idnits 2.17.1 draft-ietf-secsh-transport-08.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Looks like you're using RFC 2026 boilerplate. This must be updated to follow RFC 3978/3979, as updated by RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- ** Missing expiration date. The document expiration date should appear on the first and last page. == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** The document seems to lack separate sections for Informative/Normative References. All references will be assumed normative when checking for downward references. Miscellaneous warnings: ---------------------------------------------------------------------------- == Line 470 has weird spacing: '... string cert...' == Line 495 has weird spacing: '... string dss...' == Line 515 has weird spacing: '... string rsa...' == Line 558 has weird spacing: '... string kex...' == Line 559 has weird spacing: '... string ser...' == (20 more instances...) == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- Couldn't find a document date in the document -- date freshness check skipped. -- Found something which looks like a code comment -- if you have code sections in the document, please surround them with '' and '' lines. Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'PKCS1' is mentioned on line 510, but not defined -- Looks like a reference, but probably isn't: '16' on line 557 == Unused Reference: 'RFC-1034' is defined on line 1064, but no explicit reference was found in the text == Unused Reference: 'SSH-USERAUTH' is defined on line 1098, but no explicit reference was found in the text == Unused Reference: 'SSH-CONNECT' is defined on line 1101, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS-186' -- Possible downref: Non-RFC (?) normative reference: ref. 'Orm96' ** Obsolete normative reference: RFC 2459 (Obsoleted by RFC 3280) ** Obsolete normative reference: RFC 1766 (Obsoleted by RFC 3066, RFC 3282) ** Downref: Normative reference to an Informational RFC: RFC 1950 ** Downref: Normative reference to an Informational RFC: RFC 1951 ** Obsolete normative reference: RFC 2044 (Obsoleted by RFC 2279) ** Downref: Normative reference to an Informational RFC: RFC 2104 ** Downref: Normative reference to an Informational RFC: RFC 2144 ** Obsolete normative reference: RFC 2440 (Obsoleted by RFC 4880) ** Downref: Normative reference to an Experimental RFC: RFC 2693 -- Possible downref: Non-RFC (?) normative reference: ref. 'Schneier' == Outdated reference: A later version (-22) exists of draft-ietf-secsh-architecture-05 == Outdated reference: A later version (-27) exists of draft-ietf-secsh-userauth-07 == Outdated reference: A later version (-25) exists of draft-ietf-secsh-connect-07 Summary: 13 errors (**), 0 flaws (~~), 15 warnings (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 Network Working Group T. Ylonen 2 INTERNET-DRAFT T. Kivinen 3 draft-ietf-secsh-transport-08.txt M. Saarinen 4 Expires in six months T. Rinne 5 S. Lehtinen 6 SSH Communications Security 7 21 Nov, 2000 9 SSH Transport Layer Protocol 11 Status of This memo 13 This document is an Internet-Draft and is in full conformance 14 with all provisions of Section 10 of RFC2026. 16 Internet-Drafts are working documents of the Internet Engineering 17 Task Force (IETF), its areas, and its working groups. Note that 18 other groups may also distribute working documents as 19 Internet-Drafts. 21 Internet-Drafts are draft documents valid for a maximum of six 22 months and may be updated, replaced, or obsoleted by other 23 documents at any time. It is inappropriate to use Internet- 24 Drafts as reference material or to cite them other than as 25 "work in progress." 27 The list of current Internet-Drafts can be accessed at 28 http://www.ietf.org/ietf/1id-abstracts.txt 30 The list of Internet-Draft Shadow Directories can be accessed at 31 http://www.ietf.org/shadow.html. 33 Abstract 35 SSH is a protocol for secure remote login and other secure network ser- 36 vices over an insecure network. This document describes the SSH trans- 37 port layer protocol which typically runs on top of TCP/IP. The protocol 38 can be used as a basis for a number of secure network services. It pro- 39 vides strong encryption, server authentication, and integrity protec- 40 tion. It may also provide compression. Key exchange method, public key 41 algorithm, symmetric encryption algorithm, message authentication algo- 42 rithm, and hash algorithm are all negotiated. This document also 43 describes the Diffie-Hellman key exchange method and the minimal set of 44 algorithms that are needed to implement the SSH transport layer proto- 45 col. 47 Table of Contents 49 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . 2 50 2. Conventions Used in This Document . . . . . . . . . . . . . . . 3 51 3. Connection Setup . . . . . . . . . . . . . . . . . . . . . . . . 3 52 3.1. Use over TCP/IP . . . . . . . . . . . . . . . . . . . . . . 3 53 3.2. Protocol Version Exchange . . . . . . . . . . . . . . . . . 3 54 3.3. Compatibility With Old SSH Versions . . . . . . . . . . . . 4 55 3.3.1. Old Client, New Server . . . . . . . . . . . . . . . . . 4 56 3.3.2. New Client, Old Server . . . . . . . . . . . . . . . . . 4 57 4. Binary Packet Protocol . . . . . . . . . . . . . . . . . . . . . 4 58 4.1. Maximum Packet Length . . . . . . . . . . . . . . . . . . . 5 59 4.2. Compression . . . . . . . . . . . . . . . . . . . . . . . . 6 60 4.3. Encryption . . . . . . . . . . . . . . . . . . . . . . . . . 6 61 4.4. Data Integrity . . . . . . . . . . . . . . . . . . . . . . . 8 62 4.5. Key Exchange Methods . . . . . . . . . . . . . . . . . . . . 9 63 4.6. Public Key Algorithms . . . . . . . . . . . . . . . . . . . 9 64 5. Key Exchange . . . . . . . . . . . . . . . . . . . . . . . . . . 11 65 5.1. Algorithm Negotiation . . . . . . . . . . . . . . . . . . . 11 66 5.2. Output from Key Exchange . . . . . . . . . . . . . . . . . . 13 67 5.3. Taking Keys Into Use . . . . . . . . . . . . . . . . . . . . 14 68 6. Diffie-Hellman Key Exchange . . . . . . . . . . . . . . . . . . 15 69 6.1. diffie-hellman-group1-sha1 . . . . . . . . . . . . . . . . . 16 70 7. Key Re-Exchange . . . . . . . . . . . . . . . . . . . . . . . . 17 71 8. Service Request . . . . . . . . . . . . . . . . . . . . . . . . 17 72 9. Additional Messages . . . . . . . . . . . . . . . . . . . . . . 18 73 9.1. Disconnection Message . . . . . . . . . . . . . . . . . . . 