blob: 4e9e8757566f91987576fb1cf8128313376a52e9 [file] [log] [blame]
Damien Miller58a81142008-05-19 16:11:56 +10001This documents OpenSSH's deviations and extensions to the published SSH
2protocol.
3
4Note that OpenSSH's sftp and sftp-server implement revision 3 of the SSH
5filexfer protocol described in:
6
Darren Tucker461f50e2016-10-21 06:55:58 +11007https://www.openssh.com/txt/draft-ietf-secsh-filexfer-02.txt
Damien Miller58a81142008-05-19 16:11:56 +10008
Darren Tuckera2e10482010-01-09 22:25:14 +11009Newer versions of the draft will not be supported, though some features
10are individually implemented as extensions described below.
Damien Miller58a81142008-05-19 16:11:56 +100011
Damien Miller1e18beb2008-06-30 00:07:00 +100012The protocol used by OpenSSH's ssh-agent is described in the file
13PROTOCOL.agent
14
Damien Millereb8b60e2010-08-31 22:41:14 +1000151. Transport protocol changes
16
171.1. transport: Protocol 2 MAC algorithm "umac-64@openssh.com"
Damien Miller58a81142008-05-19 16:11:56 +100018
19This is a new transport-layer MAC method using the UMAC algorithm
20(rfc4418). This method is identical to the "umac-64" method documented
21in:
22
Darren Tucker461f50e2016-10-21 06:55:58 +110023https://www.openssh.com/txt/draft-miller-secsh-umac-01.txt
Damien Miller58a81142008-05-19 16:11:56 +100024
Damien Millereb8b60e2010-08-31 22:41:14 +1000251.2. transport: Protocol 2 compression algorithm "zlib@openssh.com"
Damien Miller58a81142008-05-19 16:11:56 +100026
27This transport-layer compression method uses the zlib compression
28algorithm (identical to the "zlib" method in rfc4253), but delays the
29start of compression until after authentication has completed. This
30avoids exposing compression code to attacks from unauthenticated users.
31
32The method is documented in:
33
Darren Tucker461f50e2016-10-21 06:55:58 +110034https://www.openssh.com/txt/draft-miller-secsh-compression-delayed-00.txt
Damien Miller58a81142008-05-19 16:11:56 +100035
djm@openbsd.org8ba0fd42017-05-26 01:40:07 +0000361.3. transport: New public key algorithms "ssh-rsa-cert-v01@openssh.com",
37 "ssh-dsa-cert-v01@openssh.com",
Damien Millereb8b60e2010-08-31 22:41:14 +100038 "ecdsa-sha2-nistp256-cert-v01@openssh.com",
39 "ecdsa-sha2-nistp384-cert-v01@openssh.com" and
40 "ecdsa-sha2-nistp521-cert-v01@openssh.com"
Damien Miller0a80ca12010-02-27 07:55:05 +110041
Damien Millereb8b60e2010-08-31 22:41:14 +100042OpenSSH introduces new public key algorithms to support certificate
djm@openbsd.org523463a2015-02-16 22:13:32 +000043authentication for users and host keys. These methods are documented
44in the file PROTOCOL.certkeys
Damien Miller0a80ca12010-02-27 07:55:05 +110045
Damien Millereb8b60e2010-08-31 22:41:14 +1000461.4. transport: Elliptic Curve cryptography
47
48OpenSSH supports ECC key exchange and public key authentication as
49specified in RFC5656. Only the ecdsa-sha2-nistp256, ecdsa-sha2-nistp384
50and ecdsa-sha2-nistp521 curves over GF(p) are supported. Elliptic
51curve points encoded using point compression are NOT accepted or
52generated.
