RFC4251 日本語訳

4251 The Secure Shell (SSH) Protocol Architecture. T. Ylonen, C.Lonvick, Ed.. January 2006. (Format: TXT=71750 bytes) (Status: PROPOSED STANDARD)
プログラムでの自動翻訳です。
英語原文

Network Working Group                                          T. Ylonen
Request for Comments: 4251              SSH Communications Security Corp
Category: Standards Track                                C. Lonvick, Ed.
                                                     Cisco Systems, Inc.
                                                            January 2006

Ylonenがコメントのために要求するワーキンググループT.をネットワークでつないでください: 4251年のセキュアシェル (SSH)通信秘密保全Corpカテゴリ: エド標準化過程C.Lonvick、シスコシステムズInc.2006年1月

              The Secure Shell (SSH) Protocol Architecture

セキュア・シェル(セキュアシェル (SSH))プロトコルアーキテクチャ

Status of This Memo

このメモの状態

   This document specifies an Internet standards track protocol for the
   Internet community, and requests discussion and suggestions for
   improvements.  Please refer to the current edition of the "Internet
   Official Protocol Standards" (STD 1) for the standardization state
   and status of this protocol.  Distribution of this memo is unlimited.

このドキュメントは、インターネットコミュニティにインターネット標準化過程プロトコルを指定して、改良のために議論と提案を要求します。 このプロトコルの標準化状態と状態への「インターネット公式プロトコル標準」(STD1)の現行版を参照してください。 このメモの分配は無制限です。

Copyright Notice

版権情報

   Copyright (C) The Internet Society (2006).

Copyright(C)インターネット協会(2006)。

Abstract

要約

   The Secure Shell (SSH) Protocol is a protocol for secure remote login
   and other secure network services over an insecure network.  This
   document describes the architecture of the SSH protocol, as well as
   the notation and terminology used in SSH protocol documents.  It also
   discusses the SSH algorithm naming system that allows local
   extensions.  The SSH protocol consists of three major components: The
   Transport Layer Protocol provides server authentication,
   confidentiality, and integrity with perfect forward secrecy.  The
   User Authentication Protocol authenticates the client to the server.
   The Connection Protocol multiplexes the encrypted tunnel into several
   logical channels.  Details of these protocols are described in
   separate documents.

Secureシェル(SSH)プロトコルは不安定なネットワークの上の安全なリモート・ログインと他の安全なネットワーク・サービスのためのプロトコルです。 このドキュメントはSSHプロトコルのアーキテクチャについて説明します、SSHプロトコルドキュメントで使用される記法と用語と同様に。 また、それは地方の拡大を許すSSHアルゴリズム命名システムについて議論します。 SSHプロトコルは3個の主要コンポーネントから成ります: Transport Layerプロトコルはサーバ証明、秘密性、および保全を完全な前進の秘密保持に提供します。 User Authenticationプロトコルはサーバにクライアントを認証します。Connectionプロトコルは暗号化されたトンネルをいくつかの論理チャネルに多重送信します。 これらのプロトコルの詳細は別々のドキュメントで説明されます。

Ylonen & Lonvick            Standards Track                     [Page 1]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[1ページ]。

Table of Contents

目次

   1. Introduction ....................................................3
   2. Contributors ....................................................3
   3. Conventions Used in This Document ...............................4
   4. Architecture ....................................................4
      4.1. Host Keys ..................................................4
      4.2. Extensibility ..............................................6
      4.3. Policy Issues ..............................................6
      4.4. Security Properties ........................................7
      4.5. Localization and Character Set Support .....................7
   5. Data Type Representations Used in the SSH Protocols .............8
   6. Algorithm and Method Naming ....................................10
   7. Message Numbers ................................................11
   8. IANA Considerations ............................................12
   9. Security Considerations ........................................13
      9.1. Pseudo-Random Number Generation ...........................13
      9.2. Control Character Filtering ...............................14
      9.3. Transport .................................................14
           9.3.1. Confidentiality ....................................14
           9.3.2. Data Integrity .....................................16
           9.3.3. Replay .............................................16
           9.3.4. Man-in-the-middle ..................................17
           9.3.5. Denial of Service ..................................19
           9.3.6. Covert Channels ....................................20
           9.3.7. Forward Secrecy ....................................20
           9.3.8. Ordering of Key Exchange Methods ...................20
           9.3.9. Traffic Analysis ...................................21
      9.4. Authentication Protocol ...................................21
           9.4.1. Weak Transport .....................................21
           9.4.2. Debug Messages .....................................22
           9.4.3. Local Security Policy ..............................22
           9.4.4. Public Key Authentication ..........................23
           9.4.5. Password Authentication ............................23
           9.4.6. Host-Based Authentication ..........................23
      9.5. Connection Protocol .......................................24
           9.5.1. End Point Security .................................24
           9.5.2. Proxy Forwarding ...................................24
           9.5.3. X11 Forwarding .....................................24
   10. References ....................................................26
      10.1. Normative References .....................................26
      10.2. Informative References ...................................26
   Authors' Addresses ................................................29
   Trademark Notice ..................................................29

1. 序論…3 2. 貢献者…3 3. このドキュメントで中古のコンベンション…4 4. アーキテクチャ…4 4.1. キーを接待してください…4 4.2. 伸展性…6 4.3. 方針問題…6 4.4. セキュリティの特性…7 4.5. ローカライズと文字コードサポート…7 5. データ型表現はセキュアシェル (SSH)でプロトコルを使用しました…8 6. アルゴリズムとメソッド命名…10 7. メッセージ番号…11 8. IANA問題…12 9. セキュリティ問題…13 9.1. 擬似乱数世代…13 9.2. 制御文字フィルタリング…14 9.3. 輸送…14 9.3.1. 秘密性…14 9.3.2. データの保全…16 9.3.3. 再演してください…16 9.3.4. 中央の男性…17 9.3.5. サービス妨害…19 9.3.6. ひそかなチャンネル…20 9.3.7. 秘密保持を進めてください…20 9.3.8. キーを注文すると、メソッドは交換されます…20 9.3.9. トラフィック分析…21 9.4. 認証プロトコル…21 9.4.1. 弱い輸送…21 9.4.2. メッセージをデバッグしてください…22 9.4.3. ローカルの安全保障政策…22 9.4.4. 公開鍵認証…23 9.4.5. パスワード認証…23 9.4.6. ホストベースの認証…23 9.5. 接続プロトコル…24 9.5.1. エンドポイントセキュリティ…24 9.5.2. プロキシ推進…24 9.5.3. X11推進…24 10. 参照…26 10.1. 標準の参照…26 10.2. 有益な参照…26人の作者のアドレス…29 通知を商標登録してください…29

Ylonen & Lonvick            Standards Track                     [Page 2]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[2ページ]。

1.  Introduction

1. 序論

   Secure Shell (SSH) is a protocol for secure remote login and other
   secure network services over an insecure network.  It consists of
   three major components:

安全なシェル(SSH)は不安定なネットワークの上の安全なリモート・ログインと他の安全なネットワーク・サービスのためのプロトコルです。 それは3個の主要コンポーネントから成ります:

   o  The Transport Layer Protocol [SSH-TRANS] provides server
      authentication, confidentiality, and integrity.  It may optionally
      also provide compression.  The transport layer will typically be
      run over a TCP/IP connection, but might also be used on top of any
      other reliable data stream.

o Transport Layerプロトコル[SSH-TRANS]はサーバ証明、秘密性、および保全を提供します。 また、それは任意に圧縮を提供するかもしれません。 トランスポート層は、TCP/IP接続の上に通常実行されますが、また、いかなる他の確実な資料ストリームの上でも使用されるかもしれません。

   o  The User Authentication Protocol [SSH-USERAUTH] authenticates the
      client-side user to the server.  It runs over the transport layer
      protocol.

o User Authenticationプロトコル[SSH-USERAUTH]はクライアントサイドユーザをサーバに認証します。それはトランスポート層プロトコルをひきます。

   o  The Connection Protocol [SSH-CONNECT] multiplexes the encrypted
      tunnel into several logical channels.  It runs over the user
      authentication protocol.

o Connectionプロトコル[SSH-CONNECT]は暗号化されたトンネルをいくつかの論理チャネルに多重送信します。 それはユーザー認証プロトコルをひきます。

   The client sends a service request once a secure transport layer
   connection has been established.  A second service request is sent
   after user authentication is complete.  This allows new protocols to
   be defined and coexist with the protocols listed above.

安全なトランスポート層接続がいったん確立されると、クライアントはサービスのリクエストを送ります。 ユーザー認証が完全になった後にセカンドサービス要求を送ります。 これで、新しいプロトコルは、上に記載されているプロトコルに、定義されて、共存します。

   The connection protocol provides channels that can be used for a wide
   range of purposes.  Standard methods are provided for setting up
   secure interactive shell sessions and for forwarding ("tunneling")
   arbitrary TCP/IP ports and X11 connections.

接続プロトコルはさまざまな目的に使用できるチャンネルを提供します。 安全な対話的なシェルセッションをセットアップして、任意のTCP/IPポートとX11接続を進めるのに(「トンネルを堀る」)標準方法を提供します。

2.  Contributors

2. 貢献者

   The major original contributors of this set of documents have been:
   Tatu Ylonen, Tero Kivinen, Timo J. Rinne, Sami Lehtinen (all of SSH
   Communications Security Corp), and Markku-Juhani O. Saarinen
   (University of Jyvaskyla).  Darren Moffat was the original editor of
   this set of documents and also made very substantial contributions.

このセットのドキュメントの一流の元の貢献者は以下の通りです。 Tatu Ylonen、Tero Kivinen、ティモ・J.リンネ、サミ・レーティネン(セキュアシェル (SSH)通信秘密保全Corpのすべて)、およびマルック-Juhani O.サーリネン(ユベスキュレ大学)。 ダーレン・モファットは、このセットのドキュメントの元のエディタであり、また、非常にかなりの貢献をしました。

   Many people contributed to the development of this document over the
   years.  People who should be acknowledged include Mats Andersson, Ben
   Harris, Bill Sommerfeld, Brent McClure, Niels Moller, Damien Miller,
   Derek Fawcus, Frank Cusack, Heikki Nousiainen, Jakob Schlyter, Jeff
   Van Dyke, Jeffrey Altman, Jeffrey Hutzelman, Jon Bright, Joseph
   Galbraith, Ken Hornstein, Markus Friedl, Martin Forssen, Nicolas
   Williams, Niels Provos, Perry Metzger, Peter Gutmann, Simon
   Josefsson, Simon Tatham, Wei Dai, Denis Bider, der Mouse, and
   Tadayoshi Kohno.  Listing their names here does not mean that they
   endorse this document, but that they have contributed to it.

多くの人々が数年間このドキュメントの開発に貢献しました。 承認されるべきである人々はマッツ・アンデション、ベン・ハリス、ビル・ゾンマーフェルト、ブレント・マクルーア、ニールズ・モーラー、ダミアン・ミラー、デリックFawcus、フランク・キューザック、Heikki Nousiainen、ジェイコブSchlyter、ジェフ・ヴァンダイク、ジェフリー・アルトマン、ジェフリーHutzelman、ジョンBright、ジョゼフ・ガルブレイス、ケン・ホーンスタイン、マーカス・フリードル、マーチンForssen、ニコラス・ウィリアムズ、ニールズProvos、ペリーメッツガー、ピーター・ガットマン、サイモンJosefsson、サイモンTatham、ウェイDai、デニスBider、der Mouse、および河野忠義を入れます。 ここにそれらの名前を記載するのは、彼らがこのドキュメントに裏書きしますが、それに貢献したことを意味しません。

Ylonen & Lonvick            Standards Track                     [Page 3]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[3ページ]。

3.  Conventions Used in This Document

3. 本書では使用されるコンベンション

   All documents related to the SSH protocols shall use the keywords
   "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD",
   "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" to describe
   requirements.  These keywords are to be interpreted as described in
   [RFC2119].

SSHプロトコルに関連するすべてのドキュメントが“MUST"、「必須NOT」が「必要である」というキーワードを使用するものとします、“SHALL"、「」、“SHOULD"、「「推薦され」て、要件について説明するために「5月」の、そして、「任意」のNOTはそうするべきです。 これらのキーワードは[RFC2119]で説明されるように解釈されることです。

   The keywords "PRIVATE USE", "HIERARCHICAL ALLOCATION", "FIRST COME
   FIRST SERVED", "EXPERT REVIEW", "SPECIFICATION REQUIRED", "IESG
   APPROVAL", "IETF CONSENSUS", and "STANDARDS ACTION" that appear in
   this document when used to describe namespace allocation are to be
   interpreted as described in [RFC2434].

名前空間配分について説明するのに本書では使用されると現れる「私用」、「階層的な配分」、「先着順」、「専門のレビュー」、「仕様が必要である」、「IESG承認」、「IETFコンセンサス」、および「規格動作」というキーワードは[RFC2434]で説明されるように解釈されることです。

   Protocol fields and possible values to fill them are defined in this
   set of documents.  Protocol fields will be defined in the message
   definitions.  As an example, SSH_MSG_CHANNEL_DATA is defined as
   follows.

それらをいっぱいにするプロトコル分野と可能な値はこのセットのドキュメントで定義されます。 プロトコル分野はメッセージ定義で定義されるでしょう。 例と、SSH_エムエスジー_CHANNEL_DATAは以下の通り定義されます。

      byte      SSH_MSG_CHANNEL_DATA
      uint32    recipient channel
      string    data

バイトSSH_エムエスジー_CHANNEL_DATA uint32受取人チャンネル列データ

   Throughout these documents, when the fields are referenced, they will
   appear within single quotes.  When values to fill those fields are
   referenced, they will appear within double quotes.  Using the above
   example, possible values for 'data' are "foo" and "bar".