18 74 9.2. Ignored Data Message . . . . . . . . . . . . . . . . . . . . 19 75 9.3. Debug Message . . . . . . . . . . . . . . . . . . . . . . . 19 76 9.4. Reserved Messages . . . . . . . . . . . . . . . . . . . . . 19 77 10. Summary of Message Numbers . . . . . . . . . . . . . . . . . . 19 78 11. Security Considerations . . . . . . . . . . . . . . . . . . . . 20 79 12. Trademark Issues . . . . . . . . . . . . . . . . . . . . . . . 20 80 13. References . . . . . . . . . . . . . . . . . . . . . . . . . . 20 81 14. Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . 21 83 1. Introduction 85 The SSH transport layer is a secure low level transport protocol. It 86 provides strong encryption, cryptographic host authentication, and 87 integrity protection. 89 Authentication in this protocol level is host-based; this protocol does 90 not perform user authentication. A higher level protocol for user 91 authentication can be designed on top of this protocol. 93 The protocol has been designed to be simple, flexible, to allow 94 parameter negotiation, and to minimize the number of round-trips. Key 95 exchange method, public key algorithm, symmetric encryption algorithm, 96 message authentication algorithm, and hash algorithm are all negotiated. 97 It is expected that in most environments, only 2 round-trips will be 98 needed for full key exchange, server authentication, service request, 99 and acceptance notification of service request. The worst case is 3 100 round-trips. 102 2. Conventions Used in This Document 104 The keywords "MUST", "MUST NOT", "REQUIRED", "SHOULD", "SHOULD NOT", and 105 "MAY" that appear in this document are to be interpreted as described in 106 [RFC-2119]. 108 The used data types and terminology are specified in the architecture 109 document [SSH-ARCH]. 111 The architecture document also discusses the algorithm naming 112 conventions that MUST be used with the SSH protocols. 113 3. Connection Setup 115 SSH works over any 8-bit clean, binary-transparent transport. The 116 underlying transport SHOULD protect against transmission errors as such 117 errors cause the SSH connection to terminate. 119 The client initiates the connection. 121 3.1. Use over TCP/IP 123 When used over TCP/IP, the server normally listens for connections on 124 port 22. This port number has been registered with the IANA, and has 125 been officially assigned for SSH. 127 3.2. Protocol Version Exchange 129 When the connection has been established, both sides MUST send an 130 identification string of the form "SSH-protoversion-softwareversion 131 comments", followed by carriage return and newline characters (ASCII 13 132 and 10, respectively). Both sides MUST be able to process 133 identification strings without carriage return character. No null 134 character is sent. The maximum length of the string is 255 characters, 135 including the carriage return and newline. 137 The part of the identification string preceding carriage return and 138 newline is used in the Diffie-Hellman key exchange (see section 139 ``Diffie-Hellman Key Exchange''). 141 The server MAY send other lines of data before sending the version 142 string. Each line SHOULD be terminated by a carriage return and 143 newline. Such lines MUST NOT begin with "SSH-", and SHOULD be encoded 144 in ISO-10646 UTF-8 [RFC-2044] (language is not specified). Clients MUST 145 be able to process such lines; they MAY be silently ignored, or MAY be 146 displayed to the client user; if they are displayed, control character 147 filtering discussed in [SSH-ARCH] SHOULD be used. The primary use of 148 this feature is to allow TCP-wrappers to display an error message before 149 disconnecting. 151 Version strings MUST consist of printable US-ASCII characters, not 152 including whitespaces or a minus sign (-). The version string is 153 primarily used to trigger compatibility extensions and to indicate the 154 capabilities of an implementation. The comment string should contain 155 additional information that might be useful in solving user problems. 157 The protocol version described in this document is 2.0. 159 Key exchange will begin immediately after sending this identifier. All 160 packets following the identification string SHALL use the binary packet 161 protocol, to be described below. 163 3.3. Compatibility With Old SSH Versions 165 During the transition period, it is important to be able to work in a 166 way that is compatible with the installed SSH clients and servers that 167 use an older version of the protocol. Information in this section is 168 only relevant for implementations supporting compatibility with SSH 169 versions 1.x. 171 3.3.1. Old Client, New Server 173 Server implementations MAY support a configurable "compatibility" flag 174 that enables compatibility with old versions. When this flag is on, the 175 server SHOULD identify its protocol version as "1.99". Clients using 176 protocol 2.0 MUST be able to identify this as identical to "2.0". In 177 this mode the server SHOULD NOT send the carriage return character 178 (ASCII 13) after the version identification string. 180 In the compatibility mode the server SHOULD NOT send any further data 181 after its initialization string until it has received an identification 182 string from the client. The server can then determine whether the 183 client is using an old protocol, and can revert to the old protocol if 184 required. In the compatibility mode, the server MUST NOT send 185 additional data before the version string. 187 When compatibility with old clients is not needed, the server MAY send 188 its initial key exchange data immediately after the identification 189 string. 191 3.3.2. New Client, Old Server 193 Since the new client MAY immediately send additional data after its 194 identification string (before receiving server's identification), the 195 old protocol may already have been corrupted when the client learns that 196 the server is old. When this happens, the client SHOULD close the 197 connection to the server, and reconnect using the old protocol. 199 4. Binary Packet Protocol 201 Each packet is in the following format: 203 uint32 packet_length 204 byte padding_length 205 byte[n1] payload; n1 = packet_length - padding_length - 1 206 byte[n2] random padding; n2 = padding_length 207 byte[m] mac (message authentication code); m = mac_length 209 packet_length 210 The length of the packet (bytes), not including MAC or the 211 packet_length field itself. 