53
Damien Milleraf43a7a2012-12-12 10:46:31 +1100541.5 transport: Protocol 2 Encrypt-then-MAC MAC algorithms
55
56OpenSSH supports MAC algorithms, whose names contain "-etm", that
57perform the calculations in a different order to that defined in RFC
584253. These variants use the so-called "encrypt then MAC" ordering,
59calculating the MAC over the packet ciphertext rather than the
60plaintext. This ordering closes a security flaw in the SSH transport
61protocol, where decryption of unauthenticated ciphertext provided a
62"decryption oracle" that could, in conjunction with cipher flaws, reveal
63session plaintext.
64
65Specifically, the "-etm" MAC algorithms modify the transport protocol
66to calculate the MAC over the packet ciphertext and to send the packet
67length unencrypted. This is necessary for the transport to obtain the
68length of the packet and location of the MAC tag so that it may be
69verified without decrypting unauthenticated data.
70
71As such, the MAC covers:
72
Damien Miller3739c8f2013-01-09 15:57:16 +110073 mac = MAC(key, sequence_number || packet_length || encrypted_packet)
Damien Milleraf43a7a2012-12-12 10:46:31 +110074
Damien Miller3739c8f2013-01-09 15:57:16 +110075where "packet_length" is encoded as a uint32 and "encrypted_packet"
76contains:
Damien Milleraf43a7a2012-12-12 10:46:31 +110077
78 byte padding_length
79 byte[n1] payload; n1 = packet_length - padding_length - 1
80 byte[n2] random padding; n2 = padding_length
81
Damien Miller1d75abf2013-01-09 16:12:19 +1100821.6 transport: AES-GCM
83
84OpenSSH supports the AES-GCM algorithm as specified in RFC 5647.
85Because of problems with the specification of the key exchange
86the behaviour of OpenSSH differs from the RFC as follows:
87
88AES-GCM is only negotiated as the cipher algorithms
89"aes128-gcm@openssh.com" or "aes256-gcm@openssh.com" and never as
90an MAC algorithm. Additionally, if AES-GCM is selected as the cipher
91the exchanged MAC algorithms are ignored and there doesn't have to be
92a matching MAC.
93
Damien Miller0fde8ac2013-11-21 14:12:23 +1100941.7 transport: chacha20-poly1305@openssh.com authenticated encryption
95
96OpenSSH supports authenticated encryption using ChaCha20 and Poly1305
97as described in PROTOCOL.chacha20poly1305.
98
Damien Millere4870c02013-12-05 10:22:39 +1100991.8 transport: curve25519-sha256@libssh.org key exchange algorithm
100
101OpenSSH supports the use of ECDH in Curve25519 for key exchange as
102described at:
103http://git.libssh.org/users/aris/libssh.git/plain/doc/curve25519-sha256@libssh.org.txt?h=curve25519
104
Damien Millereb8b60e2010-08-31 22:41:14 +10001052. Connection protocol changes
106
1072.1. connection: Channel write close extension "eow@openssh.com"
Damien Miller58a81142008-05-19 16:11:56 +1000108
109The SSH connection protocol (rfc4254) provides the SSH_MSG_CHANNEL_EOF
110message to allow an endpoint to signal its peer that it will send no
111more data over a channel. Unfortunately, there is no symmetric way for
112an endpoint to request that its peer should cease sending data to it
113while still keeping the channel open for the endpoint to send data to
114the peer.
115
116This is desirable, since it saves the transmission of data that would
117otherwise need to be discarded and it allows an endpoint to signal local
118processes of the condition, e.g. by closing the corresponding file
119descriptor.
120
121OpenSSH implements a channel extension message to perform this
Darren Tucker1f781b12008-07-02 22:33:16 +1000122signalling: "eow@openssh.com" (End Of Write). This message is sent by
123an endpoint when the local output of a session channel is closed or
124experiences a write error. The message is formatted as follows:
Damien Miller58a81142008-05-19 16:11:56 +1000125
126 byte SSH_MSG_CHANNEL_REQUEST
127 uint32 recipient channel
128 string "eow@openssh.com"
129 boolean FALSE
130
131On receiving this message, the peer SHOULD cease sending data of
132the channel and MAY signal the process from which the channel data
133originates (e.g. by closing its read file descriptor).
