idnits 2.17.1 draft-ietf-secsh-architecture-19.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1.a on line 15. -- Found old boilerplate from RFC 3978, Section 5.5 on line 1276. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 1248. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 1255. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 1261. ** The document seems to lack an RFC 3978 Section 5.1 IPR Disclosure Acknowledgement. ** This document has an original RFC 3978 Section 5.4 Copyright Line, instead of the newer IETF Trust Copyright according to RFC 4748. ** This document has an original RFC 3978 Section 5.5 Disclaimer, instead of the newer disclaimer which includes the IETF Trust according to RFC 4748. ** The document uses RFC 3667 boilerplate or RFC 3978-like boilerplate instead of verbatim RFC 3978 boilerplate. After 6 May 2005, submission of drafts without verbatim RFC 3978 boilerplate is not accepted. The following non-3978 patterns matched text found in the document. That text should be removed or replaced: This document is an Internet-Draft and is subject to all provisions of Section 3 of RFC 3667. By submitting this Internet-Draft, each author represents that any applicable patent or other IPR claims of which he or she is aware have been or will be disclosed, and any of which he or she becomes aware will be disclosed, in accordance with Section 6 of BCP 79. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == No 'Intended status' indicated for this document; assuming Proposed Standard == It seems as if not all pages are separated by form feeds - found 0 form feeds but 29 pages Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (November 29, 2004) is 7080 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'KAUFMAN' is mentioned on line 616, but not defined == Missing Reference: 'PERLMAN' is mentioned on line 616, but not defined == Missing Reference: 'SPECINER' is mentioned on line 616, but not defined == Missing Reference: 'BELLARE' is mentioned on line 628, but not defined == Missing Reference: 'KOHNO' is mentioned on line 628, but not defined == Missing Reference: 'NAMPREMPRE' is mentioned on line 628, but not defined == Unused Reference: 'KAUFMAN,PERLMAN,SPECINER' is defined on line 1203, but no explicit reference was found in the text == Unused Reference: 'BELLARE,KOHNO,NAMPREMPRE' is defined on line 1224, but no explicit reference was found in the text -- No information found for draft-ietf-transport - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'SSH-TRANS' -- No information found for draft-ietf-userauth - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'SSH-USERAUTH' -- No information found for draft-ietf-connect - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'SSH-CONNECT' -- No information found for draft-ietf-assignednumbers - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'SSH-NUMBERS' ** Obsolete normative reference: RFC 2434 (Obsoleted by RFC 5226) ** Obsolete normative reference: RFC 3066 (Obsoleted by RFC 4646, RFC 4647) -- Obsolete informational reference (is this intentional?): RFC 822 (Obsoleted by RFC 2822) -- Obsolete informational reference (is this intentional?): RFC 1510 (Obsoleted by RFC 4120, RFC 6649) -- Obsolete informational reference (is this intentional?): RFC 1750 (Obsoleted by RFC 4086) -- Obsolete informational reference (is this intentional?): RFC 2246 (Obsoleted by RFC 4346) Summary: 7 errors (**), 0 flaws (~~), 12 warnings (==), 19 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 Network Working Group C. Lonvick, Ed. 2 Internet-Draft Cisco Systems, Inc. 3 Expires: May 30, 2005 November 29, 2004 5 SSH Protocol Architecture 6 draft-ietf-secsh-architecture-19.txt 8 Status of this Memo 10 This document is an Internet-Draft and is subject to all provisions 11 of section 3 of RFC 3667. By submitting this Internet-Draft, each 12 author represents that any applicable patent or other IPR claims of 13 which he or she is aware have been or will be disclosed, and any of 14 which he or she become aware will be disclosed, in accordance with 15 RFC 3668. 17 Internet-Drafts are working documents of the Internet Engineering 18 Task Force (IETF), its areas, and its working groups. Note that 19 other groups may also distribute working documents as 20 Internet-Drafts. 22 Internet-Drafts are draft documents valid for a maximum of six months 23 and may be updated, replaced, or obsoleted by other documents at any 24 time. It is inappropriate to use Internet-Drafts as reference 25 material or to cite them other than as "work in progress." 27 The list of current Internet-Drafts can be accessed at 28 http://www.ietf.org/ietf/1id-abstracts.txt. 30 The list of Internet-Draft Shadow Directories can be accessed at 31 http://www.ietf.org/shadow.html. 33 This Internet-Draft will expire on May 30, 2005. 35 Copyright Notice 37 Copyright (C) The Internet Society (2004). 39 Abstract 41 SSH is a protocol for secure remote login and other secure network 42 services over an insecure network. This document describes the 43 architecture of the SSH protocol, as well as the notation and 44 terminology used in SSH protocol documents. It also discusses the 45 SSH algorithm naming system that allows local extensions. The SSH 46 protocol consists of three major components: The Transport Layer 47 Protocol provides server authentication, confidentiality, and 48 integrity with perfect forward secrecy. The User Authentication 49 Protocol authenticates the client to the server. The Connection 50 Protocol multiplexes the encrypted tunnel into several logical 51 channels. Details of these protocols are described in separate 52 documents. 54 Table of Contents 56 1. Contributors . . . . . . . . . . . . . . . . . . . . . . . . . 3 57 2. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 58 3. Conventions Used in This Document . . . . . . . . . . . . . . 3 59 4. Architecture . . . . . . . . . . . . . . . . . . . . . . . . . 4 60 4.1 Host Keys . . . . . . . . . . . . . . . . . . . . . . . . 4 61 4.2 Extensibility . . . . . . . . . . . . . . . . . . . . . . 5 62 4.3 Policy Issues . . . . . . . . . . . . . . . . . . . . . . 6 63 4.4 Security Properties . . . . . . . . . . . . . . . . . . . 6 64 4.5 Localization and Character Set Support . . . . . . . . . . 7 65 5. Data Type Representations Used in the SSH Protocols . . . . . 8 66 6. Algorithm and Method Naming . . . . . . . . . . . . . . . . . 10 67 7. Message Numbers . . . . . . . . . . . . . . . . . . . . . . . 10 68 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 11 69 9. Security Considerations . . . . . . . . . . . . . . . . . . . 12 70 9.1 Pseudo-Random Number Generation . . . . . . . . . . . . . 12 71 9.2 Transport . . . . . . . . . . . . . . . . . . . . . . . . 13 72 9.2.1 Confidentiality . . . . . . . . . . . . . . . . . . . 13 73 9.2.2 Data Integrity . . . . . . . . . . . . . . . . . . . . 16 74 9.2.3 Replay . . . . . . . . . . . . . . . . . . . . . . . . 16 75 9.2.4 Man-in-the-middle . . . . . . . . . . . . . . . . . . 17 76 9.2.5 Denial-of-service . . . . . . . . . . . . . . . . . . 19 77 9.2.6 Covert Channels . . . . . . . . . . . . . . . . . . . 20 78 9.2.7 Forward Secrecy . . . . . . . . . . . . . . . . . . . 20 79 9.2.8 Ordering of Key Exchange Methods . . . . . . . . . . . 20 80 9.3 Authentication Protocol . . . . . . . . . . . . . . . . . 20 81 9.3.1 Weak Transport . . . . . . . . . . . . . . . . . . . . 21 82 9.3.2 Debug Messages . . . . . . . . . . . . . . . . . . . . 21 83 9.3.3 Local Security Policy . . . . . . . . . . . . . . . . 22 84 9.3.4 Public Key Authentication . . . . . . . . . . . . . . 22 85 9.3.5 Password Authentication . . . . . . . . . . . . . . . 23 86 9.3.6 Host Based Authentication . . . . . . . . . . . . . . 23 87 9.4 Connection Protocol . . . . . . . . . . . . . . . . . . . 23 88 9.4.1 End Point Security . . . . . . . . . . . . . . . . . . 23 89 9.4.2 Proxy Forwarding . . . . . . . . . . . . . . . . . . . 23 90 9.4.3 X11 Forwarding . . . . . . . . . . . . . . . . . . . . 24 91 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 25 92 10.1 Normative References . . . . . . . . . . . . . . . . . . . . 25 93 10.2 Informative References . . . . . . . . . . . . . . . . . . . 