213 padding_length 214 Length of padding (bytes). 216 payload 217 The useful contents of the packet. If compression has been 218 negotiated, this field is compressed. Initially, compression MUST 219 be "none". 221 Padding 222 Arbitrary-length padding, such that the total length of 223 (packet_length || padding_length || payload || padding) is a 224 multiple of the cipher block size or 8, whichever is larger. 225 There MUST be at least four bytes of padding. The padding SHOULD 226 consist of random bytes. The maximum amount of padding is 255 227 bytes. 229 MAC 230 Message authentication code. If message authentication has been 231 negotiated, this field contains the MAC bytes. Initially, the MAC 232 algorithm MUST be "none". 234 Note that length of the concatenation of packet length, padding length, 235 payload, and padding MUST be a multiple of the cipher block size or 8, 236 whichever is larger. This constraint MUST be enforced even when using 237 stream ciphers. Note that the packet length field is also encrypted, 238 and processing it requires special care when sending or receiving 239 packets. 241 The minimum size of a packet is 16 (or the cipher block size, whichever 242 is larger) bytes (plus MAC); implementations SHOULD decrypt the length 243 after receiving the first 8 (or cipher block size, whichever is larger) 244 bytes of a packet. 246 4.1. Maximum Packet Length 248 All implementations MUST be able to process packets with uncompressed 249 payload length of 32768 bytes or less and total packet size of 35000 250 bytes or less (including length, padding length, payload, padding, and 251 MAC.). The maximum of 35000 bytes is an arbitrary chosen value larger 252 than uncompressed size. Implementations SHOULD support longer packets, 253 where they might be needed, e.g. if an implementation wants to send a 254 very large number of certificates. Such packets MAY be sent if the 255 version string indicates that the other party is able to process them. 256 However, implementations SHOULD check that the packet length is 257 reasonable for the implementation to avoid denial-of-service and/or 258 buffer overflow attacks. 260 4.2. Compression 262 If compression has been negotiated, the payload field (and only it) will 263 be compressed using the negotiated algorithm. The length field and MAC 264 will be computed from the compressed payload. Encryption will be done 265 after compression. 267 Compression MAY be stateful, depending on the method. Compression MUST 268 be independent for each direction, and implementations MUST allow 269 independently choosing the algorithm for each direction. 271 The following compression methods are currently defined: 273 none REQUIRED no compression 274 zlib OPTIONAL GNU ZLIB (LZ77) compression 276 The "zlib" compression is described in [RFC-1950] and in [RFC-1951]. The 277 compression context is initialized after each key exchange, and is 278 passed from one packet to the next with only a partial flush being 279 performed at the end of each packet. A partial flush means that all data 280 will be output, but the next packet will continue using compression 281 tables from the end of the previous packet. 283 Additional methods may be defined as specified in [SSH-ARCH]. 285 4.3. Encryption 287 An encryption algorithm and a key will be negotiated during the key 288 exchange. When encryption is in effect, the packet length, padding 289 length, payload and padding fields of each packet MUST be encrypted with 290 the given algorithm. 292 The encrypted data in all packets sent in one direction SHOULD be 293 considered a single data stream. For example, initialization vectors 294 SHOULD be passed from the end of one packet to the beginning of the next 295 packet. All ciphers SHOULD use keys with an effective key length of 128 296 bits or more. 298 The ciphers in each direction MUST run independently of each other, and 299 implementations MUST allow independently choosing the algorithm for each 300 direction (if multiple algorithms are allowed by local policy). 302 The following ciphers are currently defined: 304 3des-cbc REQUIRED three-key 3DES in CBC mode 305 blowfish-cbc RECOMMENDED Blowfish in CBC mode 306 twofish-cbc RECOMMENDED Twofish in CBC mode 307 aes256-cbc RECOMMENDED AES (Rijndael) in CBC mode, 308 with 256-bit key 309 aes192-cbc OPTIONAL AES with 192-bit key 310 aes128-cbc OPTIONAL AES with 128-bit key 311 serpent256-cbc OPTIONAL Serpent in CBC mode, with 312 256-bit key 313 serpent192-cbc OPTIONAL Serpent with 192-bit key 314 serpent128-cbc OpTIONAL Serpent with 128-bit key 315 arcfour OPTIONAL the ARCFOUR stream cipher 316 idea-cbc OPTIONAL IDEA in CBC mode 317 cast128-cbc OPTIONAL CAST-128 in CBC mode 318 none OPTIONAL no encryption; NOT RECOMMENDED 320 The "3des-cbc" cipher is three-key triple-DES (encrypt-decrypt-encrypt), 321 where the first 8 bytes of the key are used for the first encryption, 322 the next 8 bytes for the decryption, and the following 8 bytes for the 323 final encryption. This requires 24 bytes of key data (of which 168 bits 324 are actually used). To implement CBC mode, outer chaining MUST be used 325 (i.e., there is only one initialization vector). This is a block cipher 326 with 8 byte blocks. This algorithm is defined in [Schneier]. 328 The "blowfish-cbc" cipher is Blowfish in CBC mode, with 128 bit keys 329 [Schneier]. This is a block cipher with 8 byte blocks. 331 The "twofish-cbc" cipher is Twofish in CBC mode, with 256 bit keys as 332 described in Twofish AES submission. This is a block cipher with 16 byte 333 blocks. 335 The "aes256-cbc" cipher is AES (Advanced Encryption Standard), formerly 336 Rijndael, in CBC mode. This version uses 256-bit key. 338 The "aes192-cbc" cipher. Same as above but with 192-bit key. 340 The "aes128-cbc" cipher. Same as above but with 128-bit key. 342 The "serpent256-cbc" cipher in CBC mode, with 256-bit key as described 343 in the Serpent AES submission. 345 The "serpent192-cbc" cipher. Same as above but with 192-bit key. 347 The "serpent128-cbc" cipher. Same as above but with 128-bit key. 349 The "arcfour" is the Arcfour stream cipher with 128 bit keys. The 350 Arcfour cipher is believed to be compatible with the RC4 cipher 351 [Schneier]. RC4 is a registered trademark of RSA Data Security Inc. 352 Arcfour (and RC4) has problems with weak keys, and should be used with 353 caution. 