134
135As with the symmetric SSH_MSG_CHANNEL_EOF message, the channel does
136remain open after a "eow@openssh.com" has been sent and more data may
137still be sent in the other direction. This message does not consume
138window space and may be sent even if no window space is available.
139
Damien Miller6385e752009-02-14 18:00:52 +1100140NB. due to certain broken SSH implementations aborting upon receipt
141of this message (in contravention of RFC4254 section 5.4), this
142message is only sent to OpenSSH peers (identified by banner).
143Other SSH implementations may be whitelisted to receive this message
144upon request.
145
Damien Millereb8b60e2010-08-31 22:41:14 +10001462.2. connection: disallow additional sessions extension
147 "no-more-sessions@openssh.com"
Darren Tucker8901fa92008-06-11 09:34:01 +1000148
149Most SSH connections will only ever request a single session, but a
150attacker may abuse a running ssh client to surreptitiously open
151additional sessions under their control. OpenSSH provides a global
152request "no-more-sessions@openssh.com" to mitigate this attack.
153
154When an OpenSSH client expects that it will never open another session
155(i.e. it has been started with connection multiplexing disabled), it
156will send the following global request:
157
158 byte SSH_MSG_GLOBAL_REQUEST
159 string "no-more-sessions@openssh.com"
160 char want-reply
161
162On receipt of such a message, an OpenSSH server will refuse to open
163future channels of type "session" and instead immediately abort the
164connection.
165
166Note that this is not a general defence against compromised clients
167(that is impossible), but it thwarts a simple attack.
168
Damien Miller6385e752009-02-14 18:00:52 +1100169NB. due to certain broken SSH implementations aborting upon receipt
170of this message, the no-more-sessions request is only sent to OpenSSH
171servers (identified by banner). Other SSH implementations may be
172whitelisted to receive this message upon request.
173
Damien Millereb8b60e2010-08-31 22:41:14 +10001742.3. connection: Tunnel forward extension "tun@openssh.com"
Darren Tuckere5d98292008-06-13 04:53:27 +1000175
Damien Millerbd45afb2008-06-30 00:04:57 +1000176OpenSSH supports layer 2 and layer 3 tunnelling via the "tun@openssh.com"
Darren Tuckere5d98292008-06-13 04:53:27 +1000177channel type. This channel type supports forwarding of network packets
djm@openbsd.org4e636cf2015-05-08 03:56:51 +0000178with datagram boundaries intact between endpoints equipped with
Darren Tuckere5d98292008-06-13 04:53:27 +1000179interfaces like the BSD tun(4) device. Tunnel forwarding channels are
180requested by the client with the following packet:
181
182 byte SSH_MSG_CHANNEL_OPEN
183 string "tun@openssh.com"
184 uint32 sender channel
185 uint32 initial window size
186 uint32 maximum packet size
187 uint32 tunnel mode
188 uint32 remote unit number
189
190The "tunnel mode" parameter specifies whether the tunnel should forward
191layer 2 frames or layer 3 packets. It may take one of the following values:
192
193 SSH_TUNMODE_POINTOPOINT 1 /* layer 3 packets */
194 SSH_TUNMODE_ETHERNET 2 /* layer 2 frames */
195
196The "tunnel unit number" specifies the remote interface number, or may
Darren Tuckerf2705c82010-01-08 18:54:17 +1100197be 0x7fffffff to allow the server to automatically chose an interface. A
198server that is not willing to open a client-specified unit should refuse
199the request with a SSH_MSG_CHANNEL_OPEN_FAILURE error. On successful
200open, the server should reply with SSH_MSG_CHANNEL_OPEN_SUCCESS.