分野が参照をつけられるとき、これらのドキュメント中では、それらはシングル・クォーテション・マークの中に現れるでしょう。 それらの分野をいっぱいにする値が参照をつけられるとき、それらは二重引用符の中に現れるでしょう。 上記の例を使用して、'データ'のための可能な値は、"foo"と「バー」です。

4.  Architecture

4. アーキテクチャ

4.1.  Host Keys

4.1. ホストキー

   Each server host SHOULD have a host key.  Hosts MAY have multiple
   host keys using multiple different algorithms.  Multiple hosts MAY
   share the same host key.  If a host has keys at all, it MUST have at
   least one key that uses each REQUIRED public key algorithm (DSS
   [FIPS-186-2]).

それぞれのサーバー・ホストSHOULDには、ホストキーがあります。 複数の異なったアルゴリズムを使用して、ホストは複数のホストキーを持っているかもしれません。複数のホストが同じホストキーを共有するかもしれません。 ホストが全くキーを持っているなら、それはそれぞれのREQUIRED公開鍵アルゴリズム(DSS[FIPS-186-2])を使用する少なくとも1個のキーを持たなければなりません。

   The server host key is used during key exchange to verify that the
   client is really talking to the correct server.  For this to be
   possible, the client must have a priori knowledge of the server's
   public host key.

サーバー・ホストキーは、クライアントが本当に正しいサーバと話していることを確かめるのに主要な交換の間、使用されます。これが可能であるように、クライアントには、サーバの公共のホストキーに関する先験的な知識がなければなりません。

   Two different trust models can be used:

2つの異なった信頼モデルを使用できます:

   o  The client has a local database that associates each host name (as
      typed by the user) with the corresponding public host key.  This
      method requires no centrally administered infrastructure, and no

o クライアントには、対応する公共のホストキーに各ホスト名を関連づける(ユーザによってタイプされるように)ローカルのデータベースがあります。 このメソッドは中心で管理されたインフラストラクチャ、およびいいえを全く必要としません。

Ylonen & Lonvick            Standards Track                     [Page 4]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[4ページ]。

      third-party coordination.  The downside is that the database of
      name-to-key associations may become burdensome to maintain.

第三者コーディネート。 下落傾向は名前から重要への協会に関するデータベースが維持するために重荷になるようになるかもしれないということです。

   o  The host name-to-key association is certified by a trusted
      certification authority (CA).  The client only knows the CA root
      key, and can verify the validity of all host keys certified by
      accepted CAs.

o 信じられた証明権威(カリフォルニア)によってホスト名から重要への協会は公認されます。 クライアントだけが、カリフォルニアルートキーを知って、受け入れられたCAsによって公認されたすべてのホストキーの正当性について確かめることができます。

   The second alternative eases the maintenance problem, since ideally
   only a single CA key needs to be securely stored on the client.  On
   the other hand, each host key must be appropriately certified by a
   central authority before authorization is possible.  Also, a lot of
   trust is placed on the central infrastructure.

2番目の代替手段はメインテナンス問題を緩和します、単一のカリフォルニアキーだけが、理想的にクライアントの上にしっかりと保存される必要があるので。 他方では、承認が可能になる前に主要な権威で適切にそれぞれのホストキーを公認しなければなりません。 また、多くの信頼が主要なインフラストラクチャに置かれます。

   The protocol provides the option that the server name - host key
   association is not checked when connecting to the host for the first
   time.  This allows communication without prior communication of host
   keys or certification.  The connection still provides protection
   against passive listening; however, it becomes vulnerable to active
   man-in-the-middle attacks.  Implementations SHOULD NOT normally allow
   such connections by default, as they pose a potential security
   problem.  However, as there is no widely deployed key infrastructure
   available on the Internet at the time of this writing, this option
   makes the protocol much more usable during the transition time until
   such an infrastructure emerges, while still providing a much higher
   level of security than that offered by older solutions (e.g., telnet
   [RFC0854] and rlogin [RFC1282]).

プロトコルはサーバが命名するオプションを提供します--初めてホストに接するとき、ホスト重要協会はチェックされません。 これはホストキーか証明の先のコミュニケーションなしでコミュニケーションを許容します。 接続はまだ受け身の聴取に対する保護を提供しています。 しかしながら、それは中央の活発な男性攻撃に被害を受け易くなります。 彼らが潜在的警備上の問題を引き起こすとき、通常、実装SHOULD NOTはデフォルトでそのような接続を許します。 しかしながら、この書くこと時点でインターネットで利用可能などんな広く配布している主要なインフラストラクチャもないとき、このオプションで、そのようなインフラストラクチャが現れるまで、プロトコルはトランジッションタイムの間、はるかに使用可能になりますまだより古いソリューション(例えば、telnet[RFC0854]とrlogin[RFC1282])によって提供されたそれよりはるかに高いレベルのセキュリティを提供している間。

   Implementations SHOULD try to make the best effort to check host
   keys.  An example of a possible strategy is to only accept a host key
   without checking the first time a host is connected, save the key in
   a local database, and compare against that key on all future
   connections to that host.

実装SHOULDは、ホストキーをチェックするためにベストエフォート型を作ろうとします。 可能な戦略に関する例は、ホストが初めて接続されているときチェックしないでホストが主要であると受け入れるだけであり、ローカルのデータベースにキーを取っておいて、そのホストとのすべての今後の接続のときにそのキーに対して比較することです。

   Implementations MAY provide additional methods for verifying the
   correctness of host keys, e.g., a hexadecimal fingerprint derived
   from the SHA-1 hash [FIPS-180-2] of the public key.  Such
   fingerprints can easily be verified by using telephone or other
   external communication channels.

実装はホストキー(例えば公開鍵のSHA-1ハッシュ[FIPS-180-2]から得られた16進指紋)の正当性について確かめるための追加メソッドを提供するかもしれません。 電話か他の外部コミュニケーションチャンネルを使用することによって、容易にそのような指紋について確かめることができます。

   All implementations SHOULD provide an option not to accept host keys
   that cannot be verified.

すべての実装SHOULDが、確かめることができないホストキーを受け入れないようにオプションを提供します。

   The members of this Working Group believe that 'ease of use' is
   critical to end-user acceptance of security solutions, and no
   improvement in security is gained if the new solutions are not used.
   Thus, providing the option not to check the server host key is

この作業部会のメンバーは、'使いやすさ'がセキュリティソリューションの利用者受容性に重要であると信じています、そして、新しいソリューションが使用されていないなら、安全に改良を全く獲得しません。 したがって、サーバー・ホストキーをチェックしないようにオプションを提供するのは、そうです。

Ylonen & Lonvick            Standards Track                     [Page 5]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[5ページ]。

   believed to improve the overall security of the Internet, even though
   it reduces the security of the protocol in configurations where it is
   allowed.

構成におけるそれが許容されているプロトコルのセキュリティを下げますが、インターネットの総合的なセキュリティを向上させると信じられています。

4.2.  Extensibility

4.2. 伸展性

   We believe that the protocol will evolve over time, and some
   organizations will want to use their own encryption, authentication,
   and/or key exchange methods.  Central registration of all extensions
   is cumbersome, especially for experimental or classified features.
   On the other hand, having no central registration leads to conflicts
   in method identifiers, making interoperability difficult.

私たちは、プロトコルが時間がたつにつれて発展すると信じています、そして、いくつかの組織がそれら自身の暗号化、認証、そして/または、主要な交換メソッドを使用したくなるでしょう。 特に実験的であるか分類された特徴に、すべての拡大の主要な登録は厄介です。 他方では、相互運用性を難しくして、どんな主要な登録も持っていないのはメソッド識別子における闘争に通じます。

   We have chosen to identify algorithms, methods, formats, and
   extension protocols with textual names that are of a specific format.
   DNS names are used to create local namespaces where experimental or
   classified extensions can be defined without fear of conflicts with
   other implementations.

私たちは、特定の形式のものである原文の名前でアルゴリズム、メソッド、形式、および拡大プロトコルを特定するのを選びました。 地方の名前空間を実験的であるところに作成するのにDNS名を使用するか、または他の実装との闘争への恐怖なしで分類された拡大を定義できます。

   One design goal has been to keep the base protocol as simple as
   possible, and to require as few algorithms as possible.  However, all
   implementations MUST support a minimal set of algorithms to ensure
   interoperability (this does not imply that the local policy on all
   hosts would necessarily allow these algorithms).  The mandatory
   algorithms are specified in the relevant protocol documents.

1つのデザイン目標は、ベースプロトコルをできるだけ簡単に保って、できるだけわずかなアルゴリズムしか必要としないことです。 しかしながら、すべての実装が、相互運用性を確実にするために1人の極小集合のアルゴリズムをサポートしなければなりません(これは、すべてのホストに関するローカルの方針が必ずこれらのアルゴリズムを許容するのを含意しません)。 義務的なアルゴリズムは関連プロトコルドキュメントで指定されます。

   Additional algorithms, methods, formats, and extension protocols can
   be defined in separate documents.  See Section 6, Algorithm Naming,
   for more information.

別々のドキュメントで追加アルゴリズム、メソッド、書式、および拡大プロトコルを定義できます。 詳しい情報に関してセクション6、Algorithm Namingを見てください。

4.3.  Policy Issues

4.3. 政策問題

   The protocol allows full negotiation of encryption, integrity, key
   exchange, compression, and public key algorithms and formats.
   Encryption, integrity, public key, and compression algorithms can be
   different for each direction.

プロトコルは暗号化、保全、主要な交換、圧縮、公開鍵アルゴリズム、および形式の完全な交渉を許します。 各方向において、暗号化、保全、公開鍵、および圧縮アルゴリズムは異なっている場合があります。

   The following policy issues SHOULD be addressed in the configuration
   mechanisms of each implementation:

以下の方針は扱われたコネがそれぞれの実装の構成メカニズムであったならSHOULDを発行します:

   o  Encryption, integrity, and compression algorithms, separately for
      each direction.  The policy MUST specify which is the preferred
      algorithm (e.g., the first algorithm listed in each category).

o 別々に暗号化、保全、および圧縮アルゴリズム、各方向に。 方針は、どれが都合のよいアルゴリズムであるかを指定しなければなりません(例えば最初のアルゴリズムは各カテゴリで記載しました)。

   o  Public key algorithms and key exchange method to be used for host
      authentication.  The existence of trusted host keys for different
      public key algorithms also affects this choice.

o 公開鍵アルゴリズムとキーはホスト認証に使用されるべきメソッドを交換します。 また、異なった公開鍵アルゴリズムのための信じられたホストキーの存在はこの選択に影響します。

Ylonen & Lonvick            Standards Track                     [Page 6]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[6ページ]。

   o  The authentication methods that are to be required by the server
      for each user.  The server's policy MAY require multiple
      authentication for some or all users.  The required algorithms MAY
      depend on the location from where the user is trying to gain
      access.

o 各ユーザのためにサーバによって必要とされることになっている認証方法。 サーバの方針はいくつかかすべてのユーザのために複数の認証を必要とするかもしれません。 必要なアルゴリズムはユーザがアクセサリーを獲得しようとしているところから位置によるかもしれません。

   o  The operations that the user is allowed to perform using the
      connection protocol.  Some issues are related to security; for
      example, the policy SHOULD NOT allow the server to start sessions
      or run commands on the client machine, and MUST NOT allow
      connections to the authentication agent unless forwarding such
      connections has been requested.  Other issues, such as which
      TCP/IP ports can be forwarded and by whom, are clearly issues of
      local policy.  Many of these issues may involve traversing or
      bypassing firewalls, and are interrelated with the local security
      policy.

o ユーザが実行できる接続プロトコルを使用する操作。 いくつかの問題がセキュリティに関連します。 例えば、SHOULD NOTがセッションか走行をサーバを始めさせる方針は、クライアントマシンの上で命令して、そのような接続を進めるのが要求されていない場合、認証エージェントに接続を許してはいけません。 他の問題(TCP/IPポートを進められて、だれがそうすることができる)は明確にローカルの方針の問題です。 これらの問題の多くが、ファイアウォールを横断するか、または迂回させることを伴うかもしれなくて、ローカルの安全保障政策について相関的です。

4.4.  Security Properties

4.4. セキュリティの特性

   The primary goal of the SSH protocol is to improve security on the
   Internet.  It attempts to do this in a way that is easy to deploy,
   even at the cost of absolute security.

SSHプロトコルのプライマリ目標はインターネットでセキュリティを向上させることです。 それは、絶対的な安全性の費用でさえ配布しやすい方法でこれをするのを試みます。

   o  All encryption, integrity, and public key algorithms used are
      well-known, well-established algorithms.

o アルゴリズムが使用したすべての暗号化、保全、および公開鍵はよく知られて、安定しているアルゴリズムです。

   o  All algorithms are used with cryptographically sound key sizes
      that are believed to provide protection against even the strongest
      cryptanalytic attacks for decades.

o アルゴリズムが使用されるすべてが暗号で何10年間も最も強いcryptanalytic攻撃に対するさえ保護を提供すると信じられている主要なサイズを鳴らします。

   o  All algorithms are negotiated, and in case some algorithm is
      broken, it is easy to switch to some other algorithm without
      modifying the base protocol.

o すべてのアルゴリズムが交渉されます、そして、何らかのアルゴリズムが壊れているといけないので、ベースプロトコルを変更しないである他のアルゴリズムに切り替わるのは簡単です。

   Specific concessions were made to make widespread, fast deployment
   easier.  The particular case where this comes up is verifying that
   the server host key really belongs to the desired host; the protocol
   allows the verification to be left out, but this is NOT RECOMMENDED.
   This is believed to significantly improve usability in the short
   term, until widespread Internet public key infrastructures emerge.

