xref: /dragonfly/crypto/openssh/PROTOCOL (revision 0cbfa66c)
1This documents OpenSSH's deviations and extensions to the published SSH
2protocol.
3
4Note that OpenSSH's sftp and sftp-server implement revision 3 of the SSH
5filexfer protocol described in:
6
7https://www.openssh.com/txt/draft-ietf-secsh-filexfer-02.txt
8
9Newer versions of the draft will not be supported, though some features
10are individually implemented as extensions described below.
11
12The protocol used by OpenSSH's ssh-agent is described in the file
13PROTOCOL.agent
14
151. Transport protocol changes
16
171.1. transport: Protocol 2 MAC algorithm "umac-64@openssh.com"
18
19This is a new transport-layer MAC method using the UMAC algorithm
20(rfc4418). This method is identical to the "umac-64" method documented
21in:
22
23https://www.openssh.com/txt/draft-miller-secsh-umac-01.txt
24
251.2. transport: Protocol 2 compression algorithm "zlib@openssh.com"
26
27This transport-layer compression method uses the zlib compression
28algorithm (identical to the "zlib" method in rfc4253), but delays the
29start of compression until after authentication has completed. This
30avoids exposing compression code to attacks from unauthenticated users.
31
32The method is documented in:
33
34https://www.openssh.com/txt/draft-miller-secsh-compression-delayed-00.txt
35
361.3. transport: New public key algorithms "ssh-rsa-cert-v01@openssh.com",
37     "ssh-dsa-cert-v01@openssh.com",
38     "ecdsa-sha2-nistp256-cert-v01@openssh.com",
39     "ecdsa-sha2-nistp384-cert-v01@openssh.com" and
40     "ecdsa-sha2-nistp521-cert-v01@openssh.com"
41
42OpenSSH introduces new public key algorithms to support certificate
43authentication for users and host keys. These methods are documented
44in the file PROTOCOL.certkeys
45
461.4. transport: Elliptic Curve cryptography
47
48OpenSSH supports ECC key exchange and public key authentication as
49specified in RFC5656. Only the ecdsa-sha2-nistp256, ecdsa-sha2-nistp384
50and ecdsa-sha2-nistp521 curves over GF(p) are supported. Elliptic
51curve points encoded using point compression are NOT accepted or
52generated.
53
541.5 transport: Protocol 2 Encrypt-then-MAC MAC algorithms
55
56OpenSSH supports MAC algorithms, whose names contain "-etm", that
57perform the calculations in a different order to that defined in RFC
584253. These variants use the so-called "encrypt then MAC" ordering,
59calculating the MAC over the packet ciphertext rather than the
60plaintext. This ordering closes a security flaw in the SSH transport
61protocol, where decryption of unauthenticated ciphertext provided a
62"decryption oracle" that could, in conjunction with cipher flaws, reveal
63session plaintext.
64
65Specifically, the "-etm" MAC algorithms modify the transport protocol
66to calculate the MAC over the packet ciphertext and to send the packet
67length unencrypted. This is necessary for the transport to obtain the
68length of the packet and location of the MAC tag so that it may be
69verified without decrypting unauthenticated data.
70
71As such, the MAC covers:
72
73      mac = MAC(key, sequence_number || packet_length || encrypted_packet)
74
75where "packet_length" is encoded as a uint32 and "encrypted_packet"
76contains:
77
78      byte      padding_length
79      byte[n1]  payload; n1 = packet_length - padding_length - 1
80      byte[n2]  random padding; n2 = padding_length
81
821.6 transport: AES-GCM
83
84OpenSSH supports the AES-GCM algorithm as specified in RFC 5647.
85Because of problems with the specification of the key exchange
86the behaviour of OpenSSH differs from the RFC as follows:
87
88AES-GCM is only negotiated as the cipher algorithms
89"aes128-gcm@openssh.com" or "aes256-gcm@openssh.com" and never as
90an MAC algorithm. Additionally, if AES-GCM is selected as the cipher
91the exchanged MAC algorithms are ignored and there doesn't have to be
92a matching MAC.