25 94 Author's Address . . . . . . . . . . . . . . . . . . . . . . . 27 95 Intellectual Property and Copyright Statements . . . . . . . . 28 97 1. Contributors 99 The major original contributors of this set of documents have been: 100 Tatu Ylonen, Tero Kivinen, Timo J. Rinne, Sami Lehtinen (all of SSH 101 Communications Security Corp), and Markku-Juhani O. Saarinen 102 (University of Jyvaskyla). Darren Moffit was the original editor of 103 this set of documents and also made very substantial contributions. 105 Additional contributors to this document include [need list]. 106 Listing their names here does not mean that they endorse this 107 document, but that they have contributed to it. 109 Comments on this internet draft should be sent to the IETF SECSH 110 working group, details at: 111 http://ietf.org/html.charters/secsh-charter.html Note: This paragraph 112 will be removed before this document progresses to become an RFC. 114 2. Introduction 116 SSH is a protocol for secure remote login and other secure network 117 services over an insecure network. It consists of three major 118 components: 119 o The Transport Layer Protocol [SSH-TRANS] provides server 120 authentication, confidentiality, and integrity. It may optionally 121 also provide compression. The transport layer will typically be 122 run over a TCP/IP connection, but might also be used on top of any 123 other reliable data stream. 124 o The User Authentication Protocol [SSH-USERAUTH] authenticates the 125 client-side user to the server. It runs over the transport layer 126 protocol. 127 o The Connection Protocol [SSH-CONNECT] multiplexes the encrypted 128 tunnel into several logical channels. It runs over the user 129 authentication protocol. 131 The client sends a service request once a secure transport layer 132 connection has been established. A second service request is sent 133 after user authentication is complete. This allows new protocols to 134 be defined and coexist with the protocols listed above. 136 The connection protocol provides channels that can be used for a wide 137 range of purposes. Standard methods are provided for setting up 138 secure interactive shell sessions and for forwarding ("tunneling") 139 arbitrary TCP/IP ports and X11 connections. 141 3. Conventions Used in This Document 143 All documents related to the SSH protocols shall use the keywords 144 "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", 145 "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" to describe 146 requirements. These keywords are to be interpreted as described in 147 [RFC2119]. 149 The keywords "PRIVATE USE", "HIERARCHICAL ALLOCATION", "FIRST COME 150 FIRST SERVED", "EXPERT REVIEW", "SPECIFICATION REQUIRED", "IESG 151 APPROVAL", "IETF CONSENSUS", and "STANDARDS ACTION" that appear in 152 this document when used to describe namespace allocation are to be 153 interpreted as described in [RFC2434]. 155 4. Architecture 157 4.1 Host Keys 159 Each server host SHOULD have a host key. Hosts MAY have multiple 160 host keys using multiple different algorithms. Multiple hosts MAY 161 share the same host key. If a host has keys at all, it MUST have at 162 least one key using each REQUIRED public key algorithm (DSS 163 [FIPS-186-2]). 165 The server host key is used during key exchange to verify that the 166 client is really talking to the correct server. For this to be 167 possible, the client must have a priori knowledge of the server's 168 public host key. 170 Two different trust models can be used: 171 o The client has a local database that associates each host name (as 172 typed by the user) with the corresponding public host key. This 173 method requires no centrally administered infrastructure, and no 174 third-party coordination. The downside is that the database of 175 name-to-key associations may become burdensome to maintain. 176 o The host name-to-key association is certified by some trusted 177 certification authority (CA). The client only knows the CA root 178 key, and can verify the validity of all host keys certified by 179 accepted CAs. 181 The second alternative eases the maintenance problem, since ideally 182 only a single CA key needs to be securely stored on the client. On 183 the other hand, each host key must be appropriately certified by a 184 central authority before authorization is possible. Also, a lot of 185 trust is placed on the central infrastructure. 187 The protocol provides the option that the server name - host key 188 association is not checked when connecting to the host for the first 189 time. This allows communication without prior communication of host 190 keys or certification. The connection still provides protection 191 against passive listening; however, it becomes vulnerable to active 192 man-in-the-middle attacks. Implementations SHOULD NOT normally allow 193 such connections by default, as they pose a potential security 194 problem. However, as there is no widely deployed key infrastructure 195 available on the Internet yet, this option makes the protocol much 196 more usable during the transition time until such an infrastructure 197 emerges, while still providing a much higher level of security than 198 that offered by older solutions (e.g., telnet [RFC0854] and rlogin 199 [RFC1282]). 201 Implementations SHOULD try to make the best effort to check host 202 keys. An example of a possible strategy is to only accept a host key 203 without checking the first time a host is connected, save the key in 204 a local database, and compare against that key on all future 205 connections to that host. 207 Implementations MAY provide additional methods for verifying the 208 correctness of host keys, e.g., a hexadecimal fingerprint derived 209 from the SHA-1 hash of the public key. Such fingerprints can easily 210 be verified by using telephone or other external communication 211 channels. 213 All implementations SHOULD provide an option to not accept host keys 214 that cannot be verified. 216 The members of this Working Group believe that 'ease of use' is 217 critical to end-user acceptance of security solutions, and no 218 improvement in security is gained if the new solutions are not used. 219 Thus, providing the option not to check the server host key is 220 believed to improve the overall security of the Internet, even though 221 it reduces the security of the protocol in configurations where it is 222 allowed. 224 4.2 Extensibility 226 We believe that the protocol will evolve over time, and some 227 organizations will want to use their own encryption, authentication 228 and/or key exchange methods. Central registration of all extensions 229 is cumbersome, especially for experimental or classified features. 230 On the other hand, having no central registration leads to conflicts 231 in method identifiers, making interoperability difficult. 233 We have chosen to identify algorithms, methods, formats, and 234 extension protocols with textual names that are of a specific format. 235 DNS names are used to create local namespaces where experimental or 236 classified extensions can be defined without fear of conflicts with 237 other implementations. 239 One design goal has been to keep the base protocol as simple as 240 possible, and to require as few algorithms as possible. However, all 241 implementations MUST support a minimal set of algorithms to ensure 242 interoperability (this does not imply that the local policy on all 243 hosts would necessary allow these algorithms). The mandatory 244 algorithms are specified in the relevant protocol documents. 246 Additional algorithms, methods, formats, and extension protocols can 247 be defined in separate drafts. See Section Algorithm Naming (Section 248 6) for more information. 250 4.3 Policy Issues 252 The protocol allows full negotiation of encryption, integrity, key 253 exchange, compression, and public key algorithms and formats. 254 Encryption, integrity, public key, and compression algorithms can be 255 different for each direction. 257 The following policy issues SHOULD be addressed in the configuration 258 mechanisms of each implementation: 259 o Encryption, integrity, and compression algorithms, separately for 260 each direction. The policy MUST specify which is the preferred 261 algorithm (e.g., the first algorithm listed in each category). 