広範囲の、そして、速い展開をより簡単にするのを特定の譲歩をしました。 これが上って来る特定のケースは、サーバー・ホストキーが本当に必要なホストのものであることを確かめています。 プロトコルは、検証が省かれるのを許容しますが、これはNOT RECOMMENDEDです。 広範囲のインターネット公開鍵認証基盤が現れるまで、これが短期でユーザビリティをかなり改良すると信じられています。

4.5.  Localization and Character Set Support

4.5. ローカライズと文字コードサポート

   For the most part, the SSH protocols do not directly pass text that
   would be displayed to the user.  However, there are some places where
   such data might be passed.  When applicable, the character set for

だいたい、SSHプロトコルは直接ユーザに表示されるテキストを通過しません。 しかしながら、いくつかの場所がそのようなデータが通過されるかもしれないところにあります。 適切ないつ、文字集合

Ylonen & Lonvick            Standards Track                     [Page 7]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[7ページ]。

   the data MUST be explicitly specified.  In most places, ISO-10646
   UTF-8 encoding is used [RFC3629].  When applicable, a field is also
   provided for a language tag [RFC3066].

明らかにデータを指定しなければなりません。 ほとんどの場所では、ISO-10646 UTF-8コード化が使用されています[RFC3629]。 また、適切であるときに、言語タグ[RFC3066]に野原を提供します。

   One big issue is the character set of the interactive session.  There
   is no clear solution, as different applications may display data in
   different formats.  Different types of terminal emulation may also be
   employed in the client, and the character set to be used is
   effectively determined by the terminal emulation.  Thus, no place is
   provided for directly specifying the character set or encoding for
   terminal session data.  However, the terminal emulation type (e.g.,
   "vt100") is transmitted to the remote site, and it implicitly
   specifies the character set and encoding.  Applications typically use
   the terminal type to determine what character set they use, or the
   character set is determined using some external means.  The terminal
   emulation may also allow configuring the default character set.  In
   any case, the character set for the terminal session is considered
   primarily a client local issue.

1つの大問題が対話的なセッションの文字集合です。 異なったアプリケーションが異なった形式でデータを表示するとき、どんな明確なソリューションもありません。 また、異なったタイプのターミナルエミュレーションはクライアントで使われるかもしれません、そして、事実上、使用されるべき文字集合はターミナルエミュレーションで決定します。 したがって、場所は、全く直接文字集合を指定するか、またはターミナルセションのためにデータをコード化しながら、備えられません。 しかしながら、ターミナルエミュレーションタイプ(例えば、"vt100")はリモートサイトに伝えられます、そして、それはそれとなく文字集合とコード化を指定します。 アプリケーションがそれらがどんな文字集合を使用するかを決定するのに端末のタイプを通常使用するか、または文字集合は、いくつかの外部の手段を使用することで決定しています。 また、ターミナルエミュレーションで、デフォルト文字集合を構成するかもしれません。 どのような場合でも、ターミナルセションのための文字集合は主としてクライアントのローカルの問題であると考えられます。

   Internal names used to identify algorithms or protocols are normally
   never displayed to users, and must be in US-ASCII.

内部名が以前はよくアルゴリズムを特定していたか、プロトコルは、通常、ユーザに決して表示されないで、米国-ASCIIにはあるに違いありません。

   The client and server user names are inherently constrained by what
   the server is prepared to accept.  They might, however, occasionally
   be displayed in logs, reports, etc.  They MUST be encoded using ISO
   10646 UTF-8, but other encodings may be required in some cases.  It
   is up to the server to decide how to map user names to accepted user
   names.  Straight bit-wise, binary comparison is RECOMMENDED.

クライアントとサーバユーザ名は本来サーバが受け入れるように準備される何によって抑制されるか。 しかしながら、ログ、レポートなどでそれらを時折表示するかもしれません。 ISO10646UTF-8を使用して、それらをコード化しなければなりませんが、いくつかの場合、他のencodingsが必要であるかもしれません。 受け入れられたユーザ名にユーザ名を写像する方法を決めるのはサーバまで達しています。 まっすぐなビット的で、2進の比較はRECOMMENDEDです。

   For localization purposes, the protocol attempts to minimize the
   number of textual messages transmitted.  When present, such messages
   typically relate to errors, debugging information, or some externally
   configured data.  For data that is normally displayed, it SHOULD be
   possible to fetch a localized message instead of the transmitted
   message by using a numerical code.  The remaining messages SHOULD be
   configurable.

ローカライズ目的のために、原文のメッセージの数を最小にするプロトコル試みは伝わりました。 存在しているとき、情報、またはいくつかの外部的に構成されたデータをデバッグして、そのようなメッセージは誤りに通常関連します。 表示して、データに関して、通常、それはそうであり、それはSHOULDです。数字コードを使用するのによる伝えられたメッセージの代わりにローカライズしているメッセージをとって来るのにおいて、可能であってください。 残りはSHOULDを通信させます。構成可能であってください。

5.  Data Type Representations Used in the SSH Protocols

5. セキュアシェル (SSH)プロトコルに使用されるデータ型表現

   byte

バイト

      A byte represents an arbitrary 8-bit value (octet).  Fixed length
      data is sometimes represented as an array of bytes, written
      byte[n], where n is the number of bytes in the array.

1バイトは任意の8ビット値(八重奏)を表します。 固定長データはバイトの勢ぞろいとして時々表されます、書かれたバイト[n]、nが配列でバイト数であるところで。

Ylonen & Lonvick            Standards Track                     [Page 8]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[8ページ]。

   boolean

論理演算子

      A boolean value is stored as a single byte.  The value 0
      represents FALSE, and the value 1 represents TRUE.  All non-zero
      values MUST be interpreted as TRUE; however, applications MUST NOT
      store values other than 0 and 1.

ブール値は1バイトとして保存されます。 値0はFALSEを表します、そして、値1はTRUEを表します。 TRUEとしてすべての非ゼロ値を解釈しなければなりません。 しかしながら、アプリケーションは0と1以外の値を保存してはいけません。

   uint32

uint32

      Represents a 32-bit unsigned integer.  Stored as four bytes in the
      order of decreasing significance (network byte order).  For
      example: the value 699921578 (0x29b7f4aa) is stored as 29 b7 f4
      aa.

32ビットの符号のない整数に、表します。 減少している意味(ネットワークバイトオーダー)の注文における4バイトとして、保存されます。 例えば: 値699921578(0x29b7f4aa)は29b7 f4 aaとして保存されます。

   uint64

uint64

      Represents a 64-bit unsigned integer.  Stored as eight bytes in
      the order of decreasing significance (network byte order).

64ビットの符号のない整数に、表します。 減少している意味(ネットワークバイトオーダー)の注文における8バイトとして、保存されます。

   string

ストリング

      Arbitrary length binary string.  Strings are allowed to contain
      arbitrary binary data, including null characters and 8-bit
      characters.  They are stored as a uint32 containing its length
      (number of bytes that follow) and zero (= empty string) or more
      bytes that are the value of the string.  Terminating null
      characters are not used.

長さの任意のバイナリーストリング。 ヌル文字と8ビットのキャラクタを含んでいて、ストリングは任意のバイナリ・データを含むことができます。 それらは長さ(続くバイト数)とゼロ(空のストリングと等しい)かストリングの値であるより多くのバイトを含むuint32として保存されます。 終端空文字は使用されていません。

      Strings are also used to store text.  In that case, US-ASCII is
      used for internal names, and ISO-10646 UTF-8 for text that might
      be displayed to the user.  The terminating null character SHOULD
      NOT normally be stored in the string.  For example: the US-ASCII
      string "testing" is represented as 00 00 00 07 t e s t i n g.  The
      UTF-8 mapping does not alter the encoding of US-ASCII characters.

また、ストリングは、テキストを保存するのに使用されます。 その場合、米国-ASCIIは内部名、およびユーザに表示されるかもしれないテキストのためのISO-10646 UTF-8に使用されます。 通常、ヌル文字SHOULD NOTを終えて、ストリングに保存されてください。 例えば: 米国-ASCIIストリング「テスト」は00 00 00 07t e s t i n gとして表されます。 UTF-8マッピングは米国-ASCII文字のコード化を変更しません。

   mpint

mpint

      Represents multiple precision integers in two's complement format,
      stored as a string, 8 bits per byte, MSB first.  Negative numbers
      have the value 1 as the most significant bit of the first byte of
      the data partition.  If the most significant bit would be set for
      a positive number, the number MUST be preceded by a zero byte.
      Unnecessary leading bytes with the value 0 or 255 MUST NOT be
      included.  The value zero MUST be stored as a string with zero
      bytes of data.

最初にストリング、1バイトあたり8ビット、MSBとして保存された2の補数形式における複数の精度整数を表します。 負数には、データパーティションの最初のバイトの最も重要なビットとして値1があります。 最も重要なビットがそうなら、セットは、正の数、数に先行しなければならないので、aでバイトのゼロに合っています。 値0か255に従った不要な主なバイトを含んではいけません。 ストリングとしてデータのどんなバイトでも値ゼロを保存してはいけません。

      By convention, a number that is used in modular computations in
      Z_n SHOULD be represented in the range 0 <= x < n.

コンベンション、Z SHOULDでのモジュールの計算に使用される数で、範囲x0<=<nに表されてください。

Ylonen & Lonvick            Standards Track                     [Page 9]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[9ページ]。

         Examples:

例:

         value (hex)        representation (hex)
         -----------        --------------------
         0                  00 00 00 00
         9a378f9b2e332a7    00 00 00 08 09 a3 78 f9 b2 e3 32 a7
         80                 00 00 00 02 00 80
         -1234              00 00 00 02 ed cc
         -deadbeef          00 00 00 05 ff 21 52 41 11

値の(十六進法)表現(十六進法)----------- -------------------- 0 00 00 00 00 9a378f9b2e332a7 00 00 00 08 09a3 78f9 b2 e3 32a7 80 00 00 00 02 00 80 -1234 00 00 00 02教育cc-deadbeef00 00 00 05ff21 52 41 11

   name-list

人名簿

      A string containing a comma-separated list of names.  A name-list
      is represented as a uint32 containing its length (number of bytes
      that follow) followed by a comma-separated list of zero or more
      names.  A name MUST have a non-zero length, and it MUST NOT
      contain a comma (",").  As this is a list of names, all of the
      elements contained are names and MUST be in US-ASCII.  Context may
      impose additional restrictions on the names.  For example, the
      names in a name-list may have to be a list of valid algorithm
      identifiers (see Section 6 below), or a list of [RFC3066] language
      tags.  The order of the names in a name-list may or may not be
      significant.  Again, this depends on the context in which the list
      is used.  Terminating null characters MUST NOT be used, neither
      for the individual names, nor for the list as a whole.

コンマで切り離された名簿を含む五弦。 人名簿はゼロのコンマで切り離されたリストがあとに続いた長さ(続くバイト数)か以上が命名するuint32含有として表されます。 名前には非ゼロ・レングスがなければならなくて、コンマを含んではいけない、(「」、) これが名簿であるように、含まれた要素のすべては、名前であり、米国-ASCIIにはあるに違いありません。 文脈は追加制限を名前に課すかもしれません。 例えば、人名簿の名前は、有効なアルゴリズム識別子(以下のセクション6を見る)のリスト、または[RFC3066]言語タグのリストでなければならないかもしれません。 人名簿における、名前の注文は重要であるかもしれません。 一方、これはリストが使用されている文脈によります。 どちらも個人名か全体でリストに終端空文字を使用してはいけません。

       Examples:

例:

       value                      representation (hex)
       -----                      --------------------
       (), the empty name-list    00 00 00 00
       ("zlib")                   00 00 00 04 7a 6c 69 62
       ("zlib,none")              00 00 00 09 7a 6c 69 62 2c 6e 6f 6e 65

値の表現(十六進法)----- -------------------- (), 空の人名簿の69 62(「zlibと、なにも」)00 00 00 09 7a 6c69 62 00 00 00 00("zlib")00 00 00 04 7a 6c2c 6e 6f 6e65

6.  Algorithm and Method Naming

6. アルゴリズムとメソッド命名

   The SSH protocols refer to particular hash, encryption, integrity,
   compression, and key exchange algorithms or methods by name.  There
   are some standard algorithms and methods that all implementations
   MUST support.  There are also algorithms and methods that are defined
   in the protocol specification, but are OPTIONAL.  Furthermore, it is
   expected that some organizations will want to use their own
   algorithms or methods.

SSHプロトコルは名前の特定のハッシュか、暗号化か、保全か、圧縮と、主要な交換アルゴリズムかメソッドを示します。 すべての実装がサポートしなければならないいくつかの標準のアルゴリズムとメソッドがあります。 プロトコル仕様に基づき定義されますが、OPTIONALであるアルゴリズムともメソッドがあります。 その上、いくつかの組織がそれら自身のアルゴリズムかメソッドを使用したくなると予想されます。

   In this protocol, all algorithm and method identifiers MUST be
   printable US-ASCII, non-empty strings no longer than 64 characters.
   Names MUST be case-sensitive.

