xref: /dragonfly/crypto/openssh/PROTOCOL (revision 655933d6)
1This documents OpenSSH's deviations and extensions to the published SSH
2protocol.
3
4Note that OpenSSH's sftp and sftp-server implement revision 3 of the SSH
5filexfer protocol described in:
6
7https://www.openssh.com/txt/draft-ietf-secsh-filexfer-02.txt
8
9Newer versions of the draft will not be supported, though some features
10are individually implemented as extensions described below.
11
12The protocol used by OpenSSH's ssh-agent is described in the file
13PROTOCOL.agent
14
151. Transport protocol changes
16
171.1. transport: Protocol 2 MAC algorithm "umac-64@openssh.com"
18
19This is a new transport-layer MAC method using the UMAC algorithm
20(rfc4418). This method is identical to the "umac-64" method documented
21in:
22
23https://www.openssh.com/txt/draft-miller-secsh-umac-01.txt
24
251.2. transport: Protocol 2 compression algorithm "zlib@openssh.com"
26
27This transport-layer compression method uses the zlib compression
28algorithm (identical to the "zlib" method in rfc4253), but delays the
29start of compression until after authentication has completed. This
30avoids exposing compression code to attacks from unauthenticated users.
31
32The method is documented in:
33
34https://www.openssh.com/txt/draft-miller-secsh-compression-delayed-00.txt
35
361.3. transport: New public key algorithms "ssh-rsa-cert-v01@openssh.com",
37     "ssh-dsa-cert-v01@openssh.com",
38     "ecdsa-sha2-nistp256-cert-v01@openssh.com",
39     "ecdsa-sha2-nistp384-cert-v01@openssh.com" and
40     "ecdsa-sha2-nistp521-cert-v01@openssh.com"
41
42OpenSSH introduces new public key algorithms to support certificate
43authentication for users and host keys. These methods are documented
44in the file PROTOCOL.certkeys
45
461.4. transport: Elliptic Curve cryptography
47
48OpenSSH supports ECC key exchange and public key authentication as
49specified in RFC5656. Only the ecdsa-sha2-nistp256, ecdsa-sha2-nistp384
50and ecdsa-sha2-nistp521 curves over GF(p) are supported. Elliptic
51curve points encoded using point compression are NOT accepted or
52generated.
53
541.5 transport: Protocol 2 Encrypt-then-MAC MAC algorithms
55
56OpenSSH supports MAC algorithms, whose names contain "-etm", that
57perform the calculations in a different order to that defined in RFC
584253. These variants use the so-called "encrypt then MAC" ordering,
59calculating the MAC over the packet ciphertext rather than the
60plaintext. This ordering closes a security flaw in the SSH transport
61protocol, where decryption of unauthenticated ciphertext provided a
62"decryption oracle" that could, in conjunction with cipher flaws, reveal
63session plaintext.
64
65Specifically, the "-etm" MAC algorithms modify the transport protocol
66to calculate the MAC over the packet ciphertext and to send the packet
67length unencrypted. This is necessary for the transport to obtain the
68length of the packet and location of the MAC tag so that it may be
69verified without decrypting unauthenticated data.
70
71As such, the MAC covers:
72
73      mac = MAC(key, sequence_number || packet_length || encrypted_packet)
74
75where "packet_length" is encoded as a uint32 and "encrypted_packet"
76contains:
77
78      byte      padding_length
79      byte[n1]  payload; n1 = packet_length - padding_length - 1
80      byte[n2]  random padding; n2 = padding_length
81
821.6 transport: AES-GCM
83
84OpenSSH supports the AES-GCM algorithm as specified in RFC 5647.
85Because of problems with the specification of the key exchange
86the behaviour of OpenSSH differs from the RFC as follows:
87
88AES-GCM is only negotiated as the cipher algorithms
89"aes128-gcm@openssh.com" or "aes256-gcm@openssh.com" and never as
90an MAC algorithm. Additionally, if AES-GCM is selected as the cipher
91the exchanged MAC algorithms are ignored and there doesn't have to be
92a matching MAC.
93
941.7 transport: chacha20-poly1305@openssh.com authenticated encryption
95
96OpenSSH supports authenticated encryption using ChaCha20 and Poly1305
97as described in PROTOCOL.chacha20poly1305.