93
941.7 transport: chacha20-poly1305@openssh.com authenticated encryption
95
96OpenSSH supports authenticated encryption using ChaCha20 and Poly1305
97as described in PROTOCOL.chacha20poly1305.
98
991.8 transport: curve25519-sha256@libssh.org key exchange algorithm
100
101OpenSSH supports the use of ECDH in Curve25519 for key exchange as
102described at:
103http://git.libssh.org/users/aris/libssh.git/plain/doc/curve25519-sha256@libssh.org.txt?h=curve25519
104
1052. Connection protocol changes
106
1072.1. connection: Channel write close extension "eow@openssh.com"
108
109The SSH connection protocol (rfc4254) provides the SSH_MSG_CHANNEL_EOF
110message to allow an endpoint to signal its peer that it will send no
111more data over a channel. Unfortunately, there is no symmetric way for
112an endpoint to request that its peer should cease sending data to it
113while still keeping the channel open for the endpoint to send data to
114the peer.
115
116This is desirable, since it saves the transmission of data that would
117otherwise need to be discarded and it allows an endpoint to signal local
118processes of the condition, e.g. by closing the corresponding file
119descriptor.
120
121OpenSSH implements a channel extension message to perform this
122signalling: "eow@openssh.com" (End Of Write). This message is sent by
123an endpoint when the local output of a session channel is closed or
124experiences a write error. The message is formatted as follows:
125
126	byte		SSH_MSG_CHANNEL_REQUEST
127	uint32		recipient channel
128	string		"eow@openssh.com"
129	boolean		FALSE
130
131On receiving this message, the peer SHOULD cease sending data of
132the channel and MAY signal the process from which the channel data
133originates (e.g. by closing its read file descriptor).
134
135As with the symmetric SSH_MSG_CHANNEL_EOF message, the channel does
136remain open after a "eow@openssh.com" has been sent and more data may
137still be sent in the other direction. This message does not consume
138window space and may be sent even if no window space is available.
139
140NB. due to certain broken SSH implementations aborting upon receipt
141of this message (in contravention of RFC4254 section 5.4), this
142message is only sent to OpenSSH peers (identified by banner).
143Other SSH implementations may be whitelisted to receive this message
144upon request.
145
1462.2. connection: disallow additional sessions extension
147     "no-more-sessions@openssh.com"
148
149Most SSH connections will only ever request a single session, but a
150attacker may abuse a running ssh client to surreptitiously open
151additional sessions under their control. OpenSSH provides a global
152request "no-more-sessions@openssh.com" to mitigate this attack.
153
154When an OpenSSH client expects that it will never open another session
155(i.e. it has been started with connection multiplexing disabled), it
156will send the following global request:
157
158	byte		SSH_MSG_GLOBAL_REQUEST
159	string		"no-more-sessions@openssh.com"
160	char		want-reply
161
162On receipt of such a message, an OpenSSH server will refuse to open
163future channels of type "session" and instead immediately abort the
164connection.
165
166Note that this is not a general defence against compromised clients
167(that is impossible), but it thwarts a simple attack.
168
169NB. due to certain broken SSH implementations aborting upon receipt
170of this message, the no-more-sessions request is only sent to OpenSSH
171servers (identified by banner). Other SSH implementations may be
172whitelisted to receive this message upon request.