このプロトコルでは、すべてのアルゴリズムとメソッド識別子は印刷可能な米国-ASCII、もう64のキャラクタより非空のストリングであるはずがありません。 名前は大文字と小文字を区別しているに違いありません。

Ylonen & Lonvick            Standards Track                    [Page 10]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[10ページ]。

   There are two formats for algorithm and method names:

アルゴリズムのための2つの形式とメソッド名があります:

   o  Names that do not contain an at-sign ("@") are reserved to be
      assigned by IETF CONSENSUS.  Examples include "3des-cbc", "sha-1",
      "hmac-sha1", and "zlib" (the doublequotes are not part of the
      name).  Names of this format are only valid if they are first
      registered with the IANA.  Registered names MUST NOT contain an
      at-sign ("@"), comma (","), whitespace, control characters (ASCII
      codes 32 or less), or the ASCII code 127 (DEL).  Names are case-
      sensitive, and MUST NOT be longer than 64 characters.

o Names that do not contain an at-sign ("@") are reserved to be assigned by IETF CONSENSUS. Examples include "3des-cbc", "sha-1", "hmac-sha1", and "zlib" (the doublequotes are not part of the name). Names of this format are only valid if they are first registered with the IANA. Registered names MUST NOT contain an at-sign ("@"), comma (","), whitespace, control characters (ASCII codes 32 or less), or the ASCII code 127 (DEL). Names are case- sensitive, and MUST NOT be longer than 64 characters.

   o  Anyone can define additional algorithms or methods by using names
      in the format name@domainname, e.g., "ourcipher-cbc@example.com".
      The format of the part preceding the at-sign is not specified;
      however, these names MUST be printable US-ASCII strings, and MUST
      NOT contain the comma character (","), whitespace, control
      characters (ASCII codes 32 or less), or the ASCII code 127 (DEL).
      They MUST have only a single at-sign in them.  The part following
      the at-sign MUST be a valid, fully qualified domain name [RFC1034]
      controlled by the person or organization defining the name.  Names
      are case-sensitive, and MUST NOT be longer than 64 characters.  It
      is up to each domain how it manages its local namespace.  It
      should be noted that these names resemble STD 11 [RFC0822] email
      addresses.  This is purely coincidental and has nothing to do with
      STD 11 [RFC0822].

o Anyone can define additional algorithms or methods by using names in the format name@domainname, e.g., "ourcipher-cbc@example.com". The format of the part preceding the at-sign is not specified; however, these names MUST be printable US-ASCII strings, and MUST NOT contain the comma character (","), whitespace, control characters (ASCII codes 32 or less), or the ASCII code 127 (DEL). They MUST have only a single at-sign in them. The part following the at-sign MUST be a valid, fully qualified domain name [RFC1034] controlled by the person or organization defining the name. Names are case-sensitive, and MUST NOT be longer than 64 characters. It is up to each domain how it manages its local namespace. It should be noted that these names resemble STD 11 [RFC0822] email addresses. This is purely coincidental and has nothing to do with STD 11 [RFC0822].

7.  Message Numbers

7. Message Numbers

   SSH packets have message numbers in the range 1 to 255.  These
   numbers have been allocated as follows:

SSH packets have message numbers in the range 1 to 255. These numbers have been allocated as follows:

   Transport layer protocol:

Transport layer protocol:

      1 to 19    Transport layer generic (e.g., disconnect, ignore,
                 debug, etc.)
      20 to 29   Algorithm negotiation
      30 to 49   Key exchange method specific (numbers can be reused
                 for different authentication methods)

1 to 19 Transport layer generic (e.g., disconnect, ignore, debug, etc.) 20 to 29 Algorithm negotiation 30 to 49 Key exchange method specific (numbers can be reused for different authentication methods)

   User authentication protocol:

User authentication protocol:

      50 to 59   User authentication generic
      60 to 79   User authentication method specific (numbers can be
                 reused for different authentication methods)

50 to 59 User authentication generic 60 to 79 User authentication method specific (numbers can be reused for different authentication methods)

Ylonen & Lonvick            Standards Track                    [Page 11]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen & Lonvick Standards Track [Page 11] RFC 4251 SSH Protocol Architecture January 2006

   Connection protocol:

Connection protocol:

      80 to 89   Connection protocol generic
      90 to 127  Channel related messages

80 to 89 Connection protocol generic 90 to 127 Channel related messages

   Reserved for client protocols:

Reserved for client protocols:

      128 to 191 Reserved

128 to 191 Reserved

   Local extensions:

Local extensions:

      192 to 255 Local extensions

192 to 255 Local extensions

8.  IANA Considerations

8. IANA Considerations

   This document is part of a set.  The instructions for the IANA for
   the SSH protocol, as defined in this document, [SSH-USERAUTH],
   [SSH-TRANS], and [SSH-CONNECT], are detailed in [SSH-NUMBERS].  The
   following is a brief summary for convenience, but note well that
   [SSH-NUMBERS] contains the actual instructions to the IANA, which may
   be superseded in the future.

This document is part of a set. The instructions for the IANA for the SSH protocol, as defined in this document, [SSH-USERAUTH], [SSH-TRANS], and [SSH-CONNECT], are detailed in [SSH-NUMBERS]. The following is a brief summary for convenience, but note well that [SSH-NUMBERS] contains the actual instructions to the IANA, which may be superseded in the future.

   Allocation of the following types of names in the SSH protocols is
   assigned by IETF consensus:

Allocation of the following types of names in the SSH protocols is assigned by IETF consensus:

   o  Service Names
      *  Authentication Methods
      *  Connection Protocol Channel Names
      *  Connection Protocol Global Request Names
      *  Connection Protocol Channel Request Names

o Service Names * Authentication Methods * Connection Protocol Channel Names * Connection Protocol Global Request Names * Connection Protocol Channel Request Names

   o  Key Exchange Method Names

o Key Exchange Method Names

   o  Assigned Algorithm Names
      *  Encryption Algorithm Names
      *  MAC Algorithm Names
      *  Public Key Algorithm Names
      *  Compression Algorithm Names

o Assigned Algorithm Names * Encryption Algorithm Names * MAC Algorithm Names * Public Key Algorithm Names * Compression Algorithm Names

   These names MUST be printable US-ASCII strings, and MUST NOT contain
   the characters at-sign ("@"), comma (","), whitespace, control
   characters (ASCII codes 32 or less), or the ASCII code 127 (DEL).
   Names are case-sensitive, and MUST NOT be longer than 64 characters.

These names MUST be printable US-ASCII strings, and MUST NOT contain the characters at-sign ("@"), comma (","), whitespace, control characters (ASCII codes 32 or less), or the ASCII code 127 (DEL). Names are case-sensitive, and MUST NOT be longer than 64 characters.

   Names with the at-sign ("@") are locally defined extensions and are
   not controlled by the IANA.

Names with the at-sign ("@") are locally defined extensions and are not controlled by the IANA.

Ylonen & Lonvick            Standards Track                    [Page 12]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen & Lonvick Standards Track [Page 12] RFC 4251 SSH Protocol Architecture January 2006

   Each category of names listed above has a separate namespace.
   However, using the same name in multiple categories SHOULD be avoided
   to minimize confusion.

Each category of names listed above has a separate namespace. However, using the same name in multiple categories SHOULD be avoided to minimize confusion.

   Message numbers (see Section 7) in the range of 0 to 191 are
   allocated via IETF CONSENSUS, as described in [RFC2434].  Message
   numbers in the 192 to 255 range (local extensions) are reserved for
   PRIVATE USE, also as described in [RFC2434].

Message numbers (see Section 7) in the range of 0 to 191 are allocated via IETF CONSENSUS, as described in [RFC2434]. Message numbers in the 192 to 255 range (local extensions) are reserved for PRIVATE USE, also as described in [RFC2434].

9.  Security Considerations

9. Security Considerations

   In order to make the entire body of Security Considerations more
   accessible, Security Considerations for the transport,
   authentication, and connection documents have been gathered here.

In order to make the entire body of Security Considerations more accessible, Security Considerations for the transport, authentication, and connection documents have been gathered here.

   The transport protocol [SSH-TRANS] provides a confidential channel
   over an insecure network.  It performs server host authentication,
   key exchange, encryption, and integrity protection.  It also derives
   a unique session id that may be used by higher-level protocols.

The transport protocol [SSH-TRANS] provides a confidential channel over an insecure network. It performs server host authentication, key exchange, encryption, and integrity protection. It also derives a unique session id that may be used by higher-level protocols.

   The authentication protocol [SSH-USERAUTH] provides a suite of
   mechanisms that can be used to authenticate the client user to the
   server.  Individual mechanisms specified in the authentication
   protocol use the session id provided by the transport protocol and/or
   depend on the security and integrity guarantees of the transport
   protocol.

The authentication protocol [SSH-USERAUTH] provides a suite of mechanisms that can be used to authenticate the client user to the server. Individual mechanisms specified in the authentication protocol use the session id provided by the transport protocol and/or depend on the security and integrity guarantees of the transport protocol.

   The connection protocol [SSH-CONNECT] specifies a mechanism to
   multiplex multiple streams (channels) of data over the confidential
   and authenticated transport.  It also specifies channels for
   accessing an interactive shell, for proxy-forwarding various external
   protocols over the secure transport (including arbitrary TCP/IP
   protocols), and for accessing secure subsystems on the server host.

The connection protocol [SSH-CONNECT] specifies a mechanism to multiplex multiple streams (channels) of data over the confidential and authenticated transport. It also specifies channels for accessing an interactive shell, for proxy-forwarding various external protocols over the secure transport (including arbitrary TCP/IP protocols), and for accessing secure subsystems on the server host.

9.1.  Pseudo-Random Number Generation

9.1. Pseudo-Random Number Generation

   This protocol binds each session key to the session by including
   random, session specific data in the hash used to produce session
   keys.  Special care should be taken to ensure that all of the random
   numbers are of good quality.  If the random data here (e.g., Diffie-
   Hellman (DH) parameters) are pseudo-random, then the pseudo-random
   number generator should be cryptographically secure (i.e., its next
   output not easily guessed even when knowing all previous outputs)
   and, furthermore, proper entropy needs to be added to the pseudo-
   random number generator.  [RFC4086] offers suggestions for sources of
   random numbers and entropy.  Implementers should note the importance
   of entropy and the well-meant, anecdotal warning about the difficulty
   in properly implementing pseudo-random number generating functions.

This protocol binds each session key to the session by including random, session specific data in the hash used to produce session keys. Special care should be taken to ensure that all of the random numbers are of good quality. If the random data here (e.g., Diffie- Hellman (DH) parameters) are pseudo-random, then the pseudo-random number generator should be cryptographically secure (i.e., its next output not easily guessed even when knowing all previous outputs) and, furthermore, proper entropy needs to be added to the pseudo- random number generator. [RFC4086] offers suggestions for sources of random numbers and entropy. Implementers should note the importance of entropy and the well-meant, anecdotal warning about the difficulty in properly implementing pseudo-random number generating functions.

Ylonen & Lonvick            Standards Track                    [Page 13]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen & Lonvick Standards Track [Page 13] RFC 4251 SSH Protocol Architecture January 2006

   The amount of entropy available to a given client or server may
   sometimes be less than what is required.  In this case, one must
   either resort to pseudo-random number generation regardless of
   insufficient entropy or refuse to run the protocol.  The latter is
   preferable.

The amount of entropy available to a given client or server may sometimes be less than what is required. In this case, one must either resort to pseudo-random number generation regardless of insufficient entropy or refuse to run the protocol. The latter is preferable.

9.2.  Control Character Filtering

9.2. Control Character Filtering

   When displaying text to a user, such as error or debug messages, the
   client software SHOULD replace any control characters (except tab,
   carriage return, and newline) with safe sequences to avoid attacks by
   sending terminal control characters.

When displaying text to a user, such as error or debug messages, the client software SHOULD replace any control characters (except tab, carriage return, and newline) with safe sequences to avoid attacks by sending terminal control characters.

9.3.  Transport

9.3. Transport

9.3.1.  Confidentiality

9.3.1. Confidentiality

   It is beyond the scope of this document and the Secure Shell Working
   Group to analyze or recommend specific ciphers other than the ones
   that have been established and accepted within the industry.  At the
   time of this writing, commonly used ciphers include 3DES, ARCFOUR,
   twofish, serpent, and blowfish.  AES has been published by The US
   Federal Information Processing Standards as [FIPS-197], and the
   cryptographic community has accepted AES as well.  As always,
   implementers and users should check current literature to ensure that
   no recent vulnerabilities have been found in ciphers used within
   products.  Implementers should also check to see which ciphers are
   considered to be relatively stronger than others and should recommend
   their use to users over relatively weaker ciphers.  It would be
   considered good form for an implementation to politely and
   unobtrusively notify a user that a stronger cipher is available and
   should be used when a weaker one is actively chosen.

It is beyond the scope of this document and the Secure Shell Working Group to analyze or recommend specific ciphers other than the ones that have been established and accepted within the industry. At the time of this writing, commonly used ciphers include 3DES, ARCFOUR, twofish, serpent, and blowfish. AES has been published by The US Federal Information Processing Standards as [FIPS-197], and the cryptographic community has accepted AES as well. As always, implementers and users should check current literature to ensure that no recent vulnerabilities have been found in ciphers used within products. Implementers should also check to see which ciphers are considered to be relatively stronger than others and should recommend their use to users over relatively weaker ciphers. It would be considered good form for an implementation to politely and unobtrusively notify a user that a stronger cipher is available and should be used when a weaker one is actively chosen.

   The "none" cipher is provided for debugging and SHOULD NOT be used
   except for that purpose.  Its cryptographic properties are
   sufficiently described in [RFC2410], which will show that its use
   does not meet the intent of this protocol.

The "none" cipher is provided for debugging and SHOULD NOT be used except for that purpose. Its cryptographic properties are sufficiently described in [RFC2410], which will show that its use does not meet the intent of this protocol.

   The relative merits of these and other ciphers may also be found in
   current literature.  Two references that may provide information on
   the subject are [SCHNEIER] and [KAUFMAN].  Both of these describe the
   CBC mode of operation of certain ciphers and the weakness of this
   scheme.  Essentially, this mode is theoretically vulnerable to chosen
   cipher-text attacks because of the high predictability of the start
   of packet sequence.  However, this attack is deemed difficult and not
   considered fully practicable, especially if relatively long block
   sizes are used.

The relative merits of these and other ciphers may also be found in current literature. Two references that may provide information on the subject are [SCHNEIER] and [KAUFMAN]. Both of these describe the CBC mode of operation of certain ciphers and the weakness of this scheme. Essentially, this mode is theoretically vulnerable to chosen cipher-text attacks because of the high predictability of the start of packet sequence. However, this attack is deemed difficult and not considered fully practicable, especially if relatively long block sizes are used.