355 The "idea-cbc" cipher is the IDEA cipher in CBC mode [Schneier]. IDEA is 356 patented by Ascom AG. 358 The "cast128-cbc" cipher is the CAST-128 cipher in CBC mode [RFC-2144]. 360 The "none" algorithm specifies that no encryption is to be done. Note 361 that this method provides no confidentiality protection, and it is not 362 recommended. Some functionality (e.g. password authentication) may be 363 disabled for security reasons if this cipher is chosen. 365 Additional methods may be defined as specified in [SSH-ARCH]. 367 4.4. Data Integrity 369 Data integrity is protected by including with each packet a message 370 authentication code (MAC) that is computed from a shared secret, packet 371 sequence number, and the contents of the packet. 373 The message authentication algorithm and key are negotiated during key 374 exchange. Initially, no MAC will be in effect, and its length MUST be 375 zero. After key exchange, the selected MAC will be computed before 376 encryption from the concatenation of packet data: 378 mac = MAC(key, sequence_number || unencrypted_packet) 380 where unencrypted_packet is the entire packet without MAC (the length 381 fields, payload and padding), and sequence_number is an implicit packet 382 sequence number represented as uint32. The sequence number is 383 initialized to zero for the first packet, and is incremented after every 384 packet (regardless of whether encryption or MAC is in use). It is never 385 reset, even if keys/algorithms are renegotiated later. It wraps around 386 to zero after every 2^32 packets. The packet sequence number itself is 387 not included in the packet sent over the wire. 389 The MAC algorithms for each direction MUST run independently, and 390 implementations MUST allow choosing the algorithm independently for both 391 directions. 393 The MAC bytes resulting from the MAC algorithm MUST be transmitted 394 without encryption as the last part of the packet. The number of MAC 395 bytes depends on the algorithm chosen. 397 The following MAC algorithms are currently defined: 399 hmac-sha1 REQUIRED HMAC-SHA1 (digest length = key 400 length = 20) 401 hmac-sha1-96 RECOMMENDED first 96 bits of HMAC-SHA1 (digest 402 length = 12, key length = 20) 403 hmac-md5 OPTIONAL HMAC-MD5 (digest length = key 404 length = 16) 405 hmac-md5-96 OPTIONAL first 96 bits of HMAC-MD5 (digest 406 length = 12, key length = 16) 407 none OPTIONAL no MAC; NOT RECOMMENDED 409 The "hmac-*" algorithms are described in [RFC-2104]. The "*-n" MACs use 410 only the first n bits of the resulting value. 412 The hash algorithms are described in [Schneier]. 414 The "none" method is NOT RECOMMENDED. An active attacker may be able to 415 modify transmitted data if this is used. 417 Additional methods may be defined as specified in [SSH-ARCH]. 419 4.5. Key Exchange Methods 421 The key exchange method specifies how one-time session keys are 422 generated for encryption and for authentication, and how the server 423 authentication is done. 425 Only one REQUIRED key exchange method has been defined: 427 diffie-hellman-group1-sha1 REQUIRED 429 This method is described later in this document. 431 Additional methods may be defined as specified in [SSH-ARCH]. 433 4.6. Public Key Algorithms 435 This protocol has been designed to be able to operate with almost any 436 public key format, encoding, and algorithm (signature and/or 437 encryption). 439 There are several aspects that define a public key type: 441 o Key format: how is the key encoded and how are certificates 442 represented. The key blobs in this protocol MAY contain certificates 443 in addition to keys. 445 o Signature and/or encryption algorithms. Some key types may not 446 support both signing and encryption. Key usage may also be 447 restricted by policy statements in e.g. certificates. In this case, 448 different key types SHOULD be defined for the different policy 449 alternatives. 451 o Encoding of signatures and/or encrypted data. This includes but is 452 not limited to padding, byte order, and data formats. 454 The following public key and/or certificate formats are currently 455 defined: 457 ssh-dss REQUIRED sign Simple DSS 458 ssh-rsa RECOMMENDED sign Simple RSA 459 x509v3 RECOMMENDED sign X.509 certificates 460 spki OPTIONAL sign SPKI certificates 461 pgp OPTIONAL sign OpenPGP certificates 463 Additional key types may be defined as specified in [SSH-ARCH]. 465 The key type MUST always be explicitly known (from algorithm negotiation 466 or some other source). It is not normally included in the key blob. 468 Certificates and public keys are encoded as follows: 470 string certificate or public key format identifier 471 byte[n] key/certificate data 473 The certificate part may have be a zero length string, but a public key 474 is required. This is the public key that will be used for 475 authentication; the certificate sequence contained in the certificate 476 blob can be used to provide authorization. 478 The "ssh-dss" key format has the following specific encoding: 480 string "ssh-dss" 481 mpint p 482 mpint q 483 mpint g 484 mpint y 486 Here the p, q, g, and y parameters form the signature key blob. 488 Signing and verifying using this key format is done according to the 489 Digital Signature Standard [FIPS-186] using the SHA-1 hash. A 490 description can also be found in [Schneier]. 492 The resulting signature is encoded as follows: 494 string "ssh-dss" 495 string dss_signature_blob 497 dss_signature_blob is encoded as a string containing r followed by s 498 (which are 160 bits long integers, without lengths or padding, unsigned 499 and in network byte order). 501 The "ssh-rsa" key format has the following specific encoding: 503 string "ssh-rsa" 504 mpint e 505 mpint n 507 Here the e and n parameters form the signature key blob. 509 Signing and verifying using this key format is done according to 510 [Schneier] and [PKCS1] using the SHA-1 hash. 512 The resulting signature is encoded as follows: 514 string "ssh-rsa" 515 string rsa_signature_blob 517 rsa_signature_blob is encoded as a string containing s (which is an 518 integer, without lengths or padding, unsigned and in network byte 519 order). 521 The "x509v3" method indicates that the certificates, the public key, and 522 the resulting signature are in X.509v3 compatible DER-encoded format. 524 The formats used in X.509v3 is described in [RFC-2459]. 