262 o Public key algorithms and key exchange method to be used for host 263 authentication. The existence of trusted host keys for different 264 public key algorithms also affects this choice. 265 o The authentication methods that are to be required by the server 266 for each user. The server's policy MAY require multiple 267 authentication for some or all users. The required algorithms MAY 268 depend on the location where the user is trying to log in from. 269 o The operations that the user is allowed to perform using the 270 connection protocol. Some issues are related to security; for 271 example, the policy SHOULD NOT allow the server to start sessions 272 or run commands on the client machine, and MUST NOT allow 273 connections to the authentication agent unless forwarding such 274 connections has been requested. Other issues, such as which 275 TCP/IP ports can be forwarded and by whom, are clearly issues of 276 local policy. Many of these issues may involve traversing or 277 bypassing firewalls, and are interrelated with the local security 278 policy. 280 4.4 Security Properties 282 The primary goal of the SSH protocol is to improve security on the 283 Internet. It attempts to do this in a way that is easy to deploy, 284 even at the cost of absolute security. 285 o All encryption, integrity, and public key algorithms used are 286 well-known, well-established algorithms. 287 o All algorithms are used with cryptographically sound key sizes 288 that are believed to provide protection against even the strongest 289 cryptanalytic attacks for decades. 290 o All algorithms are negotiated, and in case some algorithm is 291 broken, it is easy to switch to some other algorithm without 292 modifying the base protocol. 294 Specific concessions were made to make wide-spread fast deployment 295 easier. The particular case where this comes up is verifying that 296 the server host key really belongs to the desired host; the protocol 297 allows the verification to be left out, but this is NOT RECOMMENDED. 298 This is believed to significantly improve usability in the short 299 term, until widespread Internet public key infrastructures emerge. 301 4.5 Localization and Character Set Support 303 For the most part, the SSH protocols do not directly pass text that 304 would be displayed to the user. However, there are some places where 305 such data might be passed. When applicable, the character set for 306 the data MUST be explicitly specified. In most places, ISO 10646 307 with UTF-8 encoding is used [RFC3629]. When applicable, a field is 308 also provided for a language tag [RFC3066]. 310 One big issue is the character set of the interactive session. There 311 is no clear solution, as different applications may display data in 312 different formats. Different types of terminal emulation may also be 313 employed in the client, and the character set to be used is 314 effectively determined by the terminal emulation. Thus, no place is 315 provided for directly specifying the character set or encoding for 316 terminal session data. However, the terminal emulation type (e.g., 317 "vt100") is transmitted to the remote site, and it implicitly 318 specifies the character set and encoding. Applications typically use 319 the terminal type to determine what character set they use, or the 320 character set is determined using some external means. The terminal 321 emulation may also allow configuring the default character set. In 322 any case, the character set for the terminal session is considered 323 primarily a client local issue. 325 Internal names used to identify algorithms or protocols are normally 326 never displayed to users, and must be in US-ASCII. 328 The client and server user names are inherently constrained by what 329 the server is prepared to accept. They might, however, occasionally 330 be displayed in logs, reports, etc. They MUST be encoded using ISO 331 10646 UTF-8, but other encodings may be required in some cases. It 332 is up to the server to decide how to map user names to accepted user 333 names. Straight bit-wise binary comparison is RECOMMENDED. 335 For localization purposes, the protocol attempts to minimize the 336 number of textual messages transmitted. When present, such messages 337 typically relate to errors, debugging information, or some externally 338 configured data. For data that is normally displayed, it SHOULD be 339 possible to fetch a localized message instead of the transmitted 340 message by using a numerical code. The remaining messages SHOULD be 341 configurable. 343 5. Data Type Representations Used in the SSH Protocols 345 byte 347 A byte represents an arbitrary 8-bit value (octet). Fixed length 348 data is sometimes represented as an array of bytes, written 349 byte[n], where n is the number of bytes in the array. 351 boolean 353 A boolean value is stored as a single byte. The value 0 354 represents FALSE, and the value 1 represents TRUE. All non-zero 355 values MUST be interpreted as TRUE; however, applications MUST NOT 356 store values other than 0 and 1. 358 uint32 360 Represents a 32-bit unsigned integer. Stored as four bytes in the 361 order of decreasing significance (network byte order). For 362 example: the value 699921578 (0x29b7f4aa) is stored as 29 b7 f4 363 aa. 365 uint64 367 Represents a 64-bit unsigned integer. Stored as eight bytes in 368 the order of decreasing significance (network byte order). 370 string 372 Arbitrary length binary string. Strings are allowed to contain 373 arbitrary binary data, including null characters and 8-bit 374 characters. They are stored as a uint32 containing its length 375 (number of bytes that follow) and zero (= empty string) or more 376 bytes that are the value of the string. Terminating null 377 characters are not used. 379 Strings are also used to store text. In that case, US-ASCII is 380 used for internal names, and ISO-10646 UTF-8 for text that might 381 be displayed to the user. The terminating null character SHOULD 382 NOT normally be stored in the string. For example: the US-ASCII 383 string "testing" is represented as 00 00 00 07 t e s t i n g. The 384 UTF8 mapping does not alter the encoding of US-ASCII characters. 386 mpint 388 Represents multiple precision integers in two's complement format, 389 stored as a string, 8 bits per byte, MSB first. Negative numbers 390 have the value 1 as the most significant bit of the first byte of 391 the data partition. If the most significant bit would be set for 392 a positive number, the number MUST be preceded by a zero byte. 393 Unnecessary leading bytes with the value 0 or 255 MUST NOT be 394 included. The value zero MUST be stored as a string with zero 395 bytes of data. 397 By convention, a number that is used in modular computations in 398 Z_n SHOULD be represented in the range 0 <= x < n. 400 Examples: 401 value (hex) representation (hex) 402 ----------- -------------------- 403 0 00 00 00 00 404 9a378f9b2e332a7 00 00 00 08 09 a3 78 f9 b2 e3 32 a7 405 80 00 00 00 02 00 80 406 -1234 00 00 00 02 ed cc 407 -deadbeef 00 00 00 05 ff 21 52 41 11 409 name-list 411 A string containing a comma-separated list of names. A name-list 412 is represented as a uint32 containing its length (number of bytes 413 that follow) followed by a comma-separated list of zero or more 414 names. A name MUST be non-zero length, and it MUST NOT contain a 415 comma (","). Context may impose additional restrictions on the 416 names; for example, the names in a name-list may have to be valid 417 algorithm identifier (see Section 6 below), or [RFC3066] language 418 tags. The order of the names in a name-list may or may not be 419 significant. Again, this depends on the context where the list is 420 used. Terminating NUL characters are not used; neither for the 421 individual names, nor for the list as a whole. 