xref: /dragonfly/crypto/openssh/PROTOCOL.agent (revision ee116499)
1The SSH agent protocol is described in
2https://tools.ietf.org/html/draft-miller-ssh-agent-04
3
4This file documents OpenSSH's extensions to the agent protocol.
5
61. session-bind@openssh.com extension
7
8This extension allows a ssh client to bind an agent connection to a
9particular SSH session identifier as derived from the initial key
10exchange (as per RFC4253 section 7.2) and the host key used for that
11exchange. This binding is verifiable at the agent by including the
12initial KEX signature made by the host key.
13
14The message format is:
15
16	byte		SSH_AGENTC_EXTENSION (0x1b)
17	string		session-bind@openssh.com
18	string		hostkey
19	string		session identifier
20	string		signature
21	bool		is_forwarding
22
23Where 'hostkey' is the encoded server host public key, 'session
24identifier' is the exchange hash derived from the initial key
25exchange, 'signature' is the server's signature of the session
26identifier using the private hostkey, as sent in the final
27SSH2_MSG_KEXDH_REPLY/SSH2_MSG_KEXECDH_REPLY message of the initial key
28exchange. 'is_forwarding' is a flag indicating whether this connection
29should be bound for user authentication or forwarding.
30
31When an agent received this message, it will verify the signature and
32check the consistency of its contents, including refusing to accept
33a duplicate session identifier, or any attempt to bind a connection
34previously bound for authentication. It will then then record the
35binding for the life of the connection for use later in testing per-key
36destination constraints.
37
382. restrict-destination-v00@openssh.com key constraint extension
39
40The key constraint extension supports destination- and forwarding path-
41restricted keys. It may be attached as a constraint when keys or
42smartcard keys are added to an agent.
43
44	byte		SSH_AGENT_CONSTRAIN_EXTENSION (0xff)
45	string		restrict-destination-v00@openssh.com
46	constraint[]	constraints
47
48Where a constraint consists of:
49
50	string		from_username (must be empty)
51	string		from_hostname
52	keyspec[]	from_hostkeys
53	string		to_username
54	string		to_hostname
55	keyspec[]	to_hostkeys
56
57And a keyspec consists of:
58
59	string		keyblob
60	bool		is_ca
61
62When receiving this message, the agent will ensure that the
63'from_username' field is empty, and that 'to_hostname' and 'to_hostkeys'
64have been supplied (empty 'from_hostname' and 'from_hostkeys' are valid
65and signify the initial hop from the host running ssh-agent). The agent
66will then record the constraint against the key.
67
68Subsequent operations on this key including add/remove/request
69identities and, in particular, signature requests will check the key
70constraints against the session-bind@openssh.com bindings recorded for
71the agent connection over which they were received.
72
733. SSH_AGENT_CONSTRAIN_MAXSIGN key constraint
74
75This key constraint allows communication to an agent of the maximum
76number of signatures that may be made with an XMSS key. The format of
77the constraint is:
78
79	byte		SSH_AGENT_CONSTRAIN_MAXSIGN (0x03)
80	uint32		max_signatures
81
82This option is only valid for XMSS keys.
83
84$OpenBSD: PROTOCOL.agent,v 1.18 2022/09/21 22:26:50 dtucker Exp $
85