526 The "spki" method indicates that the certificate blob contains a 527 sequence of SPKI certificates. The format of SPKI certificates is 528 described in [RFC-2693]. 530 The "pgp" method indicates the certificates, the public key, and the 531 signature are in OpenPGP compatible binary format. [RFC-2440] 533 5. Key Exchange 535 Key exchange begins by each side sending lists of supported algorithms. 536 Each side has a preferred algorithm in each category, and it is assumed 537 that most implementations at any given time will use the same preferred 538 algorithm. Each side MAY guess which algorithm the other side is using, 539 and MAY send an initial key exchange packet according to the algorithm 540 if appropriate for the preferred method. If all algorithms were guessed 541 right, the optimistically sent packet MUST be handled as the first key 542 exchange packet. However, if the guess was wrong, and a packet was 543 optimistically sent by one or both parties, such packets MUST be ignored 544 (even if the error in the guess would not affect the contents of the 545 initial packet(s)), and the appropriate side MUST send the correct 546 initial packet. 548 Server authentication in the key exchange MAY be implicit. After a key 549 exchange with implicit server authentication, the client MUST wait for 550 response to its service request message before sending any further data. 552 5.1. Algorithm Negotiation 554 Key exchange begins by each side sending the following packet: 556 byte SSH_MSG_KEXINIT 557 byte[16] cookie (random bytes) 558 string kex_algorithms 559 string server_host_key_algorithms 560 string encryption_algorithms_client_to_server 561 string encryption_algorithms_server_to_client 562 string mac_algorithms_client_to_server 563 string mac_algorithms_server_to_client 564 string compression_algorithms_client_to_server 565 string compression_algorithms_server_to_client 566 string languages_client_to_server 567 string languages_server_to_client 568 boolean first_kex_packet_follows 569 uint32 0 (reserved for future extension) 571 Each of the algorithm strings MUST be a comma-separated list of 572 algorithm names (see ''Algorithm Naming'' in [SSH-ARCH]). Each supported 573 (allowed) algorithm MUST be listed in order of preference. 574 The first algorithm in each list MUST be the preferred (guessed) 575 algorithm. Each string MUST contain at least one algorithm name. 577 cookie 578 The cookie MUST be a random value generated by the sender. Its 579 purpose is to make it impossible for either side to fully 580 determine the keys and the session identifier. 582 kex_algorithms 583 Key exchange algorithms were defined above. The first algorithm 584 MUST be the preferred (and guessed) algorithm. If both sides make 585 the same guess, that algorithm MUST be used. Otherwise, the 586 following algorithm MUST be used to choose a key exchange method: 587 iterate over client's kex algorithms, one at a time. Choose the 588 first algorithm that satisfies the following conditions: 590 o the server also supports the algorithm, 592 o if the algorithm requires an encryption-capable host key, there is 593 an encryption-capable algorithm on the server's 594 server_host_key_algorithms that is also supported by the client, 595 and 597 o if the algorithm requires a signature-capable host key, there is a 598 signature-capable algorithm on the server's 599 server_host_key_algorithms that is also supported by the client. 601 If no algorithm satisfying all these conditions can be found, the 602 connection fails, and both sides MUST disconnect. 604 server_host_key_algorithms 605 List of the algorithms supported for the server host key. The 606 server lists the algorithms for which it has host keys; the client 607 lists the algorithms that it is willing to accept. (There MAY be 608 multiple host keys for a host, possibly with different 609 algorithms.) 611 Some host keys may not support both signatures and encryption 612 (this can be determined from the algorithm), and thus not all host 613 keys are valid for all key exchange methods. 615 Algorithm selection depends on whether the chosen key exchange 616 algorithm requires a signature or encryption capable host key. It 617 MUST be possible to determine this from the public key algorithm 618 name. The first algorithm on the client's list that satisfies the 619 requirements and is also supported by the server MUST be chosen. 620 If there is no such algorithm, both sides MUST disconnect. 622 encryption_algorithms 623 Lists the acceptable symmetric encryption algorithms in order of 624 preference. The chosen encryption algorithm to each direction 625 MUST be the first algorithm on the client's list that is also on 626 the server's list. If there is no such algorithm, both sides MUST 627 disconnect. 629 Note that "none" must be explicitly listed if it is to be 630 acceptable. The defined algorithm names are listed in section 631 ``Encryption''. 633 mac_algorithms 634 Lists the acceptable MAC algorithms in order of preference. The 635 chosen MAC algorithm MUST be the first algorithm on the client's 636 list that is also on the server's list. If there is no such 637 algorithm, both sides MUST disconnect. 639 Note that "none" must be explicitly listed if it is to be 640 acceptable. The MAC algorithm names are listed in section ``Data 641 Integrity''. 643 compression_algorithms 644 Lists the acceptable compression algorithms in order of 645 preference. The chosen compression algorithm MUST be the first 646 algorithm on the client's list that is also on the server's list. 647 If there is no such algorithm, both sides MUST disconnect. 649 Note that "none" must be explicitly listed if it is to be 650 acceptable. The compression algorithm names are listed in section 651 ``Compression''. 653 languages 654 This is a comma-separated list of language tags in order of 655 preference [RFC-1766]. Both parties MAY ignore this list. If there 656 are no language preferences, this list SHOULD be empty. 658 first_kex_packet_follows 659 Indicates whether a guessed key exchange packet follows. If a 660 guessed packet will be sent, this MUST be TRUE. If no guessed 661 packet will be sent, this MUST be FALSE. 663 After receiving the SSH_MSG_KEXINIT packet from the other side, 664 each party will know whether their guess was right. If the other 665 party's guess was wrong, and this field was TRUE, the next packet 666 MUST be silently ignored, and both sides MUST then act as 667 determined by the negotiated key exchange method. If the guess 668 was right, key exchange MUST continue using the guessed packet. 