98
991.8 transport: curve25519-sha256@libssh.org key exchange algorithm
100
101OpenSSH supports the use of ECDH in Curve25519 for key exchange as
102described at:
103http://git.libssh.org/users/aris/libssh.git/plain/doc/curve25519-sha256@libssh.org.txt?h=curve25519
104
1052. Connection protocol changes
106
1072.1. connection: Channel write close extension "eow@openssh.com"
108
109The SSH connection protocol (rfc4254) provides the SSH_MSG_CHANNEL_EOF
110message to allow an endpoint to signal its peer that it will send no
111more data over a channel. Unfortunately, there is no symmetric way for
112an endpoint to request that its peer should cease sending data to it
113while still keeping the channel open for the endpoint to send data to
114the peer.
115
116This is desirable, since it saves the transmission of data that would
117otherwise need to be discarded and it allows an endpoint to signal local
118processes of the condition, e.g. by closing the corresponding file
119descriptor.
120
121OpenSSH implements a channel extension message to perform this
122signalling: "eow@openssh.com" (End Of Write). This message is sent by
123an endpoint when the local output of a session channel is closed or
124experiences a write error. The message is formatted as follows:
125
126	byte		SSH_MSG_CHANNEL_REQUEST
127	uint32		recipient channel
128	string		"eow@openssh.com"
129	boolean		FALSE
130
131On receiving this message, the peer SHOULD cease sending data of
132the channel and MAY signal the process from which the channel data
133originates (e.g. by closing its read file descriptor).
134
135As with the symmetric SSH_MSG_CHANNEL_EOF message, the channel does
136remain open after a "eow@openssh.com" has been sent and more data may
137still be sent in the other direction. This message does not consume
138window space and may be sent even if no window space is available.
139
140NB. due to certain broken SSH implementations aborting upon receipt
141of this message (in contravention of RFC4254 section 5.4), this
142message is only sent to OpenSSH peers (identified by banner).
143Other SSH implementations may be listed to receive this message
144upon request.
145
1462.2. connection: disallow additional sessions extension
147     "no-more-sessions@openssh.com"
148
149Most SSH connections will only ever request a single session, but a
150attacker may abuse a running ssh client to surreptitiously open
151additional sessions under their control. OpenSSH provides a global
152request "no-more-sessions@openssh.com" to mitigate this attack.
153
154When an OpenSSH client expects that it will never open another session
155(i.e. it has been started with connection multiplexing disabled), it
156will send the following global request:
157
158	byte		SSH_MSG_GLOBAL_REQUEST
159	string		"no-more-sessions@openssh.com"
160	char		want-reply
161
162On receipt of such a message, an OpenSSH server will refuse to open
163future channels of type "session" and instead immediately abort the
164connection.
165
166Note that this is not a general defence against compromised clients
167(that is impossible), but it thwarts a simple attack.
168
169NB. due to certain broken SSH implementations aborting upon receipt
170of this message, the no-more-sessions request is only sent to OpenSSH
171servers (identified by banner). Other SSH implementations may be
172listed to receive this message upon request.
173
1742.3. connection: Tunnel forward extension "tun@openssh.com"
175
176OpenSSH supports layer 2 and layer 3 tunnelling via the "tun@openssh.com"
177channel type. This channel type supports forwarding of network packets
178with datagram boundaries intact between endpoints equipped with
179interfaces like the BSD tun(4) device. Tunnel forwarding channels are
180requested by the client with the following packet:
181
182	byte		SSH_MSG_CHANNEL_OPEN
183	string		"tun@openssh.com"
184	uint32		sender channel
185	uint32		initial window size
186	uint32		maximum packet size
187	uint32		tunnel mode
188	uint32		remote unit number
189
190The "tunnel mode" parameter specifies whether the tunnel should forward
191layer 2 frames or layer 3 packets. It may take one of the following values:
192
193	SSH_TUNMODE_POINTOPOINT  1		/* layer 3 packets */
194	SSH_TUNMODE_ETHERNET     2		/* layer 2 frames */
195
196The "tunnel unit number" specifies the remote interface number, or may
197be 0x7fffffff to allow the server to automatically choose an interface. A
198server that is not willing to open a client-specified unit should refuse
199the request with a SSH_MSG_CHANNEL_OPEN_FAILURE error. On successful
200open, the server should reply with SSH_MSG_CHANNEL_OPEN_SUCCESS.
201
202Once established the client and server may exchange packet or frames
203over the tunnel channel by encapsulating them in SSH protocol strings
204and sending them as channel data. This ensures that packet boundaries
205are kept intact. Specifically, packets are transmitted using normal
206SSH_MSG_CHANNEL_DATA packets:
207
208	byte		SSH_MSG_CHANNEL_DATA
209	uint32		recipient channel
210	string		data
211
212The contents of the "data" field for layer 3 packets is:
213
214	uint32			packet length
215	uint32			address family
216	byte[packet length - 4]	packet data
217
218The "address family" field identifies the type of packet in the message.
