANSI 883 T1.523-2001] SSH sessions resulting from a key exchange using 884 diffie-hellman-group1-sha1 are secure even if private keying/ 885 authentication material is later revealed, but not if the session 886 keys are revealed. So, given this definition of PFS, SSH does have 887 PFS. It is hoped that all other key exchange mechanisms proposed and 888 used in the future will also provide PFS. This property is not 889 commuted to any of the applications or protocols using SSH as a 890 transport however. The transport layer of SSH provides 891 confidentiality for password authentication and other methods that 892 rely on secret data. 894 Of course, if the DH private parameters for the client and server are 895 revealed then the session key is revealed, but these items can be 896 thrown away after the key exchange completes. It's worth pointing 897 out that these items should not be allowed to end up on swap space 898 and that they should be erased from memory as soon as the key 899 exchange completes. 901 9.3 Authentication Protocol 903 The purpose of this protocol is to perform client user 904 authentication. It assumes that this run over a secure transport 905 layer protocol, which has already authenticated the server machine, 906 established an encrypted communications channel, and computed a 907 unique session identifier for this session. 909 Several authentication methods with different security 910 characteristics are allowed. It is up to the server's local policy 911 to decide which methods (or combinations of methods) it is willing to 912 accept for each user. Authentication is no stronger than the weakest 913 combination allowed. 915 The server may go into a "sleep" period after repeated unsuccessful 916 authentication attempts to make key search more difficult for 917 attackers. Care should be taken so that this doesn't become a 918 self-denial of service vector. 920 9.3.1 Weak Transport 922 If the transport layer does not provide confidentiality, 923 authentication methods that rely on secret data SHOULD be disabled. 924 If it does not provide strong integrity protection, requests to 925 change authentication data (e.g. a password change) SHOULD be 926 disabled to prevent an attacker from modifying the ciphertext 927 without being noticed, or rendering the new authentication data 928 unusable (denial of service). 930 The assumption as stated above that the Authentication Protocol only 931 run over a secure transport that has previously authenticated the 932 server is very important to note. People deploying SSH are reminded 933 of the consequences of man-in-the-middle attacks if the client does 934 not have a very strong a priori association of the server with the 935 host key of that server. Specifically for the case of the 936 Authentication Protocol the client may form a session to a 937 man-in-the-middle attack device and divulge user credentials such as 938 their username and password. Even in the cases of authentication 939 where no user credentials are divulged, an attacker may still gain 940 information they shouldn't have by capturing key-strokes in much the 941 same way that a honeypot works. 943 9.3.2 Debug Messages 945 Special care should be taken when designing debug messages. These 946 messages may reveal surprising amounts of information about the host 947 if not properly designed. Debug messages can be disabled (during 948 user authentication phase) if high security is required. 949 Administrators of host machines should make all attempts to 950 compartmentalize all event notification messages and protect them 951 from unwarranted observation. Developers should be aware of the 952 sensitive nature of some of the normal event messages and debug 953 messages and may want to provide guidance to administrators on ways 954 to keep this information away from unauthorized people. Developers 955 should consider minimizing the amount of sensitive information 956 obtainable by users during the authentication phase in accordance 957 with the local policies. For this reason, it is RECOMMENDED that 958 debug messages be initially disabled at the time of deployment and 959 require an active decision by an administrator to allow them to be 960 enabled. It is also RECOMMENDED that a message expressing this 961 concern be presented to the administrator of a system when the action 962 is taken to enable debugging messages. 