173
1742.3. connection: Tunnel forward extension "tun@openssh.com"
175
176OpenSSH supports layer 2 and layer 3 tunnelling via the "tun@openssh.com"
177channel type. This channel type supports forwarding of network packets
178with datagram boundaries intact between endpoints equipped with
179interfaces like the BSD tun(4) device. Tunnel forwarding channels are
180requested by the client with the following packet:
181
182	byte		SSH_MSG_CHANNEL_OPEN
183	string		"tun@openssh.com"
184	uint32		sender channel
185	uint32		initial window size
186	uint32		maximum packet size
187	uint32		tunnel mode
188	uint32		remote unit number
189
190The "tunnel mode" parameter specifies whether the tunnel should forward
191layer 2 frames or layer 3 packets. It may take one of the following values:
192
193	SSH_TUNMODE_POINTOPOINT  1		/* layer 3 packets */
194	SSH_TUNMODE_ETHERNET     2		/* layer 2 frames */
195
196The "tunnel unit number" specifies the remote interface number, or may
197be 0x7fffffff to allow the server to automatically choose an interface. A
198server that is not willing to open a client-specified unit should refuse
199the request with a SSH_MSG_CHANNEL_OPEN_FAILURE error. On successful
200open, the server should reply with SSH_MSG_CHANNEL_OPEN_SUCCESS.
201
202Once established the client and server may exchange packet or frames
203over the tunnel channel by encapsulating them in SSH protocol strings
204and sending them as channel data. This ensures that packet boundaries
205are kept intact. Specifically, packets are transmitted using normal
206SSH_MSG_CHANNEL_DATA packets:
207
208	byte		SSH_MSG_CHANNEL_DATA
209	uint32		recipient channel
210	string		data
211
212The contents of the "data" field for layer 3 packets is:
213
214	uint32			packet length
215	uint32			address family
216	byte[packet length - 4]	packet data
217
218The "address family" field identifies the type of packet in the message.
219It may be one of:
220
221	SSH_TUN_AF_INET		2		/* IPv4 */
222	SSH_TUN_AF_INET6	24		/* IPv6 */
223
224The "packet data" field consists of the IPv4/IPv6 datagram itself
225without any link layer header.
226
227The contents of the "data" field for layer 2 packets is:
228
229	uint32			packet length
230	byte[packet length]	frame
231
232The "frame" field contains an IEEE 802.3 Ethernet frame, including
233header.
234
2352.4. connection: Unix domain socket forwarding
236
237OpenSSH supports local and remote Unix domain socket forwarding
238using the "streamlocal" extension.  Forwarding is initiated as per
239TCP sockets but with a single path instead of a host and port.
240
241Similar to direct-tcpip, direct-streamlocal is sent by the client
242to request that the server make a connection to a Unix domain socket.
243
244	byte		SSH_MSG_CHANNEL_OPEN
245	string		"direct-streamlocal@openssh.com"
246	uint32		sender channel
247	uint32		initial window size
248	uint32		maximum packet size
249	string		socket path
250	string		reserved
251	uint32		reserved
252
253Similar to forwarded-tcpip, forwarded-streamlocal is sent by the
254server when the client has previously send the server a streamlocal-forward
255GLOBAL_REQUEST.
256
257	byte		SSH_MSG_CHANNEL_OPEN
258	string		"forwarded-streamlocal@openssh.com"
259	uint32		sender channel
260	uint32		initial window size
261	uint32		maximum packet size
262	string		socket path
263	string		reserved for future use
264
265The reserved field is not currently defined and is ignored on the
266remote end.  It is intended to be used in the future to pass
267information about the socket file, such as ownership and mode.
268The client currently sends the empty string for this field.
269
270Similar to tcpip-forward, streamlocal-forward is sent by the client
271to request remote forwarding of a Unix domain socket.
272
273	byte		SSH2_MSG_GLOBAL_REQUEST
274	string		"streamlocal-forward@openssh.com"
275	boolean		TRUE
276	string		socket path
277
278Similar to cancel-tcpip-forward, cancel-streamlocal-forward is sent
279by the client cancel the forwarding of a Unix domain socket.
280
281	byte		SSH2_MSG_GLOBAL_REQUEST
282	string		"cancel-streamlocal-forward@openssh.com"
283	boolean		FALSE
284	string		socket path
285
2862.5. connection: hostkey update and rotation "hostkeys-00@openssh.com"
287and "hostkeys-prove-00@openssh.com"
288
289OpenSSH supports a protocol extension allowing a server to inform
290a client of all its protocol v.2 host keys after user-authentication
291has completed.