423 Examples: 425 value representation (hex) 426 ----- -------------------- 427 (), the empty name-list 00 00 00 00 428 ("zlib") 00 00 00 04 7a 6c 69 62 429 ("zlib", "none") 00 00 00 09 7a 6c 69 62 2c 6e 6f 6e 65 431 6. Algorithm and Method Naming 433 The SSH protocols refer to particular hash, encryption, integrity, 434 compression, and key exchange algorithms or methods by names. There 435 are some standard algorithms and methods that all implementations 436 MUST support. There are also algorithms and methods that are defined 437 in the protocol specification but are OPTIONAL. Furthermore, it is 438 expected that some organizations will want to use their own 439 algorithms or methods. 441 In this protocol, all algorithm and method identifiers MUST be 442 printable US-ASCII, non-empty strings no longer than 64 characters. 443 Names MUST be case-sensitive. 445 There are two formats for algorithm and method names: 446 o Names that do not contain an at-sign ("@") are reserved to be 447 assigned by IETF CONSENSUS. Examples include "3des-cbc", "sha-1", 448 "hmac-sha1", and "zlib" (the doublequotes are not part of the 449 name). Names of this format are only valid if they are first 450 registered with the IANA. Registered names MUST NOT contain an 451 at-sign ("@"), a comma (","), or whitespace or control characters 452 (ASCII codes 32 or less). Names are case-sensitive, and MUST NOT 453 be longer than 64 characters. 454 o Anyone can define additional algorithms or methods by using names 455 in the format name@domainname, e.g., "ourcipher-cbc@example.com". 456 The format of the part preceding the at-sign is not specified, 457 however these names MUST be printable US-ASCII strings, and MUST 458 NOT contain the comma character (","), whitespace, or control 459 characters (ASCII codes 32 or less). The part following the 460 at-sign MUST be a valid, fully qualified domain name [RFC1034] 461 controlled by the person or organization defining the name. Names 462 are case-sensitive, and MUST NOT be longer than 64 characters. It 463 is up to each domain how it manages its local namespace. It 464 should be noted that these names resemble STD 11 [RFC0822] email 465 addresses. This is purely coincidental and actually has nothing 466 to do with STD 11 [RFC0822]. 468 7. Message Numbers 470 SSH packets have message numbers in the range 1 to 255. These 471 numbers have been allocated as follows: 473 Transport layer protocol: 475 1 to 19 Transport layer generic (e.g., disconnect, ignore, 476 debug, etc.) 477 20 to 29 Algorithm negotiation 478 30 to 49 Key exchange method specific (numbers can be reused 479 for different authentication methods) 481 User authentication protocol: 483 50 to 59 User authentication generic 484 60 to 79 User authentication method specific (numbers can be 485 reused for different authentication methods) 487 Connection protocol: 489 80 to 89 Connection protocol generic 490 90 to 127 Channel related messages 492 Reserved for client protocols: 494 128 to 191 Reserved 496 Local extensions: 498 192 to 255 Local extensions 500 8. IANA Considerations 502 This document is part of a set. The instructions for the IANA for 503 the SSH protocol as defined in this document, [SSH-USERAUTH], 504 [SSH-TRANS], and [SSH-CONNECT], are detailed in [SSH-NUMBERS]. The 505 following is a brief summary for convenience, but note well that 506 [SSH-NUMBERS] contains the actual instructions to the IANA, which may 507 be superceded in the future. 509 Allocation of the following types of names in the SSH protocols is 510 assigned by IETF consensus: 511 o Service Names 512 * Authentication Methods 513 * Connection Protocol Channel Names 514 * Connection Protocol Global Request Names 515 * Connection Protocol Channel Request Names 516 o Key Exchange Method Names 517 o Assigned Algorithm Names 518 * Encryption Algorithm Names 519 * MAC Algorithm Names 520 * Public Key Algorithm Names 521 * Compression Algorithm Names 523 These names MUST be printable US-ASCII strings, and MUST NOT contain 524 the characters at-sign ("@"), comma (","), or whitespace or control 525 characters (ASCII codes 32 or less). Names are case-sensitive, and 526 MUST NOT be longer than 64 characters. 528 Names with the at-sign ("@") in them are locally defined extensions 529 and are not controlled by the IANA. 531 Each category of names listed above has a separate namespace. 532 However, using the same name in multiple categories SHOULD be avoided 533 to minimize confusion. 535 Message numbers (see Section Message Numbers (Section 7)) in the 536 range of 0..191 are allocated via IETF CONSENSUS as described in 537 [RFC2434]. Message numbers in the 192..255 range (the "Local 538 extensions" set) are reserved for PRIVATE USE also as described in 539 [RFC2434]. 541 9. Security Considerations 543 In order to make the entire body of Security Considerations more 544 accessible, Security Considerations for the transport, 545 authentication, and connection documents have been gathered here. 547 The transport protocol [SSH-TRANS] provides a confidential channel 548 over an insecure network. It performs server host authentication, 549 key exchange, encryption, and integrity protection. It also derives 550 a unique session id that may be used by higher-level protocols. 552 The authentication protocol [SSH-USERAUTH] provides a suite of 553 mechanisms which can be used to authenticate the client user to the 554 server. Individual mechanisms specified in the in authentication 555 protocol use the session id provided by the transport protocol and/or 556 depend on the security and integrity guarantees of the transport 557 protocol. 559 The connection protocol [SSH-CONNECT] specifies a mechanism to 560 multiplex multiple streams (channels) of data over the confidential 561 and authenticated transport. It also specifies channels for 562 accessing an interactive shell, for 'proxy-forwarding' various 563 external protocols over the secure transport (including arbitrary 564 TCP/IP protocols), and for accessing secure 'subsystems' on the 565 server host. 567 9.1 Pseudo-Random Number Generation 569 This protocol binds each session key to the session by including 570 random, session specific data in the hash used to produce session 571 keys. Special care should be taken to ensure that all of the random 572 numbers are of good quality. If the random data here (e.g., 573 Diffie-Hellman (DH) parameters) are pseudo-random then the 574 pseudo-random number generator should be cryptographically secure 575 (i.e., its next output not easily guessed even when knowing all 576 previous outputs) and, furthermore, proper entropy needs to be added 577 to the pseudo-random number generator. [RFC1750] offers suggestions 578 for sources of random numbers and entropy. Implementors should note 579 the importance of entropy and the well-meant, anecdotal warning about 580 the difficulty in properly implementing pseudo-random number 581 generating functions. 583 The amount of entropy available to a given client or server may 584 sometimes be less than what is required. In this case one must 585 either resort to pseudo-random number generation regardless of 586 insufficient entropy or refuse to run the protocol. The latter is 587 preferable. 589 9.2 Transport 591 9.2.1 Confidentiality 593 It is beyond the scope of this document and the Secure Shell Working 594 Group to analyze or recommend specific ciphers other than the ones 595 which have been established and accepted within the industry. At the 596 time of this writing, ciphers commonly in use include 3DES, ARCFOUR, 597 twofish, serpent and blowfish. AES has been published by The US 598 Federal Information Processing Standards as [FIPS-197] and the 599 cryptographic community has accepted AES as well. As always, 600 implementors and users should check current literature to ensure that 601 no recent vulnerabilities have been found in ciphers used within 602 products. Implementors should also check to see which ciphers are 603 considered to be relatively stronger than others and should recommend 604 their use to users over relatively weaker ciphers. It would be 605 considered good form for an implementation to politely and 606 unobtrusively notify a user that a stronger cipher is available and 607 should be used when a weaker one is actively chosen. 609 The "none" cipher is provided for debugging and SHOULD NOT be used 610 except for that purpose. Its cryptographic properties are 611 sufficiently described in [RFC2410], which will show that its use 612 does not meet the intent of this protocol. 