Ylonen & Lonvick            Standards Track                    [Page 14]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen & Lonvick Standards Track [Page 14] RFC 4251 SSH Protocol Architecture January 2006

   Additionally, another CBC mode attack may be mitigated through the
   insertion of packets containing SSH_MSG_IGNORE.  Without this
   technique, a specific attack may be successful.  For this attack
   (commonly known as the Rogaway attack [ROGAWAY], [DAI], [BELLARE]) to
   work, the attacker would need to know the Initialization Vector (IV)
   of the next block that is going to be encrypted.  In CBC mode that is
   the output of the encryption of the previous block.  If the attacker
   does not have any way to see the packet yet (i.e., it is in the
   internal buffers of the SSH implementation or even in the kernel),
   then this attack will not work.  If the last packet has been sent out
   to the network (i.e., the attacker has access to it), then he can use
   the attack.

Additionally, another CBC mode attack may be mitigated through the insertion of packets containing SSH_MSG_IGNORE. Without this technique, a specific attack may be successful. For this attack (commonly known as the Rogaway attack [ROGAWAY], [DAI], [BELLARE]) to work, the attacker would need to know the Initialization Vector (IV) of the next block that is going to be encrypted. In CBC mode that is the output of the encryption of the previous block. If the attacker does not have any way to see the packet yet (i.e., it is in the internal buffers of the SSH implementation or even in the kernel), then this attack will not work. If the last packet has been sent out to the network (i.e., the attacker has access to it), then he can use the attack.

   In the optimal case, an implementer would need to add an extra packet
   only if the packet has been sent out onto the network and there are
   no other packets waiting for transmission.  Implementers may wish to
   check if there are any unsent packets awaiting transmission;
   unfortunately, it is not normally easy to obtain this information
   from the kernel or buffers.  If there are no unsent packets, then a
   packet containing SSH_MSG_IGNORE SHOULD be sent.  If a new packet is
   added to the stream every time the attacker knows the IV that is
   supposed to be used for the next packet, then the attacker will not
   be able to guess the correct IV, thus the attack will never be
   successful.

In the optimal case, an implementer would need to add an extra packet only if the packet has been sent out onto the network and there are no other packets waiting for transmission. Implementers may wish to check if there are any unsent packets awaiting transmission; unfortunately, it is not normally easy to obtain this information from the kernel or buffers. If there are no unsent packets, then a packet containing SSH_MSG_IGNORE SHOULD be sent. If a new packet is added to the stream every time the attacker knows the IV that is supposed to be used for the next packet, then the attacker will not be able to guess the correct IV, thus the attack will never be successful.

   As an example, consider the following case:

As an example, consider the following case:

      Client                                                  Server
      ------                                                  ------
      TCP(seq=x, len=500)             ---->
       contains Record 1

Client Server ------ ------ TCP(seq=x, len=500) ----> contains Record 1

                          [500 ms passes, no ACK]

[500 ms passes, no ACK]

      TCP(seq=x, len=1000)            ---->
       contains Records 1,2

TCP(seq=x, len=1000) ----> contains Records 1,2

                                                                ACK

ACK

   1. The Nagle algorithm + TCP retransmits mean that the two records
      get coalesced into a single TCP segment.

1. The Nagle algorithm + TCP retransmits mean that the two records get coalesced into a single TCP segment.

   2. Record 2 is not at the beginning of the TCP segment and never will
      be because it gets ACKed.

2. Record 2 is not at the beginning of the TCP segment and never will be because it gets ACKed.

   3. Yet, the attack is possible because Record 1 has already been
      seen.

3. Yet, the attack is possible because Record 1 has already been seen.

Ylonen & Lonvick            Standards Track                    [Page 15]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen & Lonvick Standards Track [Page 15] RFC 4251 SSH Protocol Architecture January 2006

   As this example indicates, it is unsafe to use the existence of
   unflushed data in the TCP buffers proper as a guide to whether an
   empty packet is needed, since when the second write() is performed
   the buffers will contain the un-ACKed Record 1.

As this example indicates, it is unsafe to use the existence of unflushed data in the TCP buffers proper as a guide to whether an empty packet is needed, since when the second write() is performed the buffers will contain the un-ACKed Record 1.

   On the other hand, it is perfectly safe to have the following
   situation:

On the other hand, it is perfectly safe to have the following situation:

      Client                                                  Server
      ------                                                  ------
      TCP(seq=x, len=500)             ---->
         contains SSH_MSG_IGNORE

Client Server ------ ------ TCP(seq=x, len=500) ----> contains SSH_MSG_IGNORE

      TCP(seq=y, len=500)             ---->
         contains Data

TCP(seq=y, len=500) ----> contains Data

      Provided that the IV for the second SSH Record is fixed after the
      data for the Data packet is determined, then the following should
      be performed:

Provided that the IV for the second SSH Record is fixed after the data for the Data packet is determined, then the following should be performed:

         read from user
         encrypt null packet
         encrypt data packet

read from user encrypt null packet encrypt data packet

9.3.2.  Data Integrity

9.3.2. Data Integrity

   This protocol does allow the Data Integrity mechanism to be disabled.
   Implementers SHOULD be wary of exposing this feature for any purpose
   other than debugging.  Users and administrators SHOULD be explicitly
   warned anytime the "none" MAC is enabled.

This protocol does allow the Data Integrity mechanism to be disabled. Implementers SHOULD be wary of exposing this feature for any purpose other than debugging. Users and administrators SHOULD be explicitly warned anytime the "none" MAC is enabled.

   So long as the "none" MAC is not used, this protocol provides data
   integrity.

So long as the "none" MAC is not used, this protocol provides data integrity.

   Because MACs use a 32-bit sequence number, they might start to leak
   information after 2**32 packets have been sent.  However, following
   the rekeying recommendations should prevent this attack.  The
   transport protocol [SSH-TRANS] recommends rekeying after one gigabyte
   of data, and the smallest possible packet is 16 bytes.  Therefore,
   rekeying SHOULD happen after 2**28 packets at the very most.

Because MACs use a 32-bit sequence number, they might start to leak information after 2**32 packets have been sent. However, following the rekeying recommendations should prevent this attack. The transport protocol [SSH-TRANS] recommends rekeying after one gigabyte of data, and the smallest possible packet is 16 bytes. Therefore, rekeying SHOULD happen after 2**28 packets at the very most.

9.3.3.  Replay

9.3.3. Replay

   The use of a MAC other than "none" provides integrity and
   authentication.  In addition, the transport protocol provides a
   unique session identifier (bound in part to pseudo-random data that
   is part of the algorithm and key exchange process) that can be used
   by higher level protocols to bind data to a given session and prevent

The use of a MAC other than "none" provides integrity and authentication. In addition, the transport protocol provides a unique session identifier (bound in part to pseudo-random data that is part of the algorithm and key exchange process) that can be used by higher level protocols to bind data to a given session and prevent

Ylonen & Lonvick            Standards Track                    [Page 16]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen & Lonvick Standards Track [Page 16] RFC 4251 SSH Protocol Architecture January 2006

   replay of data from prior sessions.  For example, the authentication
   protocol ([SSH-USERAUTH]) uses this to prevent replay of signatures
   from previous sessions.  Because public key authentication exchanges
   are cryptographically bound to the session (i.e., to the initial key
   exchange), they cannot be successfully replayed in other sessions.
   Note that the session id can be made public without harming the
   security of the protocol.

replay of data from prior sessions. For example, the authentication protocol ([SSH-USERAUTH]) uses this to prevent replay of signatures from previous sessions. Because public key authentication exchanges are cryptographically bound to the session (i.e., to the initial key exchange), they cannot be successfully replayed in other sessions. Note that the session id can be made public without harming the security of the protocol.

   If two sessions have the same session id (hash of key exchanges),
   then packets from one can be replayed against the other.  It must be
   stressed that the chances of such an occurrence are, needless to say,
   minimal when using modern cryptographic methods.  This is all the
   more true when specifying larger hash function outputs and DH
   parameters.

If two sessions have the same session id (hash of key exchanges), then packets from one can be replayed against the other. It must be stressed that the chances of such an occurrence are, needless to say, minimal when using modern cryptographic methods. This is all the more true when specifying larger hash function outputs and DH parameters.

   Replay detection using monotonically increasing sequence numbers as
   input to the MAC, or HMAC in some cases, is described in [RFC2085],
   [RFC2246], [RFC2743], [RFC1964], [RFC2025], and [RFC4120].  The
   underlying construct is discussed in [RFC2104].  Essentially, a
   different sequence number in each packet ensures that at least this
   one input to the MAC function will be unique and will provide a
   nonrecurring MAC output that is not predictable to an attacker.  If
   the session stays active long enough, however, this sequence number
   will wrap.  This event may provide an attacker an opportunity to
   replay a previously recorded packet with an identical sequence number
   but only if the peers have not rekeyed since the transmission of the
   first packet with that sequence number.  If the peers have rekeyed,
   then the replay will be detected since the MAC check will fail.  For
   this reason, it must be emphasized that peers MUST rekey before a
   wrap of the sequence numbers.  Naturally, if an attacker does attempt
   to replay a captured packet before the peers have rekeyed, then the
   receiver of the duplicate packet will not be able to validate the MAC
   and it will be discarded.  The reason that the MAC will fail is
   because the receiver will formulate a MAC based upon the packet
   contents, the shared secret, and the expected sequence number.  Since
   the replayed packet will not be using that expected sequence number
   (the sequence number of the replayed packet will have already been
   passed by the receiver), the calculated MAC will not match the MAC
   received with the packet.

Replay detection using monotonically increasing sequence numbers as input to the MAC, or HMAC in some cases, is described in [RFC2085], [RFC2246], [RFC2743], [RFC1964], [RFC2025], and [RFC4120]. The underlying construct is discussed in [RFC2104]. Essentially, a different sequence number in each packet ensures that at least this one input to the MAC function will be unique and will provide a nonrecurring MAC output that is not predictable to an attacker. If the session stays active long enough, however, this sequence number will wrap. This event may provide an attacker an opportunity to replay a previously recorded packet with an identical sequence number but only if the peers have not rekeyed since the transmission of the first packet with that sequence number. If the peers have rekeyed, then the replay will be detected since the MAC check will fail. For this reason, it must be emphasized that peers MUST rekey before a wrap of the sequence numbers. Naturally, if an attacker does attempt to replay a captured packet before the peers have rekeyed, then the receiver of the duplicate packet will not be able to validate the MAC and it will be discarded. The reason that the MAC will fail is because the receiver will formulate a MAC based upon the packet contents, the shared secret, and the expected sequence number. Since the replayed packet will not be using that expected sequence number (the sequence number of the replayed packet will have already been passed by the receiver), the calculated MAC will not match the MAC received with the packet.

9.3.4.  Man-in-the-middle

9.3.4. Man-in-the-middle

   This protocol makes no assumptions or provisions for an
   infrastructure or means for distributing the public keys of hosts.
   It is expected that this protocol will sometimes be used without
   first verifying the association between the server host key and the
   server host name.  Such usage is vulnerable to man-in-the-middle
   attacks.  This section describes this and encourages administrators

This protocol makes no assumptions or provisions for an infrastructure or means for distributing the public keys of hosts. It is expected that this protocol will sometimes be used without first verifying the association between the server host key and the server host name. Such usage is vulnerable to man-in-the-middle attacks. This section describes this and encourages administrators

Ylonen & Lonvick            Standards Track                    [Page 17]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen & Lonvick Standards Track [Page 17] RFC 4251 SSH Protocol Architecture January 2006

   and users to understand the importance of verifying this association
   before any session is initiated.

and users to understand the importance of verifying this association before any session is initiated.

   There are three cases of man-in-the-middle attacks to consider.  The
   first is where an attacker places a device between the client and the
   server before the session is initiated.  In this case, the attack
   device is trying to mimic the legitimate server and will offer its
   public key to the client when the client initiates a session.  If it
   were to offer the public key of the server, then it would not be able
   to decrypt or sign the transmissions between the legitimate server
   and the client unless it also had access to the private key of the
   host.  The attack device will also, simultaneously to this, initiate
   a session to the legitimate server, masquerading itself as the
   client.  If the public key of the server had been securely
   distributed to the client prior to that session initiation, the key
   offered to the client by the attack device will not match the key
   stored on the client.  In that case, the user SHOULD be given a
   warning that the offered host key does not match the host key cached
   on the client.  As described in Section 4.1, the user may be free to
   accept the new key and continue the session.  It is RECOMMENDED that
   the warning provide sufficient information to the user of the client
   device so the user may make an informed decision.  If the user
   chooses to continue the session with the stored public key of the
   server (not the public key offered at the start of the session), then
   the session-specific data between the attacker and server will be
   different between the client-to-attacker session and the attacker-
   to-server sessions due to the randomness discussed above.  From this,
   the attacker will not be able to make this attack work since the
   attacker will not be able to correctly sign packets containing this
   session-specific data from the server, since he does not have the
   private key of that server.

There are three cases of man-in-the-middle attacks to consider. The first is where an attacker places a device between the client and the server before the session is initiated. In this case, the attack device is trying to mimic the legitimate server and will offer its public key to the client when the client initiates a session. If it were to offer the public key of the server, then it would not be able to decrypt or sign the transmissions between the legitimate server and the client unless it also had access to the private key of the host. The attack device will also, simultaneously to this, initiate a session to the legitimate server, masquerading itself as the client. If the public key of the server had been securely distributed to the client prior to that session initiation, the key offered to the client by the attack device will not match the key stored on the client. In that case, the user SHOULD be given a warning that the offered host key does not match the host key cached on the client. As described in Section 4.1, the user may be free to accept the new key and continue the session. It is RECOMMENDED that the warning provide sufficient information to the user of the client device so the user may make an informed decision. If the user chooses to continue the session with the stored public key of the server (not the public key offered at the start of the session), then the session-specific data between the attacker and server will be different between the client-to-attacker session and the attacker- to-server sessions due to the randomness discussed above. From this, the attacker will not be able to make this attack work since the attacker will not be able to correctly sign packets containing this session-specific data from the server, since he does not have the private key of that server.