964 9.3.3 Local Security Policy 966 Implementer MUST ensure that the credentials provided validate the 967 professed user and also MUST ensure that the local policy of the 968 server permits the user the access requested. In particular, because 969 of the flexible nature of the SSH connection protocol, it may not be 970 possible to determine the local security policy, if any, that should 971 apply at the time of authentication because the kind of service being 972 requested is not clear at that instant. For example, local policy 973 might allow a user to access files on the server, but not start an 974 interactive shell. However, during the authentication protocol, it 975 is not known whether the user will be accessing files or attempting 976 to use an interactive shell, or even both. In any event, where local 977 security policy for the server host exists, it MUST be applied and 978 enforced correctly. 980 Implementors are encouraged to provide a default local policy and 981 make its parameters known to administrators and users. At the 982 discretion of the implementors, this default policy may be along the 983 lines of 'anything goes' where there are no restrictions placed upon 984 users, or it may be along the lines of 'excessively restrictive' in 985 which case the administrators will have to actively make changes to 986 this policy to meet their needs. Alternatively, it may be some 987 attempt at providing something practical and immediately useful to 988 the administrators of the system so they don't have to put in much 989 effort to get SSH working. Whatever choice is made MUST be applied 990 and enforced as required above. 992 9.3.4 Public Key Authentication 994 The use of public-key authentication assumes that the client host has 995 not been compromised. It also assumes that the private-key of the 996 server host has not been compromised. 998 This risk can be mitigated by the use of passphrases on private keys; 999 however, this is not an enforceable policy. The use of smartcards, 1000 or other technology to make passphrases an enforceable policy is 1001 suggested. 1003 The server could require both password and public-key authentication, 1004 however, this requires the client to expose its password to the 1005 server (see section on password authentication below.) 1007 9.3.5 Password Authentication 1009 The password mechanism as specified in the authentication protocol 1010 assumes that the server has not been compromised. If the server has 1011 been compromised, using password authentication will reveal a valid 1012 username / password combination to the attacker, which may lead to 1013 further compromises. 1015 This vulnerability can be mitigated by using an alternative form of 1016 authentication. For example, public-key authentication makes no 1017 assumptions about security on the server. 1019 9.3.6 Host Based Authentication 1021 Host based authentication assumes that the client has not been 1022 compromised. There are no mitigating strategies, other than to use 1023 host based authentication in combination with another authentication 1024 method. 1026 9.4 Connection Protocol 1028 9.4.1 End Point Security 1030 End point security is assumed by the connection protocol. If the 1031 server has been compromised, any terminal sessions, port forwarding, 1032 or systems accessed on the host are compromised. There are no 1033 mitigating factors for this. 1035 If the client end point has been compromised, and the server fails to 1036 stop the attacker at the authentication protocol, all services 1037 exposed (either as subsystems or through forwarding) will be 1038 vulnerable to attack. Implementors SHOULD provide mechanisms for 1039 administrators to control which services are exposed to limit the 1040 vulnerability of other services. 1042 These controls might include controlling which machines and ports can 1043 be target in 'port-forwarding' operations, which users are allowed to 1044 use interactive shell facilities, or which users are allowed to use 1045 exposed subsystems. 1047 9.4.2 Proxy Forwarding 1049 The SSH connection protocol allows for proxy forwarding of other 1050 protocols such as SNMP, POP3, and HTTP. This may be a concern for 1051 network administrators who wish to control the access of certain 1052 applications by users located outside of their physical location. 1053 Essentially, the forwarding of these protocols may violate site 1054 specific security policies as they may be undetectably tunneled 1055 through a firewall. Implementors SHOULD provide an administrative 1056 mechanism to control the proxy forwarding functionality so that site 1057 specific security policies may be upheld. 1059 In addition, a reverse proxy forwarding functionality is available, 1060 which again can be used to bypass firewall controls. 1062 As indicated above, end-point security is assumed during proxy 1063 forwarding operations. Failure of end-point security will compromise 1064 all data passed over proxy forwarding. 