292
293	byte		SSH_MSG_GLOBAL_REQUEST
294	string		"hostkeys-00@openssh.com"
295	string[]	hostkeys
296
297Upon receiving this message, a client should check which of the
298supplied host keys are present in known_hosts.
299
300Note that the server may send key types that the client does not
301support. The client should disregard such keys if they are received.
302
303If the client identifies any keys that are not present for the host,
304it should send a "hostkeys-prove@openssh.com" message to request the
305server prove ownership of the private half of the key.
306
307	byte		SSH_MSG_GLOBAL_REQUEST
308	string		"hostkeys-prove-00@openssh.com"
309	char		1 /* want-reply */
310	string[]	hostkeys
311
312When a server receives this message, it should generate a signature
313using each requested key over the following:
314
315	string		"hostkeys-prove-00@openssh.com"
316	string		session identifier
317	string		hostkey
318
319These signatures should be included in the reply, in the order matching
320the hostkeys in the request:
321
322	byte		SSH_MSG_REQUEST_SUCCESS
323	string[]	signatures
324
325When the client receives this reply (and not a failure), it should
326validate the signatures and may update its known_hosts file, adding keys
327that it has not seen before and deleting keys for the server host that
328are no longer offered.
329
330These extensions let a client learn key types that it had not previously
331encountered, thereby allowing it to potentially upgrade from weaker
332key algorithms to better ones. It also supports graceful key rotation:
333a server may offer multiple keys of the same type for a period (to
334give clients an opportunity to learn them using this extension) before
335removing the deprecated key from those offered.
336
3372.6. connection: SIGINFO support for "signal" channel request
338
339The SSH channels protocol (RFC4254 section 6.9) supports sending a
340signal to a session attached to a channel. OpenSSH supports one
341extension signal "INFO@openssh.com" that allows sending SIGINFO on
342BSD-derived systems.
343
3443. SFTP protocol changes
345
3463.1. sftp: Reversal of arguments to SSH_FXP_SYMLINK
347
348When OpenSSH's sftp-server was implemented, the order of the arguments
349to the SSH_FXP_SYMLINK method was inadvertently reversed. Unfortunately,
350the reversal was not noticed until the server was widely deployed. Since
351fixing this to follow the specification would cause incompatibility, the
352current order was retained. For correct operation, clients should send
353SSH_FXP_SYMLINK as follows:
354
355	uint32		id
356	string		targetpath
357	string		linkpath
358
3593.2. sftp: Server extension announcement in SSH_FXP_VERSION
360
361OpenSSH's sftp-server lists the extensions it supports using the
362standard extension announcement mechanism in the SSH_FXP_VERSION server
363hello packet:
364
365	uint32		3		/* protocol version */
366	string		ext1-name
367	string		ext1-version
368	string		ext2-name
369	string		ext2-version
370	...
371	string		extN-name
372	string		extN-version
373
374Each extension reports its integer version number as an ASCII encoded
375string, e.g. "1". The version will be incremented if the extension is
376ever changed in an incompatible way. The server MAY advertise the same
377extension with multiple versions (though this is unlikely). Clients MUST
378check the version number before attempting to use the extension.
379
3803.3. sftp: Extension request "posix-rename@openssh.com"
381
382This operation provides a rename operation with POSIX semantics, which
383are different to those provided by the standard SSH_FXP_RENAME in
384draft-ietf-secsh-filexfer-02.txt. This request is implemented as a
385SSH_FXP_EXTENDED request with the following format:
386
387	uint32		id
388	string		"posix-rename@openssh.com"
389	string		oldpath
390	string		newpath
391
392On receiving this request the server will perform the POSIX operation
393rename(oldpath, newpath) and will respond with a SSH_FXP_STATUS message.
394This extension is advertised in the SSH_FXP_VERSION hello with version
395"1".