614 The relative merits of these and other ciphers may also be found in 615 current literature. Two references that may provide information on 616 the subject are [SCHNEIER] and [KAUFMAN,PERLMAN,SPECINER] Both of 617 these describe the CBC mode of operation of certain ciphers and the 618 weakness of this scheme. Essentially, this mode is theoretically 619 vulnerable to chosen cipher-text attacks because of the high 620 predictability of the start of packet sequence. However, this attack 621 is deemed difficult and not considered fully practicable especially 622 if relatively longer block sizes are used. 624 Additionally, another CBC mode attack may be mitigated through the 625 insertion of packets containing SSH_MSG_IGNORE. Without this 626 technique, a specific attack may be successful. For this attack 627 (commonly known as the Rogaway attack [ROGAWAY], [DAI], 628 [BELLARE,KOHNO,NAMPREMPRE]) to work, the attacker would need to know 629 the Initialization Vector (IV) of the next block that is going to be 630 encrypted. In CBC mode that is the output of the encryption of the 631 previous block. If the attacker does not have any way to see the 632 packet yet (i.e., it is in the internal buffers of the SSH 633 implementation or even in the kernel) then this attack will not work. 634 If the last packet has been sent out to the network (i.e., the 635 attacker has access to it) then he can use the attack. 637 In the optimal case an implementor would need to add an extra packet 638 only if the packet has been sent out onto the network and there are 639 no other packets waiting for transmission. Implementors may wish to 640 check to see if there are any unsent packets awaiting transmission, 641 but unfortunately it is not normally easy to obtain this information 642 from the kernel or buffers. If there are not, then a packet 643 containing SSH_MSG_IGNORE SHOULD be sent. If a new packet is added 644 to the stream every time the attacker knows the IV that is supposed 645 to be used for the next packet, then the attacker will not be able to 646 guess the correct IV, thus the attack will never be successful. 648 As an example, consider the following case: 650 Client Server 651 ------ ------ 652 TCP(seq=x, len=500) ----> 653 contains Record 1 655 [500 ms passes, no ACK] 657 TCP(seq=x, len=1000) ----> 658 contains Records 1,2 660 ACK 662 1. The Nagle algorithm + TCP retransmits mean that the two records 663 get coalesced into a single TCP segment. 664 2. Record 2 is *not* at the beginning of the TCP segment and never 665 will be, since it gets ACKed. 667 3. Yet, the attack is possible because Record 1 has already been 668 seen. 670 As this example indicates, it's totally unsafe to use the existence 671 of unflushed data in the TCP buffers proper as a guide to whether you 672 need an empty packet, since when you do the second write(), the 673 buffers will contain the un-ACKed Record 1. 675 On the other hand, it's perfectly safe to have the following 676 situation: 678 Client Server 679 ------ ------ 680 TCP(seq=x, len=500) ----> 681 contains SSH_MSG_IGNORE 683 TCP(seq=y, len=500) ----> 684 contains Data 686 Provided that the IV for the second SSH Record is fixed after the 687 data for the Data packet is determined, then the following should 688 be performed: 689 read from user 690 encrypt null packet 691 encrypt data packet 693 9.2.2 Data Integrity 695 This protocol does allow the Data Integrity mechanism to be disabled. 696 Implementors SHOULD be wary of exposing this feature for any purpose 697 other than debugging. Users and administrators SHOULD be explicitly 698 warned anytime the "none" MAC is enabled. 700 So long as the "none" MAC is not used, this protocol provides data 701 integrity. 703 Because MACs use a 32 bit sequence number, they might start to leak 704 information after 2**32 packets have been sent. However, following 705 the rekeying recommendations should prevent this attack. The 706 transport protocol [SSH-TRANS] recommends rekeying after one gigabyte 707 of data, and the smallest possible packet is 16 bytes. Therefore, 708 rekeying SHOULD happen after 2**28 packets at the very most. 710 9.2.3 Replay 712 The use of a MAC other than 'none' provides integrity and 713 authentication. In addition, the transport protocol provides a 714 unique session identifier (bound in part to pseudo-random data that 715 is part of the algorithm and key exchange process) that can be used 716 by higher level protocols to bind data to a given session and prevent 717 replay of data from prior sessions. For example: the authentication 718 protocol uses this to prevent replay of signatures from previous 719 sessions. Because public key authentication exchanges are 720 cryptographically bound to the session (i.e., to the initial key 721 exchange) they cannot be successfully replayed in other sessions. 722 Note that the session ID can be made public without harming the 723 security of the protocol. 725 If two sessions happen to have the same session ID (hash of key 726 exchanges) then packets from one can be replayed against the other. 727 It must be stressed that the chances of such an occurrence are, 728 needless to say, minimal when using modern cryptographic methods. 729 This is all the more so true when specifying larger hash function 730 outputs and DH parameters. 732 Replay detection using monotonically increasing sequence numbers as 733 input to the MAC, or HMAC in some cases, is described in [RFC2085], 734 [RFC2246], [RFC2743], [RFC1964], [RFC2025], and [RFC1510]. The 735 underlying construct is discussed in [RFC2104]. Essentially a 736 different sequence number in each packet ensures that at least this 737 one input to the MAC function will be unique and will provide a 738 nonrecurring MAC output that is not predictable to an attacker. If 739 the session stays active long enough, however, this sequence number 740 will wrap. This event may provide an attacker an opportunity to 741 replay a previously recorded packet with an identical sequence number 742 but only if the peers have not rekeyed since the transmission of the 743 first packet with that sequence number. If the peers have rekeyed, 744 then the replay will be detected as the MAC check will fail. For 745 this reason, it must be emphasized that peers MUST rekey before a 746 wrap of the sequence numbers. Naturally, if an attacker does attempt 747 to replay a captured packet before the peers have rekeyed, then the 748 receiver of the duplicate packet will not be able to validate the MAC 749 and it will be discarded. The reason that the MAC will fail is 750 because the receiver will formulate a MAC based upon the packet 751 contents, the shared secret, and the expected sequence number. Since 752 the replayed packet will not be using that expected sequence number 753 (the sequence number of the replayed packet will have already been 754 passed by the receiver) then the calculated MAC will not match the 755 MAC received with the packet. 757 9.2.4 Man-in-the-middle 759 This protocol makes no assumptions nor provisions for an 760 infrastructure or means for distributing the public keys of hosts. 761 It is expected that this protocol will sometimes be used without 762 first verifying the association between the server host key and the 763 server host name. Such usage is vulnerable to man-in-the-middle 764 attacks. This section describes this and encourages administrators 765 and users to understand the importance of verifying this association 766 before any session is initiated. 768 There are three cases of man-in-the-middle attacks to consider. The 769 first is where an attacker places a device between the client and the 770 server before the session is initiated. In this case, the attack 771 device is trying to mimic the legitimate server and will offer its 772 public key to the client when the client initiates a session. If it 773 were to offer the public key of the server, then it would not be able 774 to decrypt or sign the transmissions between the legitimate server 775 and the client unless it also had access to the private-key of the 776 host. The attack device will also, simultaneously to this, initiate 777 a session to the legitimate server masquerading itself as the client. 