1066 9.4.3 X11 Forwarding 1068 Another form of proxy forwarding provided by the SSH connection 1069 protocol is the forwarding of the X11 protocol. If end-point 1070 security has been compromised, X11 forwarding may allow attacks 1071 against the X11 server. Users and administrators should, as a matter 1072 of course, use appropriate X11 security mechanisms to prevent 1073 unauthorized use of the X11 server. Implementors, administrators and 1074 users who wish to further explore the security mechanisms of X11 are 1075 invited to read [SCHEIFLER] and analyze previously reported problems 1076 with the interactions between SSH forwarding and X11 in CERT 1077 vulnerabilities VU#363181 and VU#118892 [CERT]. 1079 X11 display forwarding with SSH, by itself, is not sufficient to 1080 correct well known problems with X11 security [VENEMA]. However, X11 1081 display forwarding in SSH (or other, secure protocols), combined with 1082 actual and pseudo-displays which accept connections only over local 1083 IPC mechanisms authorized by permissions or ACLs, does correct many 1084 X11 security problems as long as the "none" MAC is not used. It is 1085 RECOMMENDED that X11 display implementations default to allowing 1086 display opens only over local IPC. It is RECOMMENDED that SSH server 1087 implementations that support X11 forwarding default to allowing 1088 display opens only over local IPC. On single-user systems it might 1089 be reasonable to default to allowing local display opens over TCP/IP. 1091 Implementors of the X11 forwarding protocol SHOULD implement the 1092 magic cookie access checking spoofing mechanism as described in 1093 [SSH-CONNECT] as an additional mechanism to prevent unauthorized use 1094 of the proxy. 1096 10. References 1098 10.1 Normative References 1100 [SSH-TRANS] 1101 Ylonen, T. and C. Lonvick, "SSH Transport Layer Protocol", 1102 I-D draft-ietf-transport-18.txt, May 2004. 1104 [SSH-USERAUTH] 1105 Ylonen, T. and C. Lonvick, "SSH Authentication Protocol", 1106 I-D draft-ietf-userauth-21.txt, May 2004. 1108 [SSH-CONNECT] 1109 Ylonen, T. and C. Lonvick, "SSH Connection Protocol", I-D 1110 draft-ietf-connect-19.txt, May 2004. 1112 [SSH-NUMBERS] 1113 Ylonen, T. and C. Lonvick, "SSH Protocol Assigned 1114 Numbers", I-D draft-ietf-assignednumbers-06.txt, May 2004. 1116 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1117 Requirement Levels", BCP 14, RFC 2119, March 1997. 1119 10.2 Informative References 1121 [FIPS-186-2] 1122 Federal Information Processing Standards Publication, 1123 "FIPS PUB 186-2, Digital Signature Standard (DSS)", 1124 January 2000. 1126 [FIPS-197] 1127 National Institute of Standards and Technology, "FIPS 197, 1128 Specification for the Advanced Encryption Standard", 1129 November 2001. 1131 [ANSI T1.523-2001] 1132 American National Standards Institute, Inc., "Telecom 1133 Glossary 2000", February 2001. 1135 [SCHEIFLER] 1136 Scheifler, R., "X Window System : The Complete Reference 1137 to Xlib, X Protocol, Icccm, Xlfd, 3rd edition.", Digital 1138 Press ISBN 1555580882, February 1992. 1140 [RFC0854] Postel, J. and J. Reynolds, "Telnet Protocol 1141 Specification", STD 8, RFC 854, May 1983. 1143 [RFC0894] Hornig, C., "Standard for the transmission of IP datagrams 1144 over Ethernet networks", STD 41, RFC 894, April 1984. 1146 [RFC1034] Mockapetris, P., "Domain names - concepts and facilities", 1147 STD 13, RFC 1034, November 1987. 1149 [RFC1134] Perkins, D., "Point-to-Point Protocol: A proposal for 1150 multi-protocol transmission of datagrams over 1151 Point-to-Point links", RFC 1134, November 1989. 1153 [RFC1282] Kantor, B., "BSD Rlogin", RFC 1282, December 1991. 1155 [RFC1510] Kohl, J. and B. Neuman, "The Kerberos Network 1156 Authentication Service (V5)", RFC 1510, September 1993. 1158 [RFC1750] Eastlake, D., Crocker, S. and J. Schiller, "Randomness 1159 Recommendations for Security", RFC 1750, December 1994. 1161 [RFC1964] Linn, J., "The Kerberos Version 5 GSS-API Mechanism", RFC 1162 1964, June 1996. 1164 [RFC2025] Adams, C., "The Simple Public-Key GSS-API Mechanism 1165 (SPKM)", RFC 2025, October 1996. 1167 [RFC2085] Oehler, M. and R. Glenn, "HMAC-MD5 IP Authentication with 1168 Replay Prevention", RFC 2085, February 1997. 1170 [RFC2104] Krawczyk, H., Bellare, M. and R. Canetti, "HMAC: 1171 Keyed-Hashing for Message Authentication", RFC 2104, 1172 February 1997. 1174 [RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", 1175 RFC 2246, January 1999. 1177 [RFC2279] Yergeau, F., "UTF-8, a transformation format of ISO 1178 10646", RFC 2279, January 1998. 1180 [RFC2410] Glenn, R. and S. Kent, "The NULL Encryption Algorithm and 1181 Its Use With IPsec", RFC 2410, November 1998. 1183 [RFC2434] Narten, T. and H. Alvestrand, "Guidelines for Writing an 1184 IANA Considerations Section in RFCs", BCP 26, RFC 2434, 1185 October 1998. 