396
3973.4. sftp: Extension requests "statvfs@openssh.com" and
398         "fstatvfs@openssh.com"
399
400These requests correspond to the statvfs and fstatvfs POSIX system
401interfaces. The "statvfs@openssh.com" request operates on an explicit
402pathname, and is formatted as follows:
403
404	uint32		id
405	string		"statvfs@openssh.com"
406	string		path
407
408The "fstatvfs@openssh.com" operates on an open file handle:
409
410	uint32		id
411	string		"fstatvfs@openssh.com"
412	string		handle
413
414These requests return a SSH_FXP_STATUS reply on failure. On success they
415return the following SSH_FXP_EXTENDED_REPLY reply:
416
417	uint32		id
418	uint64		f_bsize		/* file system block size */
419	uint64		f_frsize	/* fundamental fs block size */
420	uint64		f_blocks	/* number of blocks (unit f_frsize) */
421	uint64		f_bfree		/* free blocks in file system */
422	uint64		f_bavail	/* free blocks for non-root */
423	uint64		f_files		/* total file inodes */
424	uint64		f_ffree		/* free file inodes */
425	uint64		f_favail	/* free file inodes for to non-root */
426	uint64		f_fsid		/* file system id */
427	uint64		f_flag		/* bit mask of f_flag values */
428	uint64		f_namemax	/* maximum filename length */
429
430The values of the f_flag bitmask are as follows:
431
432	#define SSH_FXE_STATVFS_ST_RDONLY	0x1	/* read-only */
433	#define SSH_FXE_STATVFS_ST_NOSUID	0x2	/* no setuid */
434
435Both the "statvfs@openssh.com" and "fstatvfs@openssh.com" extensions are
436advertised in the SSH_FXP_VERSION hello with version "2".
437
4383.5. sftp: Extension request "hardlink@openssh.com"
439
440This request is for creating a hard link to a regular file. This
441request is implemented as a SSH_FXP_EXTENDED request with the
442following format:
443
444	uint32		id
445	string		"hardlink@openssh.com"
446	string		oldpath
447	string		newpath
448
449On receiving this request the server will perform the operation
450link(oldpath, newpath) and will respond with a SSH_FXP_STATUS message.
451This extension is advertised in the SSH_FXP_VERSION hello with version
452"1".
453
4543.6. sftp: Extension request "fsync@openssh.com"
455
456This request asks the server to call fsync(2) on an open file handle.
457
458	uint32		id
459	string		"fsync@openssh.com"
460	string		handle
461
462One receiving this request, a server will call fsync(handle_fd) and will
463respond with a SSH_FXP_STATUS message.
464
465This extension is advertised in the SSH_FXP_VERSION hello with version
466"1".
467
4684. Miscellaneous changes
469
4704.1 Public key format
471
472OpenSSH public keys, as generated by ssh-keygen(1) and appearing in
473authorized_keys files, are formatted as a single line of text consisting
474of the public key algorithm name followed by a base64-encoded key blob.
475The public key blob (before base64 encoding) is the same format used for
476the encoding of public keys sent on the wire: as described in RFC4253
477section 6.6 for RSA and DSA keys, RFC5656 section 3.1 for ECDSA keys
478and the "New public key formats" section of PROTOCOL.certkeys for the
479OpenSSH certificate formats.
480
4814.2 Private key format
482
483OpenSSH private keys, as generated by ssh-keygen(1) use the format
484described in PROTOCOL.key by default. As a legacy option, PEM format
485(RFC7468) private keys are also supported for RSA, DSA and ECDSA keys
486and were the default format before OpenSSH 7.8.
487
4884.3 KRL format
489
490OpenSSH supports a compact format for Key Revocation Lists (KRLs). This
491format is described in the PROTOCOL.krl file.
492
4934.4 Connection multiplexing
494
495OpenSSH's connection multiplexing uses messages as described in
496PROTOCOL.mux over a Unix domain socket for communications between a
497master instance and later clients.
498
499$OpenBSD: PROTOCOL,v 1.37 2020/02/21 00:04:43 dtucker Exp $
500