778 If the public key of the server had been securely distributed to the 779 client prior to that session initiation, the key offered to the 780 client by the attack device will not match the key stored on the 781 client. In that case, the user SHOULD be given a warning that the 782 offered host key does not match the host key cached on the client. 783 As described in Section Host Keys (Section 4.1), the user may be free 784 to accept the new key and continue the session. It is RECOMMENDED 785 that the warning provide sufficient information to the user of the 786 client device so they may make an informed decision. If the user 787 chooses to continue the session with the stored public-key of the 788 server (not the public-key offered at the start of the session), then 789 the session specific data between the attacker and server will be 790 different between the client-to-attacker session and the 791 attacker-to-server sessions due to the randomness discussed above. 792 From this, the attacker will not be able to make this attack work 793 since the attacker will not be able to correctly sign packets 794 containing this session specific data from the server since he does 795 not have the private key of that server. 797 The second case that should be considered is similar to the first 798 case in that it also happens at the time of connection but this case 799 points out the need for the secure distribution of server public 800 keys. If the server public keys are not securely distributed then 801 the client cannot know if it is talking to the intended server. An 802 attacker may use social engineering techniques to pass off server 803 keys to unsuspecting users and may then place a man-in-the-middle 804 attack device between the legitimate server and the clients. If this 805 is allowed to happen then the clients will form client-to-attacker 806 sessions and the attacker will form attacker-to-server sessions and 807 will be able to monitor and manipulate all of the traffic between the 808 clients and the legitimate servers. Server administrators are 809 encouraged to make host key fingerprints available for checking by 810 some means whose security does not rely on the integrity of the 811 actual host keys. Possible mechanisms are discussed in Section Host 812 Keys (Section 4.1) and may also include secured Web pages, physical 813 pieces of paper, etc. Implementors SHOULD provide recommendations on 814 how best to do this with their implementation. Because the protocol 815 is extensible, future extensions to the protocol may provide better 816 mechanisms for dealing with the need to know the server's host key 817 before connecting. For example: making the host key fingerprint 818 available through a secure DNS lookup, or using Kerberos ([RFC1510]) 819 over GSS-API ([RFC1964]) during key exchange to authenticate the 820 server are possibilities. 822 In the third man-in-the-middle case, attackers may attempt to 823 manipulate packets in transit between peers after the session has 824 been established. As described in the Replay part of this section, a 825 successful attack of this nature is very improbable. As in the 826 Replay section, this reasoning does assume that the MAC is secure and 827 that it is infeasible to construct inputs to a MAC algorithm to give 828 a known output. This is discussed in much greater detail in Section 829 6 of [RFC2104]. If the MAC algorithm has a vulnerability or is weak 830 enough, then the attacker may be able to specify certain inputs to 831 yield a known MAC. With that they may be able to alter the contents 832 of a packet in transit. Alternatively the attacker may be able to 833 exploit the algorithm vulnerability or weakness to find the shared 834 secret by reviewing the MACs from captured packets. In either of 835 those cases, an attacker could construct a packet or packets that 836 could be inserted into an SSH stream. To prevent that, implementors 837 are encouraged to utilize commonly accepted MAC algorithms and 838 administrators are encouraged to watch current literature and 839 discussions of cryptography to ensure that they are not using a MAC 840 algorithm that has a recently found vulnerability or weakness. 842 In summary, the use of this protocol without a reliable association 843 of the binding between a host and its host keys is inherently 844 insecure and is NOT RECOMMENDED. It may however be necessary in 845 non-security critical environments, and will still provide protection 846 against passive attacks. Implementors of protocols and applications 847 running on top of this protocol should keep this possibility in mind. 849 9.2.5 Denial-of-service 851 This protocol is designed to be used over a reliable transport. If 852 transmission errors or message manipulation occur, the connection is 853 closed. The connection SHOULD be re-established if this occurs. 854 Denial of service attacks of this type ("wire cutter") are almost 855 impossible to avoid. 857 In addition, this protocol is vulnerable to Denial of Service attacks 858 because an attacker can force the server to go through the CPU and 859 memory intensive tasks of connection setup and key exchange without 860 authenticating. Implementors SHOULD provide features that make this 861 more difficult - for example: only allowing connections from a subset 862 of IPs known to have valid users. 864 9.2.6 Covert Channels 866 The protocol was not designed to eliminate covert channels. For 867 example, the padding, SSH_MSG_IGNORE messages, and several other 868 places in the protocol can be used to pass covert information, and 869 the recipient has no reliable way to verify whether such information 870 is being sent. 872 9.2.7 Forward Secrecy 874 It should be noted that the Diffie-Hellman key exchanges may provide 875 perfect forward secrecy (PFS). PFS is essentially defined as the 876 cryptographic property of a key-establishment protocol in which the 877 compromise of a session key or long-term private key after a given 878 session does not cause the compromise of any earlier session. [ANSI 879 T1.523-2001] SSH sessions resulting from a key exchange using the 880 diffie-hellman methods described in the section "Diffie-Hellman Key 881 Exchange" of [SSH-TRANS] (including diffie-hellman-group1-sha1 and 882 diffie-hellman-group14-sha1) are secure even if private 883 keying/authentication material is later revealed, but not if the 884 session keys are revealed. So, given this definition of PFS, SSH 885 does have PFS. This property is not commuted to any of the 886 applications or protocols using SSH as a transport however. The 887 transport layer of SSH provides confidentiality for password 888 authentication and other methods that rely on secret data. 890 Of course, if the DH private parameters for the client and server are 891 revealed then the session key is revealed, but these items can be 892 thrown away after the key exchange completes. It's worth pointing 893 out that these items should not be allowed to end up on swap space 894 and that they should be erased from memory as soon as the key 895 exchange completes. 897 9.2.8 Ordering of Key Exchange Methods 899 As stated in the section on "Algorithm Negotiation" of [SSH-TRANS], 900 each device will send a list of preferred methods for key exchange. 901 The most-preferred method is the first in the list. It is 902 RECOMMENDED to sort the algorithms by cryptographic strength, 903 strongest first. Some additional guidance for this is given in 904 [RFC3766]. 906 9.3 Authentication Protocol 908 The purpose of this protocol is to perform client user 909 authentication. It assumes that this run over a secure transport 910 layer protocol, which has already authenticated the server machine, 911 established an encrypted communications channel, and computed a 912 unique session identifier for this session. 914 Several authentication methods with different security 915 characteristics are allowed. It is up to the server's local policy 916 to decide which methods (or combinations of methods) it is willing to 917 accept for each user. Authentication is no stronger than the weakest 918 combination allowed. 