blob: 91bfe270d9336d4aebce06f941eb98bd82cf16f1 [file] [log] [blame]
Greg Hartmanbd77cf72015-02-25 13:21:06 -08001This documents OpenSSH's deviations and extensions to the published SSH
2protocol.
3
4Note that OpenSSH's sftp and sftp-server implement revision 3 of the SSH
5filexfer protocol described in:
6
7http://www.openssh.com/txt/draft-ietf-secsh-filexfer-02.txt
8
9Newer versions of the draft will not be supported, though some features
10are individually implemented as extensions described below.
11
12The protocol used by OpenSSH's ssh-agent is described in the file
13PROTOCOL.agent
14
151. Transport protocol changes
16
171.1. transport: Protocol 2 MAC algorithm "umac-64@openssh.com"
18
19This is a new transport-layer MAC method using the UMAC algorithm
20(rfc4418). This method is identical to the "umac-64" method documented
21in:
22
23http://www.openssh.com/txt/draft-miller-secsh-umac-01.txt
24
251.2. transport: Protocol 2 compression algorithm "zlib@openssh.com"
26
27This transport-layer compression method uses the zlib compression
28algorithm (identical to the "zlib" method in rfc4253), but delays the
29start of compression until after authentication has completed. This
30avoids exposing compression code to attacks from unauthenticated users.
31
32The method is documented in:
33
34http://www.openssh.com/txt/draft-miller-secsh-compression-delayed-00.txt
35
361.3. transport: New public key algorithms "ssh-rsa-cert-v00@openssh.com",
37 "ssh-dsa-cert-v00@openssh.com",
38 "ecdsa-sha2-nistp256-cert-v01@openssh.com",
39 "ecdsa-sha2-nistp384-cert-v01@openssh.com" and
40 "ecdsa-sha2-nistp521-cert-v01@openssh.com"
41
42OpenSSH introduces new public key algorithms to support certificate
Adam Langleyd0592972015-03-30 14:49:51 -070043authentication for users and host keys. These methods are documented
44in the file PROTOCOL.certkeys
Greg Hartmanbd77cf72015-02-25 13:21:06 -080045
461.4. transport: Elliptic Curve cryptography
47
48OpenSSH supports ECC key exchange and public key authentication as
49specified in RFC5656. Only the ecdsa-sha2-nistp256, ecdsa-sha2-nistp384
50and ecdsa-sha2-nistp521 curves over GF(p) are supported. Elliptic
51curve points encoded using point compression are NOT accepted or
52generated.
53
Adam Langleyd0592972015-03-30 14:49:51 -0700541.5 transport: Protocol 2 Encrypt-then-MAC MAC algorithms
55
56OpenSSH supports MAC algorithms, whose names contain "-etm", that
57perform the calculations in a different order to that defined in RFC
584253. These variants use the so-called "encrypt then MAC" ordering,
59calculating the MAC over the packet ciphertext rather than the
60plaintext. This ordering closes a security flaw in the SSH transport
61protocol, where decryption of unauthenticated ciphertext provided a
62"decryption oracle" that could, in conjunction with cipher flaws, reveal
63session plaintext.
64
65Specifically, the "-etm" MAC algorithms modify the transport protocol
66to calculate the MAC over the packet ciphertext and to send the packet
67length unencrypted. This is necessary for the transport to obtain the
68length of the packet and location of the MAC tag so that it may be
69verified without decrypting unauthenticated data.
70
71As such, the MAC covers:
72
73 mac = MAC(key, sequence_number || packet_length || encrypted_packet)
74
75where "packet_length" is encoded as a uint32 and "encrypted_packet"
76contains:
77
78 byte padding_length
79 byte[n1] payload; n1 = packet_length - padding_length - 1
80 byte[n2] random padding; n2 = padding_length
81
821.6 transport: AES-GCM
83
84OpenSSH supports the AES-GCM algorithm as specified in RFC 5647.
85Because of problems with the specification of the key exchange
86the behaviour of OpenSSH differs from the RFC as follows:
87
88AES-GCM is only negotiated as the cipher algorithms
89"aes128-gcm@openssh.com" or "aes256-gcm@openssh.com" and never as
90an MAC algorithm. Additionally, if AES-GCM is selected as the cipher
91the exchanged MAC algorithms are ignored and there doesn't have to be
92a matching MAC.
93
941.7 transport: chacha20-poly1305@openssh.com authenticated encryption
95
96OpenSSH supports authenticated encryption using ChaCha20 and Poly1305
97as described in PROTOCOL.chacha20poly1305.