219It may be one of:
220
221	SSH_TUN_AF_INET		2		/* IPv4 */
222	SSH_TUN_AF_INET6	24		/* IPv6 */
223
224The "packet data" field consists of the IPv4/IPv6 datagram itself
225without any link layer header.
226
227The contents of the "data" field for layer 2 packets is:
228
229	uint32			packet length
230	byte[packet length]	frame
231
232The "frame" field contains an IEEE 802.3 Ethernet frame, including
233header.
234
2352.4. connection: Unix domain socket forwarding
236
237OpenSSH supports local and remote Unix domain socket forwarding
238using the "streamlocal" extension.  Forwarding is initiated as per
239TCP sockets but with a single path instead of a host and port.
240
241Similar to direct-tcpip, direct-streamlocal is sent by the client
242to request that the server make a connection to a Unix domain socket.
243
244	byte		SSH_MSG_CHANNEL_OPEN
245	string		"direct-streamlocal@openssh.com"
246	uint32		sender channel
247	uint32		initial window size
248	uint32		maximum packet size
249	string		socket path
250	string		reserved
251	uint32		reserved
252
253Similar to forwarded-tcpip, forwarded-streamlocal is sent by the
254server when the client has previously send the server a streamlocal-forward
255GLOBAL_REQUEST.
256
257	byte		SSH_MSG_CHANNEL_OPEN
258	string		"forwarded-streamlocal@openssh.com"
259	uint32		sender channel
260	uint32		initial window size
261	uint32		maximum packet size
262	string		socket path
263	string		reserved for future use
264
265The reserved field is not currently defined and is ignored on the
266remote end.  It is intended to be used in the future to pass
267information about the socket file, such as ownership and mode.
268The client currently sends the empty string for this field.
269
270Similar to tcpip-forward, streamlocal-forward is sent by the client
271to request remote forwarding of a Unix domain socket.
272
273	byte		SSH2_MSG_GLOBAL_REQUEST
274	string		"streamlocal-forward@openssh.com"
275	boolean		TRUE
276	string		socket path
277
278Similar to cancel-tcpip-forward, cancel-streamlocal-forward is sent
279by the client cancel the forwarding of a Unix domain socket.
280
281	byte		SSH2_MSG_GLOBAL_REQUEST
282	string		"cancel-streamlocal-forward@openssh.com"
283	boolean		FALSE
284	string		socket path
285
2862.5. connection: hostkey update and rotation "hostkeys-00@openssh.com"
287and "hostkeys-prove-00@openssh.com"
288
289OpenSSH supports a protocol extension allowing a server to inform
290a client of all its protocol v.2 host keys after user-authentication
291has completed.
292
293	byte		SSH_MSG_GLOBAL_REQUEST
294	string		"hostkeys-00@openssh.com"
295	char		0 /* want-reply */
296	string[]	hostkeys
297
298Upon receiving this message, a client should check which of the
299supplied host keys are present in known_hosts.
300
301Note that the server may send key types that the client does not
302support. The client should disregard such keys if they are received.
303
304If the client identifies any keys that are not present for the host,
305it should send a "hostkeys-prove@openssh.com" message to request the
306server prove ownership of the private half of the key.
307
308	byte		SSH_MSG_GLOBAL_REQUEST
309	string		"hostkeys-prove-00@openssh.com"
310	char		1 /* want-reply */
311	string[]	hostkeys
312
313When a server receives this message, it should generate a signature
314using each requested key over the following:
315
316	string		"hostkeys-prove-00@openssh.com"
317	string		session identifier
318	string		hostkey
319
320These signatures should be included in the reply, in the order matching
321the hostkeys in the request:
322
323	byte		SSH_MSG_REQUEST_SUCCESS
324	string[]	signatures
325
326When the client receives this reply (and not a failure), it should
327validate the signatures and may update its known_hosts file, adding keys
328that it has not seen before and deleting keys for the server host that
329are no longer offered.
330
331These extensions let a client learn key types that it had not previously
332encountered, thereby allowing it to potentially upgrade from weaker
333key algorithms to better ones. It also supports graceful key rotation:
334a server may offer multiple keys of the same type for a period (to
335give clients an opportunity to learn them using this extension) before
336removing the deprecated key from those offered.