Darren Tuckere5d98292008-06-13 04:53:27 +1000201
202Once established the client and server may exchange packet or frames
203over the tunnel channel by encapsulating them in SSH protocol strings
204and sending them as channel data. This ensures that packet boundaries
205are kept intact. Specifically, packets are transmitted using normal
206SSH_MSG_CHANNEL_DATA packets:
207
208 byte SSH_MSG_CHANNEL_DATA
209 uint32 recipient channel
210 string data
211
212The contents of the "data" field for layer 3 packets is:
213
214 uint32 packet length
215 uint32 address family
216 byte[packet length - 4] packet data
217
218The "address family" field identifies the type of packet in the message.
219It may be one of:
220
221 SSH_TUN_AF_INET 2 /* IPv4 */
222 SSH_TUN_AF_INET6 24 /* IPv6 */
223
224The "packet data" field consists of the IPv4/IPv6 datagram itself
225without any link layer header.
226
Darren Tuckerf2705c82010-01-08 18:54:17 +1100227The contents of the "data" field for layer 2 packets is:
Darren Tuckere5d98292008-06-13 04:53:27 +1000228
229 uint32 packet length
230 byte[packet length] frame
231
Damien Millerbd45afb2008-06-30 00:04:57 +1000232The "frame" field contains an IEEE 802.3 Ethernet frame, including
Darren Tuckere5d98292008-06-13 04:53:27 +1000233header.
234
Damien Miller7acefbb2014-07-18 14:11:24 +10002352.4. connection: Unix domain socket forwarding
236
237OpenSSH supports local and remote Unix domain socket forwarding
238using the "streamlocal" extension. Forwarding is initiated as per
239TCP sockets but with a single path instead of a host and port.
240
241Similar to direct-tcpip, direct-streamlocal is sent by the client
242to request that the server make a connection to a Unix domain socket.
243
244 byte SSH_MSG_CHANNEL_OPEN
245 string "direct-streamlocal@openssh.com"
246 uint32 sender channel
247 uint32 initial window size
248 uint32 maximum packet size
249 string socket path
djm@openbsd.org90ee5632016-04-08 06:35:54 +0000250 string reserved
251 uint32 reserved
Damien Miller7acefbb2014-07-18 14:11:24 +1000252
253Similar to forwarded-tcpip, forwarded-streamlocal is sent by the
254server when the client has previously send the server a streamlocal-forward
255GLOBAL_REQUEST.
256
257 byte SSH_MSG_CHANNEL_OPEN
258 string "forwarded-streamlocal@openssh.com"
259 uint32 sender channel
260 uint32 initial window size
261 uint32 maximum packet size
262 string socket path
263 string reserved for future use
264
265The reserved field is not currently defined and is ignored on the
266remote end. It is intended to be used in the future to pass
267information about the socket file, such as ownership and mode.
268The client currently sends the empty string for this field.
269
270Similar to tcpip-forward, streamlocal-forward is sent by the client
271to request remote forwarding of a Unix domain socket.
272
273 byte SSH2_MSG_GLOBAL_REQUEST
274 string "streamlocal-forward@openssh.com"
275 boolean TRUE
276 string socket path
277
278Similar to cancel-tcpip-forward, cancel-streamlocal-forward is sent
279by the client cancel the forwarding of a Unix domain socket.
280
281 byte SSH2_MSG_GLOBAL_REQUEST
282 string "cancel-streamlocal-forward@openssh.com"
283 boolean FALSE
284 string socket path
285
djm@openbsd.org44732de2015-02-20 22:17:21 +00002862.5. connection: hostkey update and rotation "hostkeys-00@openssh.com"
287and "hostkeys-prove-00@openssh.com"
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000288
289OpenSSH supports a protocol extension allowing a server to inform
djm@openbsd.org523463a2015-02-16 22:13:32 +0000290a client of all its protocol v.2 host keys after user-authentication
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000291has completed.
292
293 byte SSH_MSG_GLOBAL_REQUEST
djm@openbsd.org44732de2015-02-20 22:17:21 +0000294 string "hostkeys-00@openssh.com"
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000295 string[] hostkeys
296
djm@openbsd.org523463a2015-02-16 22:13:32 +0000297Upon receiving this message, a client should check which of the
298supplied host keys are present in known_hosts. For keys that are
299not present, it should send a "hostkeys-prove@openssh.com" message
300to request the server prove ownership of the private half of the
301key.