920 The server may go into a "sleep" period after repeated unsuccessful 921 authentication attempts to make key search more difficult for 922 attackers. Care should be taken so that this doesn't become a 923 self-denial of service vector. 925 9.3.1 Weak Transport 927 If the transport layer does not provide confidentiality, 928 authentication methods that rely on secret data SHOULD be disabled. 929 If it does not provide strong integrity protection, requests to 930 change authentication data (e.g., a password change) SHOULD be 931 disabled to prevent an attacker from modifying the ciphertext without 932 being noticed, or rendering the new authentication data unusable 933 (denial of service). 935 The assumption as stated above that the Authentication Protocol only 936 run over a secure transport that has previously authenticated the 937 server is very important to note. People deploying SSH are reminded 938 of the consequences of man-in-the-middle attacks if the client does 939 not have a very strong a priori association of the server with the 940 host key of that server. Specifically for the case of the 941 Authentication Protocol the client may form a session to a 942 man-in-the-middle attack device and divulge user credentials such as 943 their username and password. Even in the cases of authentication 944 where no user credentials are divulged, an attacker may still gain 945 information they shouldn't have by capturing key-strokes in much the 946 same way that a honeypot works. 948 9.3.2 Debug Messages 950 Special care should be taken when designing debug messages. These 951 messages may reveal surprising amounts of information about the host 952 if not properly designed. Debug messages can be disabled (during 953 user authentication phase) if high security is required. 954 Administrators of host machines should make all attempts to 955 compartmentalize all event notification messages and protect them 956 from unwarranted observation. Developers should be aware of the 957 sensitive nature of some of the normal event messages and debug 958 messages and may want to provide guidance to administrators on ways 959 to keep this information away from unauthorized people. Developers 960 should consider minimizing the amount of sensitive information 961 obtainable by users during the authentication phase in accordance 962 with the local policies. For this reason, it is RECOMMENDED that 963 debug messages be initially disabled at the time of deployment and 964 require an active decision by an administrator to allow them to be 965 enabled. It is also RECOMMENDED that a message expressing this 966 concern be presented to the administrator of a system when the action 967 is taken to enable debugging messages. 969 9.3.3 Local Security Policy 971 Implementer MUST ensure that the credentials provided validate the 972 professed user and also MUST ensure that the local policy of the 973 server permits the user the access requested. In particular, because 974 of the flexible nature of the SSH connection protocol, it may not be 975 possible to determine the local security policy, if any, that should 976 apply at the time of authentication because the kind of service being 977 requested is not clear at that instant. For example: local policy 978 might allow a user to access files on the server, but not start an 979 interactive shell. However, during the authentication protocol, it 980 is not known whether the user will be accessing files or attempting 981 to use an interactive shell, or even both. In any event, where local 982 security policy for the server host exists, it MUST be applied and 983 enforced correctly. 985 Implementors are encouraged to provide a default local policy and 986 make its parameters known to administrators and users. At the 987 discretion of the implementors, this default policy may be along the 988 lines of 'anything goes' where there are no restrictions placed upon 989 users, or it may be along the lines of 'excessively restrictive' in 990 which case the administrators will have to actively make changes to 991 this policy to meet their needs. Alternatively, it may be some 992 attempt at providing something practical and immediately useful to 993 the administrators of the system so they don't have to put in much 994 effort to get SSH working. Whatever choice is made MUST be applied 995 and enforced as required above. 997 9.3.4 Public Key Authentication 999 The use of public-key authentication assumes that the client host has 1000 not been compromised. It also assumes that the private-key of the 1001 server host has not been compromised. 1003 This risk can be mitigated by the use of passphrases on private keys; 1004 however, this is not an enforceable policy. The use of smartcards, 1005 or other technology to make passphrases an enforceable policy is 1006 suggested. 1008 The server could require both password and public-key authentication, 1009 however, this requires the client to expose its password to the 1010 server (see section on password authentication below.) 1012 9.3.5 Password Authentication 1014 The password mechanism as specified in the authentication protocol 1015 assumes that the server has not been compromised. If the server has 1016 been compromised, using password authentication will reveal a valid 1017 username / password combination to the attacker, which may lead to 1018 further compromises. 1020 This vulnerability can be mitigated by using an alternative form of 1021 authentication. For example: public-key authentication makes no 1022 assumptions about security on the server. 1024 9.3.6 Host Based Authentication 1026 Host based authentication assumes that the client has not been 1027 compromised. There are no mitigating strategies, other than to use 1028 host based authentication in combination with another authentication 1029 method. 1031 9.4 Connection Protocol 1033 9.4.1 End Point Security 1035 End point security is assumed by the connection protocol. If the 1036 server has been compromised, any terminal sessions, port forwarding, 1037 or systems accessed on the host are compromised. There are no 1038 mitigating factors for this. 1040 If the client end point has been compromised, and the server fails to 1041 stop the attacker at the authentication protocol, all services 1042 exposed (either as subsystems or through forwarding) will be 1043 vulnerable to attack. Implementors SHOULD provide mechanisms for 1044 administrators to control which services are exposed to limit the 1045 vulnerability of other services. 1047 These controls might include controlling which machines and ports can 1048 be target in 'port-forwarding' operations, which users are allowed to 1049 use interactive shell facilities, or which users are allowed to use 1050 exposed subsystems. 1052 9.4.2 Proxy Forwarding 1054 The SSH connection protocol allows for proxy forwarding of other 1055 protocols such as SNMP, POP3, and HTTP. This may be a concern for 1056 network administrators who wish to control the access of certain 1057 applications by users located outside of their physical location. 1058 Essentially, the forwarding of these protocols may violate site 1059 specific security policies as they may be undetectably tunneled 1060 through a firewall. Implementors SHOULD provide an administrative 1061 mechanism to control the proxy forwarding functionality so that site 1062 specific security policies may be upheld. 1064 In addition, a reverse proxy forwarding functionality is available, 1065 which again can be used to bypass firewall controls. 1067 As indicated above, end-point security is assumed during proxy 1068 forwarding operations. Failure of end-point security will compromise 1069 all data passed over proxy forwarding. 1071 9.4.3 X11 Forwarding 1073 Another form of proxy forwarding provided by the SSH connection 1074 protocol is the forwarding of the X11 protocol. If end-point 1075 security has been compromised, X11 forwarding may allow attacks 1076 against the X11 server. Users and administrators should, as a matter 1077 of course, use appropriate X11 security mechanisms to prevent 1078 unauthorized use of the X11 server. Implementors, administrators and 1079 users who wish to further explore the security mechanisms of X11 are 1080 invited to read [SCHEIFLER] and analyze previously reported problems 1081 with the interactions between SSH forwarding and X11 in CERT 1082 vulnerabilities VU#363181 and VU#118892 [CERT]. 