337
3382.6. connection: SIGINFO support for "signal" channel request
339
340The SSH channels protocol (RFC4254 section 6.9) supports sending a
341signal to a session attached to a channel. OpenSSH supports one
342extension signal "INFO@openssh.com" that allows sending SIGINFO on
343BSD-derived systems.
344
3453. SFTP protocol changes
346
3473.1. sftp: Reversal of arguments to SSH_FXP_SYMLINK
348
349When OpenSSH's sftp-server was implemented, the order of the arguments
350to the SSH_FXP_SYMLINK method was inadvertently reversed. Unfortunately,
351the reversal was not noticed until the server was widely deployed. Since
352fixing this to follow the specification would cause incompatibility, the
353current order was retained. For correct operation, clients should send
354SSH_FXP_SYMLINK as follows:
355
356	uint32		id
357	string		targetpath
358	string		linkpath
359
3603.2. sftp: Server extension announcement in SSH_FXP_VERSION
361
362OpenSSH's sftp-server lists the extensions it supports using the
363standard extension announcement mechanism in the SSH_FXP_VERSION server
364hello packet:
365
366	uint32		3		/* protocol version */
367	string		ext1-name
368	string		ext1-version
369	string		ext2-name
370	string		ext2-version
371	...
372	string		extN-name
373	string		extN-version
374
375Each extension reports its integer version number as an ASCII encoded
376string, e.g. "1". The version will be incremented if the extension is
377ever changed in an incompatible way. The server MAY advertise the same
378extension with multiple versions (though this is unlikely). Clients MUST
379check the version number before attempting to use the extension.
380
3813.3. sftp: Extension request "posix-rename@openssh.com"
382
383This operation provides a rename operation with POSIX semantics, which
384are different to those provided by the standard SSH_FXP_RENAME in
385draft-ietf-secsh-filexfer-02.txt. This request is implemented as a
386SSH_FXP_EXTENDED request with the following format:
387
388	uint32		id
389	string		"posix-rename@openssh.com"
390	string		oldpath
391	string		newpath
392
393On receiving this request the server will perform the POSIX operation
394rename(oldpath, newpath) and will respond with a SSH_FXP_STATUS message.
395This extension is advertised in the SSH_FXP_VERSION hello with version
396"1".
397
3983.4. sftp: Extension requests "statvfs@openssh.com" and
399         "fstatvfs@openssh.com"
400
401These requests correspond to the statvfs and fstatvfs POSIX system
402interfaces. The "statvfs@openssh.com" request operates on an explicit
403pathname, and is formatted as follows:
404
405	uint32		id
406	string		"statvfs@openssh.com"
407	string		path
408
409The "fstatvfs@openssh.com" operates on an open file handle:
410
411	uint32		id
412	string		"fstatvfs@openssh.com"
413	string		handle
414
415These requests return a SSH_FXP_STATUS reply on failure. On success they
416return the following SSH_FXP_EXTENDED_REPLY reply:
417
418	uint32		id
419	uint64		f_bsize		/* file system block size */
420	uint64		f_frsize	/* fundamental fs block size */
421	uint64		f_blocks	/* number of blocks (unit f_frsize) */
422	uint64		f_bfree		/* free blocks in file system */
423	uint64		f_bavail	/* free blocks for non-root */
424	uint64		f_files		/* total file inodes */
425	uint64		f_ffree		/* free file inodes */
426	uint64		f_favail	/* free file inodes for to non-root */
427	uint64		f_fsid		/* file system id */
428	uint64		f_flag		/* bit mask of f_flag values */
429	uint64		f_namemax	/* maximum filename length */
430
431The values of the f_flag bitmask are as follows:
432
433	#define SSH_FXE_STATVFS_ST_RDONLY	0x1	/* read-only */
434	#define SSH_FXE_STATVFS_ST_NOSUID	0x2	/* no setuid */
435
436Both the "statvfs@openssh.com" and "fstatvfs@openssh.com" extensions are
437advertised in the SSH_FXP_VERSION hello with version "2".
438
4393.5. sftp: Extension request "hardlink@openssh.com"
440
441This request is for creating a hard link to a regular file. This
442request is implemented as a SSH_FXP_EXTENDED request with the
443following format:
444
445	uint32		id
446	string		"hardlink@openssh.com"
447	string		oldpath
448	string		newpath
449
450On receiving this request the server will perform the operation
451link(oldpath, newpath) and will respond with a SSH_FXP_STATUS message.
452This extension is advertised in the SSH_FXP_VERSION hello with version
453"1".
454
4553.6. sftp: Extension request "fsync@openssh.com"
456
457This request asks the server to call fsync(2) on an open file handle.