98
991.8 transport: curve25519-sha256@libssh.org key exchange algorithm
100
101OpenSSH supports the use of ECDH in Curve25519 for key exchange as
102described at:
103http://git.libssh.org/users/aris/libssh.git/plain/doc/curve25519-sha256@libssh.org.txt?h=curve25519
104
Greg Hartmanbd77cf72015-02-25 13:21:06 -08001052. Connection protocol changes
106
1072.1. connection: Channel write close extension "eow@openssh.com"
108
109The SSH connection protocol (rfc4254) provides the SSH_MSG_CHANNEL_EOF
110message to allow an endpoint to signal its peer that it will send no
111more data over a channel. Unfortunately, there is no symmetric way for
112an endpoint to request that its peer should cease sending data to it
113while still keeping the channel open for the endpoint to send data to
114the peer.
115
116This is desirable, since it saves the transmission of data that would
117otherwise need to be discarded and it allows an endpoint to signal local
118processes of the condition, e.g. by closing the corresponding file
119descriptor.
120
121OpenSSH implements a channel extension message to perform this
122signalling: "eow@openssh.com" (End Of Write). This message is sent by
123an endpoint when the local output of a session channel is closed or
124experiences a write error. The message is formatted as follows:
125
126 byte SSH_MSG_CHANNEL_REQUEST
127 uint32 recipient channel
128 string "eow@openssh.com"
129 boolean FALSE
130
131On receiving this message, the peer SHOULD cease sending data of
132the channel and MAY signal the process from which the channel data
133originates (e.g. by closing its read file descriptor).
134
135As with the symmetric SSH_MSG_CHANNEL_EOF message, the channel does
136remain open after a "eow@openssh.com" has been sent and more data may
137still be sent in the other direction. This message does not consume
138window space and may be sent even if no window space is available.
139
140NB. due to certain broken SSH implementations aborting upon receipt
141of this message (in contravention of RFC4254 section 5.4), this
142message is only sent to OpenSSH peers (identified by banner).
143Other SSH implementations may be whitelisted to receive this message
144upon request.
145
1462.2. connection: disallow additional sessions extension
147 "no-more-sessions@openssh.com"
148
149Most SSH connections will only ever request a single session, but a
150attacker may abuse a running ssh client to surreptitiously open
151additional sessions under their control. OpenSSH provides a global
152request "no-more-sessions@openssh.com" to mitigate this attack.
153
154When an OpenSSH client expects that it will never open another session
155(i.e. it has been started with connection multiplexing disabled), it
156will send the following global request:
157
158 byte SSH_MSG_GLOBAL_REQUEST
159 string "no-more-sessions@openssh.com"
160 char want-reply
161
162On receipt of such a message, an OpenSSH server will refuse to open
163future channels of type "session" and instead immediately abort the
164connection.
165
166Note that this is not a general defence against compromised clients
167(that is impossible), but it thwarts a simple attack.
168
169NB. due to certain broken SSH implementations aborting upon receipt
170of this message, the no-more-sessions request is only sent to OpenSSH
171servers (identified by banner). Other SSH implementations may be
172whitelisted to receive this message upon request.
173
1742.3. connection: Tunnel forward extension "tun@openssh.com"
175
176OpenSSH supports layer 2 and layer 3 tunnelling via the "tun@openssh.com"
177channel type. This channel type supports forwarding of network packets
178with datagram boundaries intact between endpoints equipped with
179interfaces like the BSD tun(4) device. Tunnel forwarding channels are
180requested by the client with the following packet:
181
182 byte SSH_MSG_CHANNEL_OPEN
183 string "tun@openssh.com"
184 uint32 sender channel
185 uint32 initial window size
186 uint32 maximum packet size
187 uint32 tunnel mode
188 uint32 remote unit number
189
190The "tunnel mode" parameter specifies whether the tunnel should forward
191layer 2 frames or layer 3 packets. It may take one of the following values:
192
193 SSH_TUNMODE_POINTOPOINT 1 /* layer 3 packets */
194 SSH_TUNMODE_ETHERNET 2 /* layer 2 frames */
195
196The "tunnel unit number" specifies the remote interface number, or may
197be 0x7fffffff to allow the server to automatically chose an interface. A
198server that is not willing to open a client-specified unit should refuse
199the request with a SSH_MSG_CHANNEL_OPEN_FAILURE error. On successful
200open, the server should reply with SSH_MSG_CHANNEL_OPEN_SUCCESS.