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000302
djm@openbsd.org523463a2015-02-16 22:13:32 +0000303 byte SSH_MSG_GLOBAL_REQUEST
djm@openbsd.org44732de2015-02-20 22:17:21 +0000304 string "hostkeys-prove-00@openssh.com"
djm@openbsd.org523463a2015-02-16 22:13:32 +0000305 char 1 /* want-reply */
306 string[] hostkeys
307
308When a server receives this message, it should generate a signature
309using each requested key over the following:
310
djm@openbsd.org44732de2015-02-20 22:17:21 +0000311 string "hostkeys-prove-00@openssh.com"
djm@openbsd.org523463a2015-02-16 22:13:32 +0000312 string session identifier
djm@openbsd.org523463a2015-02-16 22:13:32 +0000313 string hostkey
314
315These signatures should be included in the reply, in the order matching
316the hostkeys in the request:
317
318 byte SSH_MSG_REQUEST_SUCCESS
319 string[] signatures
320
321When the client receives this reply (and not a failure), it should
322validate the signatures and may update its known_hosts file, adding keys
323that it has not seen before and deleting keys for the server host that
324are no longer offered.
325
326These extensions let a client learn key types that it had not previously
327encountered, thereby allowing it to potentially upgrade from weaker
328key algorithms to better ones. It also supports graceful key rotation:
329a server may offer multiple keys of the same type for a period (to
330give clients an opportunity to learn them using this extension) before
331removing the deprecated key from those offered.
djm@openbsd.org8d4f8722015-01-26 03:04:45 +0000332
Damien Millereb8b60e2010-08-31 22:41:14 +10003333. SFTP protocol changes
334
3353.1. sftp: Reversal of arguments to SSH_FXP_SYMLINK
Damien Miller58a81142008-05-19 16:11:56 +1000336
337When OpenSSH's sftp-server was implemented, the order of the arguments
Damien Millerbd45afb2008-06-30 00:04:57 +1000338to the SSH_FXP_SYMLINK method was inadvertently reversed. Unfortunately,
Damien Miller58a81142008-05-19 16:11:56 +1000339the reversal was not noticed until the server was widely deployed. Since
340fixing this to follow the specification would cause incompatibility, the
341current order was retained. For correct operation, clients should send
342SSH_FXP_SYMLINK as follows:
343
344 uint32 id
345 string targetpath
346 string linkpath
347
Damien Millereb8b60e2010-08-31 22:41:14 +10003483.2. sftp: Server extension announcement in SSH_FXP_VERSION
Damien Miller58a81142008-05-19 16:11:56 +1000349
350OpenSSH's sftp-server lists the extensions it supports using the
351standard extension announcement mechanism in the SSH_FXP_VERSION server
352hello packet:
353
354 uint32 3 /* protocol version */
355 string ext1-name
356 string ext1-version
357 string ext2-name
358 string ext2-version
359 ...
360 string extN-name
361 string extN-version
362
363Each extension reports its integer version number as an ASCII encoded
364string, e.g. "1". The version will be incremented if the extension is
365ever changed in an incompatible way. The server MAY advertise the same
366extension with multiple versions (though this is unlikely). Clients MUST
Damien Millerbd45afb2008-06-30 00:04:57 +1000367check the version number before attempting to use the extension.
Damien Miller58a81142008-05-19 16:11:56 +1000368
Damien Millereb8b60e2010-08-31 22:41:14 +10003693.3. sftp: Extension request "posix-rename@openssh.com"
Damien Miller58a81142008-05-19 16:11:56 +1000370
371This operation provides a rename operation with POSIX semantics, which
372are different to those provided by the standard SSH_FXP_RENAME in
373draft-ietf-secsh-filexfer-02.txt. This request is implemented as a
374SSH_FXP_EXTENDED request with the following format:
375
376 uint32 id
377 string "posix-rename@openssh.com"
378 string oldpath
379 string newpath
380
381On receiving this request the server will perform the POSIX operation
382rename(oldpath, newpath) and will respond with a SSH_FXP_STATUS message.