458
459	uint32		id
460	string		"fsync@openssh.com"
461	string		handle
462
463One receiving this request, a server will call fsync(handle_fd) and will
464respond with a SSH_FXP_STATUS message.
465
466This extension is advertised in the SSH_FXP_VERSION hello with version
467"1".
468
4693.7. sftp: Extension request "lsetstat@openssh.com"
470
471This request is like the "setstat" command, but sets file attributes on
472symlinks.  It is implemented as a SSH_FXP_EXTENDED request with the
473following format:
474
475	uint32		id
476	string		"lsetstat@openssh.com"
477	string		path
478	ATTRS		attrs
479
480See the "setstat" command for more details.
481
482This extension is advertised in the SSH_FXP_VERSION hello with version
483"1".
484
4853.8. sftp: Extension request "limits@openssh.com"
486
487This request is used to determine various limits the server might impose.
488Clients should not attempt to exceed these limits as the server might sever
489the connection immediately.
490
491	uint32		id
492	string		"limits@openssh.com"
493
494The server will respond with a SSH_FXP_EXTENDED_REPLY reply:
495
496	uint32		id
497	uint64		max-packet-length
498	uint64		max-read-length
499	uint64		max-write-length
500	uint64		max-open-handles
501
502The 'max-packet-length' applies to the total number of bytes in a
503single SFTP packet.  Servers SHOULD set this at least to 34000.
504
505The 'max-read-length' is the largest length in a SSH_FXP_READ packet.
506Even if the client requests a larger size, servers will usually respond
507with a shorter SSH_FXP_DATA packet.  Servers SHOULD set this at least to
50832768.
509
510The 'max-write-length' is the largest length in a SSH_FXP_WRITE packet
511the server will accept.  Servers SHOULD set this at least to 32768.
512
513The 'max-open-handles' is the maximum number of active handles that the
514server allows (e.g. handles created by SSH_FXP_OPEN and SSH_FXP_OPENDIR
515packets).  Servers MAY count internal file handles against this limit
516(e.g. system logging or stdout/stderr), so clients SHOULD NOT expect to
517open this many handles in practice.
518
519If the server doesn't enforce a specific limit, then the field may be
520set to 0.  This implies the server relies on the OS to enforce limits
521(e.g. available memory or file handles), and such limits might be
522dynamic.  The client SHOULD take care to not try to exceed reasonable
523limits.
524
525This extension is advertised in the SSH_FXP_VERSION hello with version
526"1".
527
5283.9. sftp: Extension request "expand-path@openssh.com"
529
530This request supports canonicalisation of relative paths and
531those that need tilde-expansion, i.e. "~", "~/..." and "~user/..."
532These paths are expanded using shell-like rules and the resultant
533path is canonicalised similarly to SSH2_FXP_REALPATH.
534
535It is implemented as a SSH_FXP_EXTENDED request with the following
536format:
537
538	uint32		id
539	string		"expand-path@openssh.com"
540	string		path
541
542Its reply is the same format as that of SSH2_FXP_REALPATH.
543
544This extension is advertised in the SSH_FXP_VERSION hello with version
545"1".
546
5474. Miscellaneous changes
548
5494.1 Public key format
550
551OpenSSH public keys, as generated by ssh-keygen(1) and appearing in
552authorized_keys files, are formatted as a single line of text consisting
553of the public key algorithm name followed by a base64-encoded key blob.
554The public key blob (before base64 encoding) is the same format used for
555the encoding of public keys sent on the wire: as described in RFC4253
556section 6.6 for RSA and DSA keys, RFC5656 section 3.1 for ECDSA keys
557and the "New public key formats" section of PROTOCOL.certkeys for the
558OpenSSH certificate formats.
559
5604.2 Private key format
561
562OpenSSH private keys, as generated by ssh-keygen(1) use the format
563described in PROTOCOL.key by default. As a legacy option, PEM format
564(RFC7468) private keys are also supported for RSA, DSA and ECDSA keys
565and were the default format before OpenSSH 7.8.
566
5674.3 KRL format
568
569OpenSSH supports a compact format for Key Revocation Lists (KRLs). This
570format is described in the PROTOCOL.krl file.
571
5724.4 Connection multiplexing
573
574OpenSSH's connection multiplexing uses messages as described in
575PROTOCOL.mux over a Unix domain socket for communications between a
576master instance and later clients.
577
578$OpenBSD: PROTOCOL,v 1.42 2021/08/09 23:47:44 djm Exp $
579