1084 X11 display forwarding with SSH, by itself, is not sufficient to 1085 correct well known problems with X11 security [VENEMA]. However, X11 1086 display forwarding in SSH (or other, secure protocols), combined with 1087 actual and pseudo-displays which accept connections only over local 1088 IPC mechanisms authorized by permissions or access control lists 1089 (ACLs), does correct many X11 security problems as long as the "none" 1090 MAC is not used. It is RECOMMENDED that X11 display implementations 1091 default to allowing display opens only over local IPC. It is 1092 RECOMMENDED that SSH server implementations that support X11 1093 forwarding default to allowing display opens only over local IPC. On 1094 single-user systems it might be reasonable to default to allowing 1095 local display opens over TCP/IP. 1097 Implementors of the X11 forwarding protocol SHOULD implement the 1098 magic cookie access checking spoofing mechanism as described in 1099 [SSH-CONNECT] as an additional mechanism to prevent unauthorized use 1100 of the proxy. 1102 10. References 1104 10.1 Normative References 1106 [SSH-TRANS] 1107 Lonvick, C., "SSH Transport Layer Protocol", I-D 1108 draft-ietf-transport-21.txt, November 2004. 1110 [SSH-USERAUTH] 1111 Lonvick, C., "SSH Authentication Protocol", I-D 1112 draft-ietf-userauth-24.txt, November 2004. 1114 [SSH-CONNECT] 1115 Lonvick, C., "SSH Connection Protocol", I-D 1116 draft-ietf-connect-22.txt, November 2004. 1118 [SSH-NUMBERS] 1119 Lonvick, C., "SSH Protocol Assigned Numbers", I-D 1120 draft-ietf-assignednumbers-09.txt, November 2004. 1122 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1123 Requirement Levels", BCP 14, RFC 2119, March 1997. 1125 [RFC2434] Narten, T. and H. Alvestrand, "Guidelines for Writing an 1126 IANA Considerations Section in RFCs", BCP 26, RFC 2434, 1127 October 1998. 1129 [RFC3066] Alvestrand, H., "Tags for the Identification of 1130 Languages", BCP 47, RFC 3066, January 2001. 1132 [RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 1133 10646", STD 63, RFC 3629, November 2003. 1135 10.2 Informative References 1137 [FIPS-186-2] 1138 Federal Information Processing Standards Publication, 1139 "FIPS PUB 186-2, Digital Signature Standard (DSS)", 1140 January 2000. 1142 [FIPS-197] 1143 National Institute of Standards and Technology, "FIPS 197, 1144 Specification for the Advanced Encryption Standard", 1145 November 2001. 1147 [ANSI T1.523-2001] 1148 American National Standards Institute, Inc., "Telecom 1149 Glossary 2000", February 2001. 1151 [SCHEIFLER] 1152 Scheifler, R., "X Window System : The Complete Reference 1153 to Xlib, X Protocol, Icccm, Xlfd, 3rd edition.", Digital 1154 Press ISBN 1555580882, February 1992. 1156 [RFC0822] Crocker, D., "Standard for the format of ARPA Internet 1157 text messages", STD 11, RFC 822, August 1982. 1159 [RFC0854] Postel, J. and J. Reynolds, "Telnet Protocol 1160 Specification", STD 8, RFC 854, May 1983. 1162 [RFC1034] Mockapetris, P., "Domain names - concepts and facilities", 1163 STD 13, RFC 1034, November 1987. 1165 [RFC1282] Kantor, B., "BSD Rlogin", RFC 1282, December 1991. 1167 [RFC1510] Kohl, J. and B. Neuman, "The Kerberos Network 1168 Authentication Service (V5)", RFC 1510, September 1993. 1170 [RFC1750] Eastlake, D., Crocker, S. and J. Schiller, "Randomness 1171 Recommendations for Security", RFC 1750, December 1994. 1173 [RFC1964] Linn, J., "The Kerberos Version 5 GSS-API Mechanism", RFC 1174 1964, June 1996. 1176 [RFC2025] Adams, C., "The Simple Public-Key GSS-API Mechanism 1177 (SPKM)", RFC 2025, October 1996. 1179 [RFC2085] Oehler, M. and R. Glenn, "HMAC-MD5 IP Authentication with 1180 Replay Prevention", RFC 2085, February 1997. 1182 [RFC2104] Krawczyk, H., Bellare, M. and R. Canetti, "HMAC: 1183 Keyed-Hashing for Message Authentication", RFC 2104, 1184 February 1997. 1186 [RFC2246] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", 1187 RFC 2246, January 1999. 1189 [RFC2410] Glenn, R. and S. Kent, "The NULL Encryption Algorithm and 1190 Its Use With IPsec", RFC 2410, November 1998. 1192 [RFC2743] Linn, J., "Generic Security Service Application Program 1193 Interface Version 2, Update 1", RFC 2743, January 2000. 1195 [RFC3766] Orman, H. and P. Hoffman, "Determining Strengths For 1196 Public Keys Used For Exchanging Symmetric Keys", BCP 86, 1197 RFC 3766, April 2004. 1199 [SCHNEIER] 1200 Schneier, B., "Applied Cryptography Second Edition: 1201 protocols algorithms and source in code in C", 1996. 1203 [KAUFMAN,PERLMAN,SPECINER] 1204 Kaufman, C., Perlman, R. and M. Speciner, "Network 1205 Security: PRIVATE Communication in a PUBLIC World", 1995. 1207 [CERT] CERT Coordination Center, The., 1208 "http://www.cert.org/nav/index_red.html". 1210 [VENEMA] Venema, W., "Murphy's Law and Computer Security", 1211 Proceedings of 6th USENIX Security Symposium, San Jose CA 1212 http://www.usenix.org/publications/library/proceedings/ 1213 sec96/venema.html, July 1996. 1215 [ROGAWAY] Rogaway, P., "Problems with Proposed IP Cryptography", 1216 Unpublished paper http://www.cs.ucdavis.edu/~rogaway/ 1217 papers/draft-rogaway-ipsec-comments-00.txt, 1996. 1219 [DAI] Dai, W., "An attack against SSH2 protocol", Email to the 1220 SECSH Working Group ietf-ssh@netbsd.org ftp:// 1221 ftp.ietf.org/ietf-mail-archive/secsh/2002-02.mail, Feb 1222 2002. 1224 [BELLARE,KOHNO,NAMPREMPRE] 1225 Bellaire, M., Kohno, T. and C. Namprempre, "Authenticated 1226 Encryption in SSH: Fixing the SSH Binary Packet Protocol", 1227 , Sept 2002. 1229 Author's Address 1231 Chris Lonvick (editor) 1232 Cisco Systems, Inc. 1233 12515 Research Blvd. 1234 Austin 78759 1235 USA 1237 EMail: clonvick@cisco.com 1239 Intellectual Property Statement 1241 The IETF takes no position regarding the validity or scope of any 1242 Intellectual Property Rights or other rights that might be claimed to 1243 pertain to the implementation or use of the technology described in 1244 this document or the extent to which any license under such rights 1245 might or might not be available; nor does it represent that it has 1246 made any independent effort to identify any such rights. Information 1247 on the procedures with respect to rights in RFC documents can be 1248 found in BCP 78 and BCP 79. 1250 Copies of IPR disclosures made to the IETF Secretariat and any 1251 assurances of licenses to be made available, or the result of an 1252 attempt made to obtain a general license or permission for the use of 1253 such proprietary rights by implementers or users of this 1254 specification can be obtained from the IETF on-line IPR repository at 1255 http://www.ietf.org/ipr. 1257 The IETF invites any interested party to bring to its attention any 1258 copyrights, patents or patent applications, or other proprietary 1259 rights that may cover technology that may be required to implement 1260 this standard. Please address the information to the IETF at 1261 ietf-ipr@ietf.org. 1263 The IETF has been notified of intellectual property rights claimed in 1264 regard to some or all of the specification contained in this 1265 document. For more information consult the online list of claimed 1266 rights. 1268 Disclaimer of Validity 1270 This document and the information contained herein are provided on an 1271 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 1272 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET 1273 ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, 1274 INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE 1275 INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 1276 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 1278 Copyright Statement 1280 Copyright (C) The Internet Society (2004). This document is subject 1281 to the rights, licenses and restrictions contained in BCP 78, and 1282 except as set forth therein, the authors retain all their rights. 1284 Acknowledgment 1286 Funding for the RFC Editor function is currently provided by the 1287 Internet Society.