670 After the KEXINIT packet exchange, the key exchange algorithm is run. It 671 may involve several packet exchanges, as specified by the key exchange 672 method. 674 5.2. Output from Key Exchange 676 The key exchange produces two values: a shared secret K, and an exchange 677 hash H. Encryption and authentication keys are derived from these. The 678 exchange hash H from the first key exchange is additionally used as the 679 session identifier, which is a unique identifier for this connection. 680 It is used by authentication methods as a part of the data that is 681 signed as a proof of possession of a private key. Once computed, the 682 session identifier is not changed, even if keys are later re-exchanged. 684 Each key exchange method specifies a hash function that is used in the 685 key exchange. The same hash algorithm MUST be used in key derivation. 686 Here, we'll call it HASH. 688 Encryption keys MUST be computed as HASH of a known value and K as 689 follows: 691 o Initial IV client to server: HASH(K || H || "A" || session_id) (Here 692 K is encoded as mpint and "A" as byte and session_id as raw data."A" 693 means the single character A, ASCII 65). 695 o Initial IV server to client: HASH(K || H || "B" || session_id) 697 o Encryption key client to server: HASH(K || H || "C" || session_id) 699 o Encryption key server to client: HASH(K || H || "D" || session_id) 701 o Integrity key client to server: HASH(K || H || "E" || session_id) 703 o Integrity key server to client: HASH(K || H || "F" || session_id) 705 Key data MUST be taken from the beginning of the hash output. 128 bits 706 (16 bytes) SHOULD be used for algorithms with variable-length keys. For 707 other algorithms, as many bytes as are needed are taken from the 708 beginning of the hash value. If the key length in longer than the output 709 of the HASH, the key is extended by computing HASH of the concatenation 710 of K and H and the entire key so far, and appending the resulting bytes 711 (as many as HASH generates) to the key. This process is repeated until 712 enough key material is available; the key is taken from the beginning of 713 this value. In other words: 715 K1 = HASH(K || H || X || session_id) (X is e.g. "A") 716 K2 = HASH(K || H || K1) 717 K3 = HASH(K || H || K1 || K2) 718 ... 719 key = K1 || K2 || K3 || ... 721 This process will lose entropy if the amount of entropy in K is larger 722 than the internal state size of HASH. 724 5.3. Taking Keys Into Use 726 Key exchange ends by each side sending an SSH_MSG_NEWKEYS message. This 727 message is sent with the old keys and algorithms. All messages sent 728 after this message MUST use the new keys and algorithms. 730 When this message is received, the new keys and algorithms MUST be taken 731 into use for receiving. 733 This message is the only valid message after key exchange, in addition 734 to SSH_MSG_DEBUG, SSH_MSG_DISCONNECT and SSH_MSG_IGNORE messages. The 735 purpose of this message is to ensure that a party is able to respond 736 with a disconnect message that the other party can understand if 737 something goes wrong with the key exchange. Implementations MUST NOT 738 accept any other messages after key exchange before receiving 739 SSH_MSG_NEWKEYS. 741 byte SSH_MSG_NEWKEYS 743 6. Diffie-Hellman Key Exchange 745 The Diffie-Hellman key exchange provides a shared secret that can not be 746 determined by either party alone. The key exchange is combined with a 747 signature with the host key to provide host authentication. 749 In the following description (C is the client, S is the server; p is a 750 large safe prime, g is a generator for a subgroup of GF(p), and q is the 751 order of the subgroup; V_S is S's version string; V_C is C's version 752 string; K_S is S's public host key; I_C is C's KEXINIT message and I_S 753 S's KEXINIT message which have been exchanged before this part begins): 755 1. C generates a random number x (1 < x < q) and computes e = g^x mod p. 756 C sends "e" to S. 758 2. S generates a random number y (0 < y < q) and computes f = g^y mod p. 759 S receives "e". It computes K = e^y mod p, H = hash(V_C || V_S || 760 I_C || I_S || K_S || e || f || K) (these elements are encoded 761 according to their types; see below), and signature s on H with its 762 private host key. S sends "K_S || f || s" to C. The signing 763 operation may involve a second hashing operation. 765 3. C verifies that K_S really is the host key for S (e.g. using 766 certificates or a local database). C is also allowed to accept the 767 key without verification; however, doing so will render the protocol 768 insecure against active attacks (but may be desirable for practical 769 reasons in the short term in many environments). C then computes K = 770 f^x mod p, H = hash(V_C || V_S || I_C || I_S || K_S || e || f || K), 771 and verifies the signature s on H. 772 Either side MUST NOT send or accept e or f values that are not in the 773 range [1, p-1]. If this condition is violated, the key exchange 774 fails. 776 This is implemented with the following messages. The hash algorithm for 777 computing the exchange hash is defined by the method name, and is called 778 HASH. The public key algorithm for signing is negotiated with the 779 KEXINIT messages. 781 First, the client sends the following: 783 byte SSH_MSG_KEXDH_INIT 784 mpint e 786 The server responds with the following: 788 byte SSH_MSG_KEXDH_REPLY 789 string server public host key and certificates (K_S) 790 mpint f 791 string signature of H 793 The hash H is computed as the HASH hash of the concatenation of the 794 following: 796 string V_C, the client's version string (CR and NL excluded) 797 string V_S, the server's version string (CR and NL excluded) 798 string I_C, the payload of the client's SSH_MSG_KEXINIT 799 string I_S, the payload of the server's SSH_MSG_KEXINIT 800 string K_S, the host key 801 mpint e, exchange value sent by the client 802 mpint f, exchange value sent by the server 803 mpint K, the shared secret 805 This value is called the exchange hash, and it is used to authenticate 806 the key exchange. The exchange hash SHOULD be kept secret. 808 The signature algorithm MUST be applied over H, not the original data. 809 Most signature algorithms include hashing and additional padding. For 810 example, "ssh-dss" specifies SHA-1 hashing; in that case, the data is 811 first hashed with HASH to compute H, and H is then hashed with SHA-1 as 812 part of the signing operation. 