201
202Once established the client and server may exchange packet or frames
203over the tunnel channel by encapsulating them in SSH protocol strings
204and sending them as channel data. This ensures that packet boundaries
205are kept intact. Specifically, packets are transmitted using normal
206SSH_MSG_CHANNEL_DATA packets:
207
208 byte SSH_MSG_CHANNEL_DATA
209 uint32 recipient channel
210 string data
211
212The contents of the "data" field for layer 3 packets is:
213
214 uint32 packet length
215 uint32 address family
216 byte[packet length - 4] packet data
217
218The "address family" field identifies the type of packet in the message.
219It may be one of:
220
221 SSH_TUN_AF_INET 2 /* IPv4 */
222 SSH_TUN_AF_INET6 24 /* IPv6 */
223
224The "packet data" field consists of the IPv4/IPv6 datagram itself
225without any link layer header.
226
227The contents of the "data" field for layer 2 packets is:
228
229 uint32 packet length
230 byte[packet length] frame
231
232The "frame" field contains an IEEE 802.3 Ethernet frame, including
233header.
234
Adam Langleyd0592972015-03-30 14:49:51 -07002352.4. connection: Unix domain socket forwarding
236
237OpenSSH supports local and remote Unix domain socket forwarding
238using the "streamlocal" extension. Forwarding is initiated as per
239TCP sockets but with a single path instead of a host and port.
240
241Similar to direct-tcpip, direct-streamlocal is sent by the client
242to request that the server make a connection to a Unix domain socket.
243
244 byte SSH_MSG_CHANNEL_OPEN
245 string "direct-streamlocal@openssh.com"
246 uint32 sender channel
247 uint32 initial window size
248 uint32 maximum packet size
249 string socket path
250 string reserved for future use
251
252Similar to forwarded-tcpip, forwarded-streamlocal is sent by the
253server when the client has previously send the server a streamlocal-forward
254GLOBAL_REQUEST.
255
256 byte SSH_MSG_CHANNEL_OPEN
257 string "forwarded-streamlocal@openssh.com"
258 uint32 sender channel
259 uint32 initial window size
260 uint32 maximum packet size
261 string socket path
262 string reserved for future use
263
264The reserved field is not currently defined and is ignored on the
265remote end. It is intended to be used in the future to pass
266information about the socket file, such as ownership and mode.
267The client currently sends the empty string for this field.
268
269Similar to tcpip-forward, streamlocal-forward is sent by the client
270to request remote forwarding of a Unix domain socket.
271
272 byte SSH2_MSG_GLOBAL_REQUEST
273 string "streamlocal-forward@openssh.com"
274 boolean TRUE
275 string socket path
276
277Similar to cancel-tcpip-forward, cancel-streamlocal-forward is sent
278by the client cancel the forwarding of a Unix domain socket.
279
280 byte SSH2_MSG_GLOBAL_REQUEST
281 string "cancel-streamlocal-forward@openssh.com"
282 boolean FALSE
283 string socket path
284
2852.5. connection: hostkey update and rotation "hostkeys-00@openssh.com"
286and "hostkeys-prove-00@openssh.com"
287
288OpenSSH supports a protocol extension allowing a server to inform
289a client of all its protocol v.2 host keys after user-authentication
290has completed.
291
292 byte SSH_MSG_GLOBAL_REQUEST
293 string "hostkeys-00@openssh.com"
294 string[] hostkeys
295
296Upon receiving this message, a client should check which of the
297supplied host keys are present in known_hosts. For keys that are
298not present, it should send a "hostkeys-prove@openssh.com" message
299to request the server prove ownership of the private half of the
300key.
301
302 byte SSH_MSG_GLOBAL_REQUEST
303 string "hostkeys-prove-00@openssh.com"
304 char 1 /* want-reply */
305 string[] hostkeys
306
307When a server receives this message, it should generate a signature
308using each requested key over the following:
309
310 string "hostkeys-prove-00@openssh.com"
311 string session identifier
312 string hostkey
313
314These signatures should be included in the reply, in the order matching
315the hostkeys in the request:
316
317 byte SSH_MSG_REQUEST_SUCCESS
318 string[] signatures
319
320When the client receives this reply (and not a failure), it should
321validate the signatures and may update its known_hosts file, adding keys
322that it has not seen before and deleting keys for the server host that
323are no longer offered.
324
325These extensions let a client learn key types that it had not previously
326encountered, thereby allowing it to potentially upgrade from weaker
327key algorithms to better ones. It also supports graceful key rotation:
328a server may offer multiple keys of the same type for a period (to
329give clients an opportunity to learn them using this extension) before
330removing the deprecated key from those offered.