383This extension is advertised in the SSH_FXP_VERSION hello with version
384"1".
385
Damien Millereb8b60e2010-08-31 22:41:14 +10003863.4. sftp: Extension requests "statvfs@openssh.com" and
Damien Miller58a81142008-05-19 16:11:56 +1000387 "fstatvfs@openssh.com"
388
389These requests correspond to the statvfs and fstatvfs POSIX system
390interfaces. The "statvfs@openssh.com" request operates on an explicit
391pathname, and is formatted as follows:
392
393 uint32 id
394 string "statvfs@openssh.com"
395 string path
396
Damien Millerbd45afb2008-06-30 00:04:57 +1000397The "fstatvfs@openssh.com" operates on an open file handle:
Damien Miller58a81142008-05-19 16:11:56 +1000398
399 uint32 id
400 string "fstatvfs@openssh.com"
401 string handle
402
403These requests return a SSH_FXP_STATUS reply on failure. On success they
404return the following SSH_FXP_EXTENDED_REPLY reply:
405
406 uint32 id
Darren Tuckercd2ada62008-06-09 23:49:09 +1000407 uint64 f_bsize /* file system block size */
408 uint64 f_frsize /* fundamental fs block size */
Damien Miller58a81142008-05-19 16:11:56 +1000409 uint64 f_blocks /* number of blocks (unit f_frsize) */
410 uint64 f_bfree /* free blocks in file system */
411 uint64 f_bavail /* free blocks for non-root */
412 uint64 f_files /* total file inodes */
413 uint64 f_ffree /* free file inodes */
414 uint64 f_favail /* free file inodes for to non-root */
Darren Tucker17ec5d42008-06-09 23:47:37 +1000415 uint64 f_fsid /* file system id */
Darren Tuckercd2ada62008-06-09 23:49:09 +1000416 uint64 f_flag /* bit mask of f_flag values */
417 uint64 f_namemax /* maximum filename length */
Damien Miller58a81142008-05-19 16:11:56 +1000418
419The values of the f_flag bitmask are as follows:
420
421 #define SSH_FXE_STATVFS_ST_RDONLY 0x1 /* read-only */
422 #define SSH_FXE_STATVFS_ST_NOSUID 0x2 /* no setuid */
423
Damien Millerc9c96f22008-07-05 15:17:48 +1000424Both the "statvfs@openssh.com" and "fstatvfs@openssh.com" extensions are
425advertised in the SSH_FXP_VERSION hello with version "2".
Darren Tucker17ec5d42008-06-09 23:47:37 +1000426
Darren Tuckeraf1f9092010-12-05 09:02:47 +110042710. sftp: Extension request "hardlink@openssh.com"
428
429This request is for creating a hard link to a regular file. This
430request is implemented as a SSH_FXP_EXTENDED request with the
431following format:
432
433 uint32 id
434 string "hardlink@openssh.com"
435 string oldpath
436 string newpath
437
438On receiving this request the server will perform the operation
439link(oldpath, newpath) and will respond with a SSH_FXP_STATUS message.
440This extension is advertised in the SSH_FXP_VERSION hello with version
441"1".
442
Damien Millerf29238e2013-10-17 11:48:52 +110044310. sftp: Extension request "fsync@openssh.com"
444
445This request asks the server to call fsync(2) on an open file handle.
446
447 uint32 id
448 string "fsync@openssh.com"
449 string handle
450
451One receiving this request, a server will call fsync(handle_fd) and will
452respond with a SSH_FXP_STATUS message.
453
454This extension is advertised in the SSH_FXP_VERSION hello with version
455"1".
456
djm@openbsd.org8ba0fd42017-05-26 01:40:07 +0000457$OpenBSD: PROTOCOL,v 1.31 2017/05/26 01:40:07 djm Exp $