814 6.1. diffie-hellman-group1-sha1 816 The "diffie-hellman-group1-sha1" method specifies Diffie-Hellman key 817 exchange with SHA-1 as HASH, and the following group: 818 The prime p is equal to 2^1024 - 2^960 - 1 + 2^64 * floor( 2^894 Pi + 819 129093 ). Its hexadecimal value is: 821 FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 822 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD 823 EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 824 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED 825 EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE65381 826 FFFFFFFF FFFFFFFF. 828 In decimal, this value is: 830 179769313486231590770839156793787453197860296048756011706444 831 423684197180216158519368947833795864925541502180565485980503 832 646440548199239100050792877003355816639229553136239076508735 833 759914822574862575007425302077447712589550957937778424442426 834 617334727629299387668709205606050270810842907692932019128194 835 467627007. 837 The generator used with this prime is g = 2. The group order q is (p - 838 1) / 2. 840 This group was taken from the ISAKMP/Oakley specification, and was 841 originally generated by Richard Schroeppel at the University of Arizona. 842 Properties of this prime are described in [Orm96]. 844 7. Key Re-Exchange 846 Key re-exchange is started by sending an SSH_MSG_KEXINIT packet when not 847 already doing a key exchange (as described in section ``Algorithm 848 Negotiation''). When this message is received, a party MUST respond 849 with its own SSH_MSG_KEXINIT message except when the received 850 SSH_MSG_KEXINIT already was a reply. Either party MAY initiate the re- 851 exchange, but roles MUST NOT be changed (i.e., the server remains the 852 server, and the client remains the client). 854 Key re-exchange is performed using whatever encryption was in effect 855 when the exchange was started. Encryption, compression, and MAC methods 856 are not changed before a new SSH_MSG_NEWKEYS is sent after the key 857 exchange (as in the initial key exchange). Re-exchange is processed 858 identically to the initial key exchange, except for the session 859 identifier that will remain unchanged. It is permissible to change some 860 or all of the algorithms during the re-exchange. Host keys can also 861 change. All keys and initialization vectors are recomputed after the 862 exchange. Compression and encryption contexts are reset. 864 It is recommended that the keys are changed after each gigabyte of 865 transmitted data or after each hour of connection time, whichever comes 866 sooner. However, since the re-exchange is a public key operation, it 867 requires a fair amount of processing power and should not be performed 868 too often. 870 More application data may be sent after the SSH_MSG_NEWKEYS packet has 871 been sent; key exchange does not affect the protocols that lie above the 872 SSH transport layer. 874 8. Service Request 876 After the key exchange, the client requests a service. The service is 877 identified by a name. The format of names and procedures for defining 878 new names are defined in [SSH-ARCH]. 880 Currently, the following names have been reserved: 882 ssh-userauth 883 ssh-connection 885 Similar local naming policy is applied to the service names, as is 886 applied to the algorithm names; a local service should use the 887 "servicename@domain" syntax. 889 byte SSH_MSG_SERVICE_REQUEST 890 string service name 892 If the server rejects the service request, it SHOULD send an appropriate 893 SSH_MSG_DISCONNECT message and MUST disconnect. 895 When the service starts, it may have access to the session identifier 896 generated during the key exchange. 898 If the server supports the service (and permits the client to use it), 899 it MUST respond with the following: 901 byte SSH_MSG_SERVICE_ACCEPT 902 string service name 904 Message numbers used by services should be in the area reserved for them 905 (see section ``Summary of Message Numbers''). The transport level will 906 continue to process its own messages. 908 Note that after a key exchange with implicit server authentication, the 909 client MUST wait for response to its service request message before 910 sending any further data. 912 9. Additional Messages 914 Either party may send any of the following messages at any time. 916 9.1. Disconnection Message 918 byte SSH_MSG_DISCONNECT 919 uint32 reason code 920 string description [RFC-2044] 921 string language tag [RFC-1766] 923 This message causes immediate termination of the connection. All 924 implementations MUST be able to process this message; they SHOULD be 925 able to send this message. 927 The sender MUST NOT send or receive any data after this message, and the 928 recipient MUST NOT accept any data after receiving this message. The 929 description field gives a more specific explanation in a human-readable 930 form. The error code gives the reason in a more machine-readable format 931 (suitable for localization), and can have the following values: 933 #define SSH_DISCONNECT_HOST_NOT_ALLOWED_TO_CONNECT 1 934 #define SSH_DISCONNECT_PROTOCOL_ERROR 2 935 #define SSH_DISCONNECT_KEY_EXCHANGE_FAILED 3 936 #define SSH_DISCONNECT_RESERVED 4 937 #define SSH_DISCONNECT_MAC_ERROR 5 938 #define SSH_DISCONNECT_COMPRESSION_ERROR 6 939 #define SSH_DISCONNECT_SERVICE_NOT_AVAILABLE 7 940 #define SSH_DISCONNECT_PROTOCOL_VERSION_NOT_SUPPORTED 8 941 #define SSH_DISCONNECT_HOST_KEY_NOT_VERIFIABLE 9 942 #define SSH_DISCONNECT_CONNECTION_LOST 10 943 #define SSH_DISCONNECT_BY_APPLICATION 11 944 #define SSH_DISCONNECT_TOO_MANY_CONNECTIONS 12 945 #define SSH_DISCONNECT_AUTH_CANCELLED_BY_USER 13 946 #define SSH_DISCONNECT_NO_MORE_AUTH_METHODS_AVAILABLE 14 947 #define SSH_DISCONNECT_ILLEGAL_USER_NAME 15 949 If the description string is displayed, control character filtering 950 discussed in [SSH-ARCH] should be used to avoid attacks by sending 951 terminal control characters. 953 9.2. Ignored Data Message 955 byte SSH_MSG_IGNORE 956 string data 958 All implementations MUST understand (and ignore) this message at any 959 time (after receiving the protocol version). No implementation is 960 required to send them. This message can be used as an additional 961 protection measure against advanced traffic analysis techniques. 