   The second case that should be considered is similar to the first
   case in that it also happens at the time of connection, but this case
   points out the need for the secure distribution of server public
   keys.  If the server public keys are not securely distributed, then
   the client cannot know if it is talking to the intended server.  An
   attacker may use social engineering techniques to pass off server
   keys to unsuspecting users and may then place a man-in-the-middle
   attack device between the legitimate server and the clients.  If this
   is allowed to happen, then the clients will form client-to-attacker
   sessions, and the attacker will form attacker-to-server sessions and
   will be able to monitor and manipulate all of the traffic between the
   clients and the legitimate servers.  Server administrators are
   encouraged to make host key fingerprints available for checking by
   some means whose security does not rely on the integrity of the
   actual host keys.  Possible mechanisms are discussed in Section 4.1
   and may also include secured Web pages, physical pieces of paper,

The second case that should be considered is similar to the first case in that it also happens at the time of connection, but this case points out the need for the secure distribution of server public keys. If the server public keys are not securely distributed, then the client cannot know if it is talking to the intended server. An attacker may use social engineering techniques to pass off server keys to unsuspecting users and may then place a man-in-the-middle attack device between the legitimate server and the clients. If this is allowed to happen, then the clients will form client-to-attacker sessions, and the attacker will form attacker-to-server sessions and will be able to monitor and manipulate all of the traffic between the clients and the legitimate servers. Server administrators are encouraged to make host key fingerprints available for checking by some means whose security does not rely on the integrity of the actual host keys. Possible mechanisms are discussed in Section 4.1 and may also include secured Web pages, physical pieces of paper,

Ylonen & Lonvick            Standards Track                    [Page 18]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen & Lonvick Standards Track [Page 18] RFC 4251 SSH Protocol Architecture January 2006

   etc.  Implementers SHOULD provide recommendations on how best to do
   this with their implementation.  Because the protocol is extensible,
   future extensions to the protocol may provide better mechanisms for
   dealing with the need to know the server's host key before
   connecting.  For example, making the host key fingerprint available
   through a secure DNS lookup, or using Kerberos ([RFC4120]) over
   GSS-API ([RFC1964]) during key exchange to authenticate the server
   are possibilities.

etc. Implementers SHOULD provide recommendations on how best to do this with their implementation. Because the protocol is extensible, future extensions to the protocol may provide better mechanisms for dealing with the need to know the server's host key before connecting. For example, making the host key fingerprint available through a secure DNS lookup, or using Kerberos ([RFC4120]) over GSS-API ([RFC1964]) during key exchange to authenticate the server are possibilities.

   In the third man-in-the-middle case, attackers may attempt to
   manipulate packets in transit between peers after the session has
   been established.  As described in Section 9.3.3, a successful attack
   of this nature is very improbable.  As in Section 9.3.3, this
   reasoning does assume that the MAC is secure and that it is
   infeasible to construct inputs to a MAC algorithm to give a known
   output.  This is discussed in much greater detail in Section 6 of
   [RFC2104].  If the MAC algorithm has a vulnerability or is weak
   enough, then the attacker may be able to specify certain inputs to
   yield a known MAC.  With that, they may be able to alter the contents
   of a packet in transit.  Alternatively, the attacker may be able to
   exploit the algorithm vulnerability or weakness to find the shared
   secret by reviewing the MACs from captured packets.  In either of
   those cases, an attacker could construct a packet or packets that
   could be inserted into an SSH stream.  To prevent this, implementers
   are encouraged to utilize commonly accepted MAC algorithms, and
   administrators are encouraged to watch current literature and
   discussions of cryptography to ensure that they are not using a MAC
   algorithm that has a recently found vulnerability or weakness.

In the third man-in-the-middle case, attackers may attempt to manipulate packets in transit between peers after the session has been established. As described in Section 9.3.3, a successful attack of this nature is very improbable. As in Section 9.3.3, this reasoning does assume that the MAC is secure and that it is infeasible to construct inputs to a MAC algorithm to give a known output. This is discussed in much greater detail in Section 6 of [RFC2104]. If the MAC algorithm has a vulnerability or is weak enough, then the attacker may be able to specify certain inputs to yield a known MAC. With that, they may be able to alter the contents of a packet in transit. Alternatively, the attacker may be able to exploit the algorithm vulnerability or weakness to find the shared secret by reviewing the MACs from captured packets. In either of those cases, an attacker could construct a packet or packets that could be inserted into an SSH stream. To prevent this, implementers are encouraged to utilize commonly accepted MAC algorithms, and administrators are encouraged to watch current literature and discussions of cryptography to ensure that they are not using a MAC algorithm that has a recently found vulnerability or weakness.

   In summary, the use of this protocol without a reliable association
   of the binding between a host and its host keys is inherently
   insecure and is NOT RECOMMENDED.  However, it may be necessary in
   non-security-critical environments, and will still provide protection
   against passive attacks.  Implementers of protocols and applications
   running on top of this protocol should keep this possibility in mind.

In summary, the use of this protocol without a reliable association of the binding between a host and its host keys is inherently insecure and is NOT RECOMMENDED. However, it may be necessary in non-security-critical environments, and will still provide protection against passive attacks. Implementers of protocols and applications running on top of this protocol should keep this possibility in mind.

9.3.5.  Denial of Service

9.3.5. Denial of Service

   This protocol is designed to be used over a reliable transport.  If
   transmission errors or message manipulation occur, the connection is
   closed.  The connection SHOULD be re-established if this occurs.
   Denial of service attacks of this type (wire cutter) are almost
   impossible to avoid.

This protocol is designed to be used over a reliable transport. If transmission errors or message manipulation occur, the connection is closed. The connection SHOULD be re-established if this occurs. Denial of service attacks of this type (wire cutter) are almost impossible to avoid.

   In addition, this protocol is vulnerable to denial of service attacks
   because an attacker can force the server to go through the CPU and
   memory intensive tasks of connection setup and key exchange without
   authenticating.  Implementers SHOULD provide features that make this

In addition, this protocol is vulnerable to denial of service attacks because an attacker can force the server to go through the CPU and memory intensive tasks of connection setup and key exchange without authenticating. Implementers SHOULD provide features that make this

Ylonen & Lonvick            Standards Track                    [Page 19]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen & Lonvick Standards Track [Page 19] RFC 4251 SSH Protocol Architecture January 2006

   more difficult, for example, only allowing connections from a subset
   of clients known to have valid users.

more difficult, for example, only allowing connections from a subset of clients known to have valid users.

9.3.6.  Covert Channels

9.3.6. Covert Channels

   The protocol was not designed to eliminate covert channels.  For
   example, the padding, SSH_MSG_IGNORE messages, and several other
   places in the protocol can be used to pass covert information, and
   the recipient has no reliable way of verifying whether such
   information is being sent.

The protocol was not designed to eliminate covert channels. For example, the padding, SSH_MSG_IGNORE messages, and several other places in the protocol can be used to pass covert information, and the recipient has no reliable way of verifying whether such information is being sent.

9.3.7.  Forward Secrecy

9.3.7. Forward Secrecy

   It should be noted that the Diffie-Hellman key exchanges may provide
   perfect forward secrecy (PFS).  PFS is essentially defined as the
   cryptographic property of a key-establishment protocol in which the
   compromise of a session key or long-term private key after a given
   session does not cause the compromise of any earlier session
   [ANSI-T1.523-2001].  SSH sessions resulting from a key exchange using
   the diffie-hellman methods described in the section Diffie-Hellman
   Key Exchange of [SSH-TRANS] (including "diffie-hellman-group1-sha1"
   and "diffie-hellman-group14-sha1") are secure even if private
   keying/authentication material is later revealed, but not if the
   session keys are revealed.  So, given this definition of PFS, SSH
   does have PFS.  However, this property is not commuted to any of the
   applications or protocols using SSH as a transport.  The transport
   layer of SSH provides confidentiality for password authentication and
   other methods that rely on secret data.

It should be noted that the Diffie-Hellman key exchanges may provide perfect forward secrecy (PFS). PFS is essentially defined as the cryptographic property of a key-establishment protocol in which the compromise of a session key or long-term private key after a given session does not cause the compromise of any earlier session [ANSI-T1.523-2001]. SSH sessions resulting from a key exchange using the diffie-hellman methods described in the section Diffie-Hellman Key Exchange of [SSH-TRANS] (including "diffie-hellman-group1-sha1" and "diffie-hellman-group14-sha1") are secure even if private keying/authentication material is later revealed, but not if the session keys are revealed. So, given this definition of PFS, SSH does have PFS. However, this property is not commuted to any of the applications or protocols using SSH as a transport. The transport layer of SSH provides confidentiality for password authentication and other methods that rely on secret data.

   Of course, if the DH private parameters for the client and server are
   revealed, then the session key is revealed, but these items can be
   thrown away after the key exchange completes.  It's worth pointing
   out that these items should not be allowed to end up on swap space
   and that they should be erased from memory as soon as the key
   exchange completes.

もちろん、クライアントとサーバのためのDHの個人的なパラメタが明らかにされるなら、セッションキーは明らかにされますが、主要な交換の後にこれらの商品を無駄にできます。完成します。 これらの項目がスワップ領域で終わることができないはずであって、それらが主要な交換の次第メモリから消されるべきであると指摘する価値があります。完成します。

9.3.8.  Ordering of Key Exchange Methods

9.3.8. 主要な交換メソッドの注文

   As stated in the section on Algorithm Negotiation of [SSH-TRANS],
   each device will send a list of preferred methods for key exchange.
   The most-preferred method is the first in the list.  It is
   RECOMMENDED that the algorithms be sorted by cryptographic strength,
   strongest first.  Some additional guidance for this is given in
   [RFC3766].

[SSH-TRANS]のAlgorithm Negotiationの上のセクションで述べられているように、各デバイスは主要な交換のための適した方法のリストを送るでしょう。 最も多くの適した方法はリストで1番目です。 アルゴリズムが最初に暗号の強さによって最も強い状態で分類されるのは、RECOMMENDEDです。 [RFC3766]でこれのための何らかの追加指導を与えます。

Ylonen & Lonvick            Standards Track                    [Page 20]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[20ページ]。

9.3.9.  Traffic Analysis

9.3.9. トラヒック分析

   Passive monitoring of any protocol may give an attacker some
   information about the session, the user, or protocol specific
   information that they would otherwise not be able to garner.  For
   example, it has been shown that traffic analysis of an SSH session
   can yield information about the length of the password - [Openwall]
   and [USENIX].  Implementers should use the SSH_MSG_IGNORE packet,
   along with the inclusion of random lengths of padding, to thwart
   attempts at traffic analysis.  Other methods may also be found and
   implemented.

どんなプロトコルの受け身のモニターも、セッション、ユーザの何らかの情報を攻撃者に教えるか、またはそうでなければそれらが集めることができないだろう特殊情報について議定書の中で述べるかもしれません。 例えば、SSHセッションのトラヒック分析がパスワードの長さの情報をもたらすことができるのが示されました--[Openwall]と[USENIX。] ImplementersはSSH_エムエスジー_IGNOREパケットを使用するはずです、トラヒック分析への試みを阻むためにそっと歩く無作為の長さの包含と共に。 また、他のメソッドは、見つけられて、実装されるかもしれません。

9.4.  Authentication Protocol

9.4. 認証プロトコル

   The purpose of this protocol is to perform client user
   authentication.  It assumes that this runs over a secure transport
   layer protocol, which has already authenticated the server machine,
   established an encrypted communications channel, and computed a
   unique session identifier for this session.

このプロトコルの目的はクライアントユーザー認証を実行することです。 それは、これが安全なトランスポート層プロトコルをひくと仮定します。(プロトコルは、既にサーバマシンを認証して、暗号化通信チャンネルを確立して、このセッションのためのユニークなセッション識別子を計算しました)。

   Several authentication methods with different security
   characteristics are allowed.  It is up to the server's local policy
   to decide which methods (or combinations of methods) it is willing to
   accept for each user.  Authentication is no stronger than the weakest
   combination allowed.

異なったセキュリティの特性があるいくつかの認証方法が許容されています。 各ユーザのために、どのメソッド(または、メソッドの組み合わせ)を受け入れるかを構わないそれが、思っている決めるのがサーバのローカルの方針まで達しています。 認証は最も弱い組み合わせが許容したほど強くはありません。

   The server may go into a sleep period after repeated unsuccessful
   authentication attempts to make key search more difficult for
   attackers.  Care should be taken so that this doesn't become a self-
   denial of service vector.

繰り返された失敗の認証が、主要な検索を攻撃者には、より難しくするのを試みた後にサーバは睡眠の期間に入るかもしれません。 注意するべきであるので、これはサービスベクトルの自己否定になりません。

9.4.1.  Weak Transport

9.4.1. 弱い輸送

   If the transport layer does not provide confidentiality,
   authentication methods that rely on secret data SHOULD be disabled.
   If it does not provide strong integrity protection, requests to
   change authentication data (e.g., a password change) SHOULD be
   disabled to prevent an attacker from modifying the ciphertext without
   being noticed, or rendering the new authentication data unusable
   (denial of service).