1187 [RFC2743] Linn, J., "Generic Security Service Application Program 1188 Interface Version 2, Update 1", RFC 2743, January 2000. 1190 [RFC3066] Alvestrand, H., "Tags for the Identification of 1191 Languages", BCP 47, RFC 3066, January 2001. 1193 [SCHNEIER] 1194 Schneier, B., "Applied Cryptography Second Edition: 1195 protocols algorithms and source in code in C", 1996. 1197 [KAUFMAN,PERLMAN,SPECINER] 1198 Kaufman, C., Perlman, R. and M. Speciner, "Network 1199 Security: PRIVATE Communication in a PUBLIC World", 1995. 1201 [CERT] CERT Coordination Center, The., 1202 "http://www.cert.org/nav/index_red.html". 1204 [VENEMA] Venema, W., "Murphy's Law and Computer Security", 1205 Proceedings of 6th USENIX Security Symposium, San Jose CA 1206 http://www.usenix.org/publications/library/proceedings/ 1207 sec96/venema.html, July 1996. 1209 [ROGAWAY] Rogaway, P., "Problems with Proposed IP Cryptography", 1210 Unpublished paper http://www.cs.ucdavis.edu/~rogaway/ 1211 papers/draft-rogaway-ipsec-comments-00.txt, 1996. 1213 [DAI] Dai, W., "An attack against SSH2 protocol", Email to the 1214 SECSH Working Group ietf-ssh@netbsd.org ftp:// 1215 ftp.ietf.org/ietf-mail-archive/secsh/2002-02.mail, Feb 1216 2002. 1218 [BELLARE,KOHNO,NAMPREMPRE] 1219 Bellaire, M., Kohno, T. and C. Namprempre, "Authenticated 1220 Encryption in SSH: Fixing the SSH Binary Packet Protocol", 1221 , Sept 2002. 1223 Authors' Addresses 1225 Tatu Ylonen 1226 SSH Communications Security Corp 1227 Fredrikinkatu 42 1228 HELSINKI FIN-00100 1229 Finland 1231 EMail: ylo@ssh.com 1233 Chris Lonvick (editor) 1234 Cisco Systems, Inc 1235 12515 Research Blvd. 1236 Austin 78759 1237 USA 1239 EMail: clonvick@cisco.com 1241 Intellectual Property Statement 1243 The IETF takes no position regarding the validity or scope of any 1244 intellectual property or other rights that might be claimed to 1245 pertain to the implementation or use of the technology described in 1246 this document or the extent to which any license under such rights 1247 might or might not be available; neither does it represent that it 1248 has made any effort to identify any such rights. Information on the 1249 IETF's procedures with respect to rights in standards-track and 1250 standards-related documentation can be found in BCP-11. Copies of 1251 claims of rights made available for publication and any assurances of 1252 licenses to be made available, or the result of an attempt made to 1253 obtain a general license or permission for the use of such 1254 proprietary rights by implementors or users of this specification can 1255 be obtained from the IETF Secretariat. 1257 The IETF invites any interested party to bring to its attention any 1258 copyrights, patents or patent applications, or other proprietary 1259 rights which may cover technology that may be required to practice 1260 this standard. Please address the information to the IETF Executive 1261 Director. 1263 The IETF has been notified of intellectual property rights claimed in 1264 regard to some or all of the specification contained in this 1265 document. For more information consult the online list of claimed 1266 rights. 1268 Full Copyright Statement 1270 Copyright (C) The Internet Society (2004). All Rights Reserved. 1272 This document and translations of it may be copied and furnished to 1273 others, and derivative works that comment on or otherwise explain it 1274 or assist in its implementation may be prepared, copied, published 1275 and distributed, in whole or in part, without restriction of any 1276 kind, provided that the above copyright notice and this paragraph are 1277 included on all such copies and derivative works. However, this 1278 document itself may not be modified in any way, such as by removing 1279 the copyright notice or references to the Internet Society or other 1280 Internet organizations, except as needed for the purpose of 1281 developing Internet standards in which case the procedures for 1282 copyrights defined in the Internet Standards process must be 1283 followed, or as required to translate it into languages other than 1284 English. 1286 The limited permissions granted above are perpetual and will not be 1287 revoked by the Internet Society or its successors or assignees. 1289 This document and the information contained herein is provided on an 1290 "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING 1291 TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING 1292 BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION 1293 HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF 1294 MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 1296 Acknowledgment 1298 Funding for the RFC Editor function is currently provided by the 1299 Internet Society.