331
Greg Hartmanbd77cf72015-02-25 13:21:06 -08003323. SFTP protocol changes
333
3343.1. sftp: Reversal of arguments to SSH_FXP_SYMLINK
335
336When OpenSSH's sftp-server was implemented, the order of the arguments
337to the SSH_FXP_SYMLINK method was inadvertently reversed. Unfortunately,
338the reversal was not noticed until the server was widely deployed. Since
339fixing this to follow the specification would cause incompatibility, the
340current order was retained. For correct operation, clients should send
341SSH_FXP_SYMLINK as follows:
342
343 uint32 id
344 string targetpath
345 string linkpath
346
3473.2. sftp: Server extension announcement in SSH_FXP_VERSION
348
349OpenSSH's sftp-server lists the extensions it supports using the
350standard extension announcement mechanism in the SSH_FXP_VERSION server
351hello packet:
352
353 uint32 3 /* protocol version */
354 string ext1-name
355 string ext1-version
356 string ext2-name
357 string ext2-version
358 ...
359 string extN-name
360 string extN-version
361
362Each extension reports its integer version number as an ASCII encoded
363string, e.g. "1". The version will be incremented if the extension is
364ever changed in an incompatible way. The server MAY advertise the same
365extension with multiple versions (though this is unlikely). Clients MUST
366check the version number before attempting to use the extension.
367
3683.3. sftp: Extension request "posix-rename@openssh.com"
369
370This operation provides a rename operation with POSIX semantics, which
371are different to those provided by the standard SSH_FXP_RENAME in
372draft-ietf-secsh-filexfer-02.txt. This request is implemented as a
373SSH_FXP_EXTENDED request with the following format:
374
375 uint32 id
376 string "posix-rename@openssh.com"
377 string oldpath
378 string newpath
379
380On receiving this request the server will perform the POSIX operation
381rename(oldpath, newpath) and will respond with a SSH_FXP_STATUS message.
382This extension is advertised in the SSH_FXP_VERSION hello with version
383"1".
384
3853.4. sftp: Extension requests "statvfs@openssh.com" and
386 "fstatvfs@openssh.com"
387
388These requests correspond to the statvfs and fstatvfs POSIX system
389interfaces. The "statvfs@openssh.com" request operates on an explicit
390pathname, and is formatted as follows:
391
392 uint32 id
393 string "statvfs@openssh.com"
394 string path
395
396The "fstatvfs@openssh.com" operates on an open file handle:
397
398 uint32 id
399 string "fstatvfs@openssh.com"
400 string handle
401
402These requests return a SSH_FXP_STATUS reply on failure. On success they
403return the following SSH_FXP_EXTENDED_REPLY reply:
404
405 uint32 id
406 uint64 f_bsize /* file system block size */
407 uint64 f_frsize /* fundamental fs block size */
408 uint64 f_blocks /* number of blocks (unit f_frsize) */
409 uint64 f_bfree /* free blocks in file system */
410 uint64 f_bavail /* free blocks for non-root */
411 uint64 f_files /* total file inodes */
412 uint64 f_ffree /* free file inodes */
413 uint64 f_favail /* free file inodes for to non-root */
414 uint64 f_fsid /* file system id */
415 uint64 f_flag /* bit mask of f_flag values */
416 uint64 f_namemax /* maximum filename length */
417
418The values of the f_flag bitmask are as follows:
419
420 #define SSH_FXE_STATVFS_ST_RDONLY 0x1 /* read-only */
421 #define SSH_FXE_STATVFS_ST_NOSUID 0x2 /* no setuid */
422
423Both the "statvfs@openssh.com" and "fstatvfs@openssh.com" extensions are
424advertised in the SSH_FXP_VERSION hello with version "2".
425
42610. sftp: Extension request "hardlink@openssh.com"
427
428This request is for creating a hard link to a regular file. This
429request is implemented as a SSH_FXP_EXTENDED request with the
430following format:
431
432 uint32 id
433 string "hardlink@openssh.com"
434 string oldpath
435 string newpath
436
437On receiving this request the server will perform the operation
438link(oldpath, newpath) and will respond with a SSH_FXP_STATUS message.
439This extension is advertised in the SSH_FXP_VERSION hello with version
440"1".
441
Adam Langleyd0592972015-03-30 14:49:51 -070044210. sftp: Extension request "fsync@openssh.com"
443
444This request asks the server to call fsync(2) on an open file handle.
445
446 uint32 id
447 string "fsync@openssh.com"
448 string handle
449
450One receiving this request, a server will call fsync(handle_fd) and will
451respond with a SSH_FXP_STATUS message.
452
453This extension is advertised in the SSH_FXP_VERSION hello with version
454"1".
455
456$OpenBSD: PROTOCOL,v 1.27 2015/02/20 22:17:21 djm Exp $