トランスポート層が機密データSHOULDを当てにするメソッドを秘密性、認証に提供しないなら、無効にされてください。 強い保全保護を提供しないなら、要求します攻撃者が悟られずに暗号文を変更するのを防ぐために無効にされるか、または新しい認証データを使用不可能に表すことである認証データ(例えば、パスワード変化)SHOULD(サービスの否定)を変えるという。

   The assumption stated above, that the Authentication Protocol only
   runs over a secure transport that has previously authenticated the
   server, is very important to note.  People deploying SSH are reminded
   of the consequences of man-in-the-middle attacks if the client does
   not have a very strong a priori association of the server with the
   host key of that server.  Specifically, for the case of the
   Authentication Protocol, the client may form a session to a man-in-

Authenticationプロトコルが以前にサーバを認証した安全な輸送をひくだけであるという上に述べられた仮定は、注意するために非常に重要です。 クライアントにサーバの先験的な非常に強い協会がそのサーバのホストキーでないなら、SSHを配布する人々が介入者攻撃の結果について思い出させられています。Authenticationプロトコルに関するケースのために、明確に、クライアントがaセッションを中の男性に形成するかもしれない、-

Ylonen & Lonvick            Standards Track                    [Page 21]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[21ページ]。

   the-middle attack device and divulge user credentials such as their
   username and password.  Even in the cases of authentication where no
   user credentials are divulged, an attacker may still gain information
   they shouldn't have by capturing key-strokes in much the same way
   that a honeypot works.

-、中央、デバイスを攻撃してください、そして、それらのユーザ名やパスワードなどのユーザ資格証明書を明かしてください。 ユーザ資格証明書が全く明かされない認証の場合ではさえ、攻撃者はまだ、大体同じようなやり方で、ハニーポットが利くというそれらがキーストロークを得ることによって持つべきでない情報を獲得しているかもしれません。

9.4.2.  Debug Messages

9.4.2. メッセージをデバッグしてください。

   Special care should be taken when designing debug messages.  These
   messages may reveal surprising amounts of information about the host
   if not properly designed.  Debug messages can be disabled (during
   user authentication phase) if high security is required.
   Administrators of host machines should make all attempts to
   compartmentalize all event notification messages and protect them
   from unwarranted observation.  Developers should be aware of the
   sensitive nature of some of the normal event and debug messages, and
   may want to provide guidance to administrators on ways to keep this
   information away from unauthorized people.  Developers should
   consider minimizing the amount of sensitive information obtainable by
   users during the authentication phase, in accordance with the local
   policies.  For this reason, it is RECOMMENDED that debug messages be
   initially disabled at the time of deployment and require an active
   decision by an administrator to allow them to be enabled.  It is also
   RECOMMENDED that a message expressing this concern be presented to
   the administrator of a system when the action is taken to enable
   debugging messages.

デバッグメッセージを設計するとき、特別な注意は払われるべきです。 適切に設計されないなら、これらのメッセージはホストの驚異的な量の情報を明らかにするかもしれません。 高いセキュリティが必要であるなら、デバッグメッセージを無効にすることができます(ユーザー認証段階の間)。 ホスト・マシンの管理者は、すべてのイベントを分類するすべての試みを通知メッセージにして、保証のない観測からそれらを保護するべきです。 開発者は、正常なイベントのいくつかの敏感な本質を意識していて、メッセージをデバッグするべきであり、権限のない人々からこの情報を遠ざける方法で指導を管理者に提供したがっているかもしれません。 開発者は、認証段階の間、ユーザが入手可能な機密情報の量を最小にすると考えるべきです、ローカルの方針によると。 この理由で、デバッグメッセージが、展開時点で、初めは、無効にされて、管理者によるそれらを許容するという活発な決定が可能にされるのを必要とするのは、RECOMMENDEDです。 また、デバッグメッセージを可能にするために行動を取るとこの関心を述べるメッセージをシステムの管理者に提示するのは、RECOMMENDEDです。

9.4.3.  Local Security Policy

9.4.3. ローカルの安全保障政策

   The implementer MUST ensure that the credentials provided validate
   the professed user and also MUST ensure that the local policy of the
   server permits the user the access requested.  In particular, because
   of the flexible nature of the SSH connection protocol, it may not be
   possible to determine the local security policy, if any, that should
   apply at the time of authentication because the kind of service being
   requested is not clear at that instant.  For example, local policy
   might allow a user to access files on the server, but not start an
   interactive shell.  However, during the authentication protocol, it
   is not known whether the user will be accessing files, attempting to
   use an interactive shell, or even both.  In any event, where local
   security policy for the server host exists, it MUST be applied and
   enforced correctly.

implementerは、提供された資格証明書が公然のユーザを有効にするのを確実にしなければならなくて、また、サーバのローカルの方針がアクセスが要求したユーザを可能にするのを確実にしなければなりません。 SSH接続プロトコルのフレキシブルな本質のために、もしあれば要求されているサービスの種類がちょうどそのとき明確でないので認証時点で適用されるべきであるローカルの安全保障政策を決定するのは特に、可能でないかもしれません。 例えば、ローカルの方針で、ユーザは、サーバのファイルにアクセスしますが、対話的なシェルを始動しないかもしれません。 しかしながら、認証プロトコルの間、ユーザがファイルにアクセスするかどうかは知られていません、対話的なシェル、または両方さえ使用するのを試みて。 とにかく、サーバー・ホストのためのローカルの安全保障政策が存在しているところで、正しくそれを適用されて、実施しなければなりません。

   Implementers are encouraged to provide a default local policy and
   make its parameters known to administrators and users.  At the
   discretion of the implementers, this default policy may be along the
   lines of anything-goes where there are no restrictions placed upon
   users, or it may be along the lines of excessively-restrictive, in

デフォルトのローカルの方針を提供して、Implementersが管理者とユーザにパラメタを明らかにするよう奨励されます。 中implementersの裁量には、このデフォルト方針がユーザに置かれた制限が全くないか、または系列に沿ってそれがあるかもしれないところに何でもありの系列に沿ってあるかもしれない、過度に制限している。

Ylonen & Lonvick            Standards Track                    [Page 22]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[22ページ]。

   which case, the administrators will have to actively make changes to
   the initial default parameters to meet their needs.  Alternatively,
   it may be some attempt at providing something practical and
   immediately useful to the administrators of the system so they don't
   have to put in much effort to get SSH working.  Whatever choice is
   made must be applied and enforced as required above.

どのケースであり、管理者は、彼らの需要を満たすために活発に初期のデフォルトパラメタへの変更を行わなければならないだろうか。 あるいはまた、それが何か実用的なものを提供することにおいてすぐにシステムの管理者の役に立つ何らかの試みであるかもしれないので、SSHを働かせるように、彼らは多くの取り組みを入れる必要はありません。 されるどんな選択も、必要に応じて上で適用されて、励行されなければなりません。

9.4.4  Public Key Authentication

9.4.4 公開鍵認証

   The use of public key authentication assumes that the client host has
   not been compromised.  It also assumes that the private key of the
   server host has not been compromised.

公開鍵認証の使用は、クライアントホストが感染されていないと仮定します。 また、それは、サーバー・ホストの秘密鍵が感染されていないと仮定します。

   This risk can be mitigated by the use of passphrases on private keys;
   however, this is not an enforceable policy.  The use of smartcards,
   or other technology to make passphrases an enforceable policy is
   suggested.

秘密鍵におけるパスフレーズの使用でこの危険を緩和できます。 しかしながら、これは実施できる方針ではありません。 パスフレーズを実施できる方針にするスマートカードの、または、他の技術の使用は示されます。

   The server could require both password and public key authentication;
   however, this requires the client to expose its password to the
   server (see the section on Password Authentication below.)

サーバはパスワードと公開鍵認証の両方を必要とするかもしれません。 しかしながら、これは、クライアントがサーバにパスワードを暴露するのを必要とします。(以下のPassword Authenticationの上のセクションを見てください。)

9.4.5.  Password Authentication

9.4.5. パスワード認証

   The password mechanism, as specified in the authentication protocol,
   assumes that the server has not been compromised.  If the server has
   been compromised, using password authentication will reveal a valid
   username/password combination to the attacker, which may lead to
   further compromises.

認証プロトコルで指定されるパスワードメカニズムは、サーバが感染されていないと仮定します。 サーバが感染されたなら、パスワード認証を使用すると、有効なユーザーネーム/パスワード組み合わせは攻撃者に明らかにされるでしょう。(その攻撃者は、さらなる感染に通じるかもしれません)。

   This vulnerability can be mitigated by using an alternative form of
   authentication.  For example, public key authentication makes no
   assumptions about security on the server.

選択方式の認証を使用することによって、この脆弱性を緩和できます。 例えば、公開鍵認証はサーバでセキュリティに関する仮定を全くしません。

9.4.6.  Host-Based Authentication

9.4.6. ホストベースの認証

   Host-based authentication assumes that the client has not been
   compromised.  There are no mitigating strategies, other than to use
   host-based authentication in combination with another authentication
   method.

ホストベースの認証は、クライアントが感染されていないと仮定します。 別の認証方法と組み合わせてホストベースの認証を使用する以外に、緩和戦略が全くありません。

Ylonen & Lonvick            Standards Track                    [Page 23]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[23ページ]。

9.5.  Connection Protocol

9.5. 接続プロトコル

9.5.1.  End Point Security

9.5.1. エンドポイントセキュリティ

   End point security is assumed by the connection protocol.  If the
   server has been compromised, any terminal sessions, port forwarding,
   or systems accessed on the host are compromised.  There are no
   mitigating factors for this.

エンドポイントセキュリティは接続プロトコルによって想定されます。 サーバがいくらか感染されたなら、アクセスされたターミナルセション、ポートフォワーディング、またはシステムがホストの上で感染されます。 これのための緩和要素が全くありません。

   If the client has been compromised, and the server fails to stop the
   attacker at the authentication protocol, all services exposed (either
   as subsystems or through forwarding) will be vulnerable to attack.
   Implementers SHOULD provide mechanisms for administrators to control
   which services are exposed to limit the vulnerability of other
   services.  These controls might include controlling which machines
   and ports can be targeted in port-forwarding operations, which users
   are allowed to use interactive shell facilities, or which users are
   allowed to use exposed subsystems.

クライアントが感染されて、サーバが認証プロトコルで攻撃者を止めないと、サービスが暴露した(サブシステムか推進を通して)すべてが、攻撃するために被害を受け易くなるでしょう。 管理者が、どのサービスが他のサービスの脆弱性を制限するために暴露されるかを制御するように、Implementers SHOULDはメカニズムを提供します。 これらのコントロールは、どのマシンとポートがポートフォワーディング操作で狙うことができるか、そして、どのユーザが対話的なシェル施設を使用できるか、そして、またはどのユーザが暴露しているサブシステムを使用できるかを制御するのを含むかもしれません。

9.5.2.  Proxy Forwarding

9.5.2. プロキシ推進

   The SSH connection protocol allows for proxy forwarding of other
   protocols such as SMTP, POP3, and HTTP.  This may be a concern for
   network administrators who wish to control the access of certain
   applications by users located outside of their physical location.
   Essentially, the forwarding of these protocols may violate site-
   specific security policies, as they may be undetectably tunneled
   through a firewall.  Implementers SHOULD provide an administrative
   mechanism to control the proxy forwarding functionality so that
   site-specific security policies may be upheld.

SSH接続プロトコルはプロキシのためにSMTPや、POP3や、HTTPなどの他のプロトコルの推進を許します。 これは彼らの物理的な位置の外に位置したユーザによる、あるアプリケーションのアクセスを制御したがっているネットワーク管理者に関する心配であるかもしれません。 本質的には、これらのプロトコルの推進はサイトの特定の安全保障政策に違反するかもしれません、それらがファイアウォールを通してundetectablyにトンネルを堀られるとき。 Implementers SHOULDは、サイト特有の安全保障政策を是認できるようにプロキシ推進の機能性を制御するために管理機構を提供します。

   In addition, a reverse proxy forwarding functionality is available,
   which, again, can be used to bypass firewall controls.

さらに、リバースプロキシ推進の機能性が利用可能である、ファイアウォールを迂回させるのに再びどれを使用できるかは制御されます。

   As indicated above, end-point security is assumed during proxy
   forwarding operations.  Failure of end-point security will compromise
   all data passed over proxy forwarding.

上で示されるように、エンドポイントセキュリティはプロキシ推進操作の間、想定されます。 エンドポイントセキュリティの失敗はプロキシ推進の上に通過されたすべてのデータに感染するでしょう。

9.5.3.  X11 Forwarding

9.5.3. X11推進

   Another form of proxy forwarding provided by the SSH connection
   protocol is the forwarding of the X11 protocol.  If end-point
   security has been compromised, X11 forwarding may allow attacks
   against the X11 server.  Users and administrators should, as a matter
   of course, use appropriate X11 security mechanisms to prevent
   unauthorized use of the X11 server.  Implementers, administrators,
   and users who wish to further explore the security mechanisms of X11
   are invited to read [SCHEIFLER] and analyze previously reported

SSH接続プロトコルで提供された別の形式のプロキシ推進はX11プロトコルの推進です。 エンドポイントセキュリティが感染されたなら、X11推進はX11サーバに対して攻撃を許すかもしれません。ユーザと管理者は、以前に報告されていた状態で読んで[SCHEIFLER]、分析するさらにX11のセキュリティー対策を探りたがっている. Implementers、管理者、およびユーザが誘われているX11サーバの無断使用を防ぐのに当然のこととして適切なX11セキュリティー対策を使用するべきです。

Ylonen & Lonvick            Standards Track                    [Page 24]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[24ページ]。

   problems with the interactions between SSH forwarding and X11 in CERT
   vulnerabilities VU#363181 and VU#118892 [CERT].

CERT脆弱性VU#363181とVU#118892[CERT]におけるSSH推進とX11との相互作用に関する問題。

   X11 display forwarding with SSH, by itself, is not sufficient to
   correct well known problems with X11 security [VENEMA].  However, X11
   display forwarding in SSH (or other secure protocols), combined with
   actual and pseudo-displays that accept connections only over local
   IPC mechanisms authorized by permissions or access control lists
   (ACLs), does correct many X11 security problems, as long as the
   "none" MAC is not used.  It is RECOMMENDED that X11 display
   implementations default to allow the display to open only over local
   IPC.  It is RECOMMENDED that SSH server implementations that support
   X11 forwarding default to allow the display to open only over local
   IPC.  On single-user systems, it might be reasonable to default to
   allow the local display to open over TCP/IP.