963 9.3. Debug Message 965 byte SSH_MSG_DEBUG 966 boolean always_display 967 string message [RFC-2044] 968 string language tag [RFC-1766] 970 All implementations MUST understand this message, but they are allowed 971 to ignore it. This message is used to pass the other side information 972 that may help debugging. If always_display is TRUE, the message SHOULD 973 be displayed. Otherwise, it SHOULD NOT be displayed unless debugging 974 information has been explicitly requested by the user. 976 The message doesn't need to contain a newline. It is, however, allowed 977 to consist of multiple lines separated by CRLF (Carriage Return - Line 978 Feed) pairs. 980 If the message string is displayed, terminal control character filtering 981 discussed in [SSH-ARCH] should be used to avoid attacks by sending 982 terminal control characters. 984 9.4. Reserved Messages 986 An implementation MUST respond to all unrecognized messages with an 987 SSH_MSG_UNIMPLEMENTED message in the order in which the messages were 988 received. Such messages MUST be otherwise ignored. Later protocol 989 versions may define other meanings for these message types. 991 byte SSH_MSG_UNIMPLEMENTED 992 uint32 packet sequence number of rejected message 994 10. Summary of Message Numbers 996 The following message numbers have been defined in this protocol: 998 #define SSH_MSG_DISCONNECT 1 999 #define SSH_MSG_IGNORE 2 1000 #define SSH_MSG_UNIMPLEMENTED 3 1001 #define SSH_MSG_DEBUG 4 1002 #define SSH_MSG_SERVICE_REQUEST 5 1003 #define SSH_MSG_SERVICE_ACCEPT 6 1004 #define SSH_MSG_KEXINIT 20 1005 #define SSH_MSG_NEWKEYS 21 1007 /* Numbers 30-49 used for kex packets. 1008 Different kex methods may reuse message numbers in 1009 this range. */ 1011 #define SSH_MSG_KEXDH_INIT 30 1012 #define SSH_MSG_KEXDH_REPLY 31 1014 11. Security Considerations 1016 This protocol provides a secure encrypted channel over an insecure 1017 network. It performs server host authentication, key exchange, 1018 encryption, and integrity protection. It also derives a unique session 1019 id that may be used by higher-level protocols. 1021 It is expected that this protocol will sometimes be used without 1022 insisting on reliable association between the server host key and the 1023 server host name. Such use is inherently insecure, but may be necessary 1024 in non-security critical environments, and still provides protection 1025 against passive attacks. However, implementors of protocols running on 1026 top of this protocol should keep this possibility in mind. 1028 This protocol is designed to be used over a reliable transport. If 1029 transmission errors or message manipulation occur, the connection is 1030 closed. The connection SHOULD be re-established if this occurs. Denial 1031 of service attacks of this type ("wire cutter") are almost impossible to 1032 avoid. 1033 The protocol was not designed to eliminate covert channels. For 1034 example, the padding, SSH_MSG_IGNORE messages, and several other places 1035 in the protocol can be used to pass covert information, and the 1036 recipient has no reliable way to verify whether such information is 1037 being sent. 1039 12. Trademark Issues 1041 SSH is a registered trademark and Secure Shell is a trademark of SSH 1042 Communications Security Corp. SSH Communications Security Corp permits 1043 the use of these trademarks as the name of this standard and protocol, 1044 and permits their use to describe that a product conforms to this 1045 standard, provided that the following acknowledgement is included where 1046 the trademarks are used: ``SSH is a registered trademark and Secure 1047 Shell is a trademark of SSH Communications Security Corp 1048 (www.ssh.com)''. These trademarks may not be used as part of a product 1049 name or in otherwise confusing manner without prior written permission 1050 of SSH Communications Security Corp. 1052 13. References 1054 [FIPS-186] Federal Information Processing Standards Publication (FIPS 1055 PUB) 186, Digital Signature Standard, 18 May 1994. 1057 [Orm96] Orman, H: "The Oakley Key Determination Protocol", version 1, 1058 TR97-92, Department of Computer Science Technical Report, University of 1059 Arizona. 1061 [RFC-2459] Housley, R., et al: "Internet X.509 Public Key 1062 Infrastructure, Certificate and CRL Profile", January 1999. 1064 [RFC-1034] Mockapetris, P: "Domain Names - Concepts and Facilities", 1065 November 1987. 1067 [RFC-1766] Alvestrand, H: "Tags for the Identification of Languages", 1068 March 1995. 1070 [RFC-1950] Deutch, P. and Gailly, J-L: "ZLIB Compressed Data Format 1071 Specification version 3.3", May 1996. 1073 [RFC-1951] Deutch, P: "DEFLATE Compressed Data Format Specification 1074 version 1.3", May 1996. 1076 [RFC-2044] Yergeau, F: "UTF-8, a Transformation Format of Unicode and 1077 ISO 10646", October 1996. 1079 [RFC-2104] Krawczyk, H., Bellare, M., and Canetti, R: "HMAC: Keyed- 1080 Hashing for Message Authentication", February 1997 1081 [RFC-2119] Bradner, S: "Key words for use in RFCs to indicate 1082 Requirement Levels", March 1997. 1084 [RFC-2144] Adams, C: "The CAST-128 Encryption Algorithm", May 1997. 1086 [RFC-2440] Callas, J., et al: "OpenPGP Message Format", November 1998. 1088 [RFC-2693] Ellison, C., et al: "SPKI Certificate Theory", September 1089 1999. 1091 [Schneier] Schneier, B: "Applied Cryptography Second Edition: protocols, 1092 algorithms, and source code in C", 2nd edition, John Wiley & Sons, New 1093 York, NY, 1996. 1095 [SSH-ARCH] Ylonen, T., et al: "SSH Protocol Architecture", Internet 1096 Draft, draft-ietf-secsh-architecture-05.txt 1098 [SSH-USERAUTH] Ylonen, T., et al: "SSH Authentication Protocol", 1099 Internet Draft, draft-ietf-secsh-userauth-07.txt 1101 [SSH-CONNECT] Ylonen, T., et al: "SSH Connection Protocol", Internet 1102 Draft, draft-ietf-secsh-connect-07.txt 1104 14. Authors' Addresses 1106 Tatu Ylonen 1107 SSH Communications Security Corp 1108 Fredrikinkatu 42 1109 FIN-00100 HELSINKI 1110 Finland 1111 E-mail: ylo@ssh.com 1113 Tero Kivinen 1114 SSH Communications Security Corp 1115 Fredrikinkatu 42 1116 FIN-00100 HELSINKI 1117 Finland 1118 E-mail: kivinen@ssh.com 1120 Markku-Juhani O. Saarinen 1121 University of Jyvaskyla 1123 Timo J. Rinne 1124 SSH Communications Security Corp 1125 Fredrikinkatu 42 1126 FIN-00100 HELSINKI 1127 Finland 1128 E-mail: tri@ssh.com 1130 Sami Lehtinen 1131 SSH Communications Security Corp 1132 Fredrikinkatu 42 1133 FIN-00100 HELSINKI 1134 Finland 1135 E-mail: sjl@ssh.com