SSHとのX11ディスプレイ推進は、X11セキュリティ[VENEMA]に関するよく知られている問題を修正するためにそれ自体で十分ではありません。 しかしながら、実際と結合されたSSH(または、他の安全なプロトコル)でのX11ディスプレイ推進と許容で認可されたローカルのIPCメカニズムかアクセスコントロールリスト(ACLs)だけの上を接続に受け入れる疑似ディスプレイが多くのX11警備上の問題を修正します、「なにも」MACが使用されていない限り。 X11ディスプレイ実装がディスプレイが地方のIPCだけの上で開くのを許容するためにデフォルトとするのは、RECOMMENDEDです。 X11が推進であるとサポートするSSHサーバ実装がディスプレイが地方のIPCだけの上で開くのを許容するためにデフォルトとするのは、RECOMMENDEDです。 シングルユーザーシステムの上では、地方のディスプレイがTCP/IPの上で開くのを許容するためにデフォルトとするのは妥当であるかもしれません。

   Implementers of the X11 forwarding protocol SHOULD implement the
   magic cookie access-checking spoofing mechanism, as described in
   [SSH-CONNECT], as an additional mechanism to prevent unauthorized use
   of the proxy.

プロキシの無断使用を防ぐために[SSH-CONNECT]で追加メカニズムと説明されるようにアクセスをチェックする魔法のクッキースプーフィングメカニズムをSHOULDが実装するプロトコルに送るX11のImplementers。

Ylonen & Lonvick            Standards Track                    [Page 25]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[25ページ]。

10.  References

10. 参照

10.1.  Normative References

10.1. 引用規格

   [SSH-TRANS]        Ylonen, T. and C. Lonvick, Ed., "The Secure Shell
                      (SSH) Transport Layer Protocol", RFC 4253, January
                      2006.

[セキュアシェル (SSH)、-、移-、]、YlonenとT.とC.Lonvick、エド、「セキュア・シェル(セキュアシェル (SSH))トランスポート層プロトコル」、RFC4253、1月2006日

   [SSH-USERAUTH]     Ylonen, T. and C. Lonvick, Ed., "The Secure Shell
                      (SSH) Authentication Protocol", RFC 4252, January
                      2006.

[セキュアシェル (SSH)-USERAUTH] YlonenとT.とC.Lonvick、エド、「セキュア・シェル(セキュアシェル (SSH))認証プロトコル」、RFC4252、1月2006日

   [SSH-CONNECT]      Ylonen, T. and C. Lonvick, Ed., "The Secure Shell
                      (SSH) Connection Protocol", RFC 4254, January
                      2006.

[セキュアシェル (SSH)で接続します] YlonenとT.とC.Lonvick、エド、「セキュア・シェル(セキュアシェル (SSH))接続プロトコル」、RFC4254、1月2006日

   [SSH-NUMBERS]      Lehtinen, S. and C. Lonvick, Ed., "The Secure
                      Shell (SSH) Protocol Assigned Numbers", RFC 4250,
                      January 2006.

[セキュアシェル (SSH)番号] レーティネンとS.とC.Lonvick、エド、「セキュア・シェル(セキュアシェル (SSH))プロトコル規定番号」、RFC4250、1月2006日

   [RFC2119]          Bradner, S., "Key words for use in RFCs to
                      Indicate Requirement Levels", BCP 14, RFC 2119,
                      March 1997.

[RFC2119] ブラドナー、S.、「Indicate Requirement LevelsへのRFCsにおける使用のためのキーワード」、BCP14、RFC2119、1997年3月。

   [RFC2434]          Narten, T. and H. Alvestrand, "Guidelines for
                      Writing an IANA Considerations Section in RFCs",
                      BCP 26, RFC 2434, October 1998.

[RFC2434]Narten、T.とH.Alvestrand、「RFCsにIANA問題部に書くためのガイドライン」BCP26、RFC2434(1998年10月)。

   [RFC3066]          Alvestrand, H., "Tags for the Identification of
                      Languages", BCP 47, RFC 3066, January 2001.

[RFC3066] Alvestrand、H.、「言語の識別のためのタグ」、BCP47、RFC3066、2001年1月。

   [RFC3629]          Yergeau, F., "UTF-8, a transformation format of
                      ISO 10646", STD 63, RFC 3629, November 2003.

[RFC3629]Yergeau、F.、「UTF-8、ISO10646の変換形式」STD63、RFC3629、11月2003日

10.2.  Informative References

10.2. 有益な参照

   [RFC0822]          Crocker, D., "Standard for the format of ARPA
                      Internet text messages", STD 11, RFC 822, August
                      1982.

[RFC0822] クロッカー、D.、「ARPAインターネット・テキスト・メッセージの形式の規格」、STD11、RFC822、1982年8月。

   [RFC0854]          Postel, J. and J. Reynolds, "Telnet Protocol
                      Specification", STD 8, RFC 854, May 1983.

[RFC0854] ポステル、J.、およびJ.レイノルズ(「telnetプロトコル仕様」、STD8、RFC854)は1983がそうするかもしれません。

   [RFC1034]          Mockapetris, P., "Domain names - concepts and
                      facilities", STD 13, RFC 1034, November 1987.

[RFC1034]Mockapetris、P.、「ドメイン名--、概念と施設、」、STD13、RFC1034、11月1987日

Ylonen & Lonvick            Standards Track                    [Page 26]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[26ページ]。

   [RFC1282]          Kantor, B., "BSD Rlogin", RFC 1282, December 1991.

B.、"BSD Rlogin"、RFC1282 1991年12月の[RFC1282]カンター。

   [RFC4120]          Neuman, C., Yu, T., Hartman, S., and K. Raeburn,
                      "The Kerberos Network Authentication Service
                      (V5)", RFC 4120, July 2005.

[RFC4120]ヌーマン、C.、ユー、T.、ハートマン、S.、およびK.レイバーン、「ケルベロスネットワーク認証サービス(V5)」、RFC4120 2005年7月。

   [RFC1964]          Linn, J., "The Kerberos Version 5 GSS-API
                      Mechanism", RFC 1964, June 1996.

[RFC1964] リン、J.、「ケルベロスバージョン5GSS-APIメカニズム」、RFC1964、1996年6月。

   [RFC2025]          Adams, C., "The Simple Public-Key GSS-API
                      Mechanism (SPKM)", RFC 2025, October 1996.

C.、「簡単な公開鍵GSS-APIメカニズム(SPKM)」、RFC2025 1996年10月の[RFC2025]アダムス。

   [RFC2085]          Oehler, M. and R. Glenn, "HMAC-MD5 IP
                      Authentication with Replay Prevention", RFC 2085,
                      February 1997.

[RFC2085] オーラーとM.とR.グレン、「再生防止とのHMAC-MD5IP認証」、RFC2085、1997年2月。

   [RFC2104]          Krawczyk, H., Bellare, M., and R. Canetti, "HMAC:
                      Keyed-Hashing for Message Authentication", RFC
                      2104, February 1997.

[RFC2104] Krawczyk、H.、Bellare、M.、およびR.カネッティ、「HMAC:」 「通報認証のための合わせられた論じ尽くす」RFC2104、1997年2月。

   [RFC2246]          Dierks, T. and C. Allen, "The TLS Protocol Version
                      1.0", RFC 2246, January 1999.

[RFC2246] Dierks、T.、およびC.アレン、「TLSは1999年1月にバージョン1インチ、RFC2246について議定書の中で述べます」。

   [RFC2410]          Glenn, R. and S. Kent, "The NULL Encryption
                      Algorithm and Its Use With IPsec", RFC 2410,
                      November 1998.

[RFC2410] グレン、R.、S.ケント、および「ヌル暗号化アルゴリズムとIPsecとのその使用」、RFC2410、11月1998日

   [RFC2743]          Linn, J., "Generic Security Service Application
                      Program Interface Version 2, Update 1", RFC 2743,
                      January 2000.

[RFC2743] リン、J.、「ジェネリックセキュリティー・サービス適用業務プログラム・インタフェースバージョン2、アップデート1インチ、RFC2743、2000年1月。」

   [RFC3766]          Orman, H. and P. Hoffman, "Determining Strengths
                      For Public Keys Used For Exchanging Symmetric
                      Keys", BCP 86, RFC 3766, April 2004.

[RFC3766] OrmanとH.とP.ホフマン、「対称鍵を交換するのに使用される公開鍵のために強さを測定する」BCP86、RFC3766、2004年4月。

   [RFC4086]          Eastlake, D., 3rd, Schiller, J., and S. Crocker,
                      "Randomness Requirements for Security", BCP 106,
                      RFC 4086, June 2005.

[RFC4086]イーストレークとD.と3番目、シラー、J.とS.クロッカー、「セキュリティのための偶発性要件」BCP106、2005年6月のRFC4086。

   [FIPS-180-2]       US National Institute of Standards and Technology,
                      "Secure Hash Standard (SHS)", Federal Information
                      Processing Standards Publication 180-2, August
                      2002.

[FIPS-180-2]米国米国商務省標準技術局、「安全なハッシュ規格(SHS)」、連邦政府の情報処理規格公表180-2、2002年8月。

   [FIPS-186-2]       US National Institute of Standards and Technology,
                      "Digital Signature Standard (DSS)", Federal
                      Information Processing Standards Publication 186-
                      2, January 2000.

[FIPS-186-2]米国米国商務省標準技術局、「デジタル署名基準(DSS)」、連邦政府の情報処理規格公表186- 2(2000年1月)。

Ylonen & Lonvick            Standards Track                    [Page 27]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[27ページ]。

   [FIPS-197]         US National Institute of Standards and Technology,
                      "Advanced Encryption Standard (AES)", Federal
                      Information Processing Standards Publication 197,
                      November 2001.

[FIPS-197]米国米国商務省標準技術局、「エー・イー・エス(AES)」連邦政府の情報処理規格公表197、11月2001日

   [ANSI-T1.523-2001] American National Standards Institute, Inc.,
                      "Telecom Glossary 2000", ANSI T1.523-2001,
                      February 2001.

[ANSI-T1.523-2001]American National Standards Institut Inc.、「テレコム用語集2000」、ANSI T1.523-2001、2001年2月。

   [SCHNEIER]         Schneier, B., "Applied Cryptography Second
                      Edition:  protocols algorithms and source in code
                      in C", John Wiley and Sons, New York, NY, 1996.

[シュナイアー]シュナイアー、B.、「適用された暗号第2版:」 「Cのコードのプロトコルアルゴリズムとソース」とジョン・ワイリーとソンス、ニューヨーク(ニューヨーク)1996。

   [SCHEIFLER]        Scheifler, R., "X Window System : The Complete
                      Reference to Xlib, X Protocol, Icccm, Xlfd, 3rd
                      edition.", Digital Press, ISBN 1555580882,
                      February 1992.

[SCHEIFLER]Scheifler、R.、「Xウィンドウシステム:」 「XlibへのComplete Reference、Xプロトコル、Icccm、Xlfd、3番目の版」、Digital Press、ISBN1555580882、2月1992日

   [KAUFMAN]          Kaufman, C., Perlman, R., and M. Speciner,
                      "Network Security: PRIVATE Communication in a
                      PUBLIC World", Prentice Hall Publisher, 1995.

[コーフマン]コーフマン、C.、パールマン、R.、およびM.Speciner、「セキュリティをネットワークでつないでください」 「公立の世界の私信」、新米のホール出版社、1995。

   [CERT]             CERT Coordination Center, The.,
                      "http://www.cert.org/nav/index_red.html".

[本命]CERTコーディネートセンター、" http://www.cert.org/nav/index_red.html "。

   [VENEMA]           Venema, W., "Murphy's Law and Computer Security",
                      Proceedings of 6th USENIX Security Symposium, San
                      Jose CA
                      http://www.usenix.org/publications/library/
                      proceedings/sec96/venema.html, July 1996.

[VENEMA] Venemaと、W.と、「マーフィーの法とコンピュータセキュリティ。」(第6USENIX Security SymposiumのProceedings、サンノゼカリフォルニア http://www.usenix.org/publications/library/ 議事/sec96/venema.html1996年7月)

   [ROGAWAY]          Rogaway, P., "Problems with Proposed IP
                      Cryptography", Unpublished paper
                      http://www.cs.ucdavis.edu/~rogaway/ papers/draft-
                      rogaway-ipsec-comments-00.txt, 1996.

[ROGAWAY] Rogaway、P.、「提案されたIP暗号に関する問題」、Unpublished紙の http://www.cs.ucdavis.edu/~rogaway/ 書類/草稿rogaway-ipsecコメント00.txt、1996。

   [DAI]              Dai, W., "An attack against SSH2 protocol", Email
                      to the SECSH Working Group ietf-ssh@netbsd.org
                      ftp:// ftp.ietf.org/ietf-mail-archive/secsh/2002-
                      02.mail, Feb 2002.

W.、「SSH2プロトコルに対する攻撃」という[DAI]DaiはSECSH作業部会 ietf-ssh@netbsd.org ftp://ftp.ietf.org/ietfメールアーカイブ/secsh/2002- 02に.mail、2002年2月をメールします。

   [BELLARE]          Bellaire, M., Kohno, T., and C. Namprempre,
                      "Authenticated Encryption in SSH: Fixing the SSH
                      Binary Packet Protocol", Proceedings of the 9th
                      ACM Conference on Computer and Communications
                      Security, Sept 2002.

[BELLARE] ベレア、M.、河野、T.、およびC.Namprempre、「セキュアシェル (SSH)の認証された暗号化:」 「セキュアシェル (SSH)バイナリーパケットプロトコルを修理します」とコンピュータにおける第9ACMコンファレンスの議事と通信秘密保全、2002年9月。

Ylonen & Lonvick            Standards Track                    [Page 28]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[28ページ]。

   [Openwall]         Solar Designer and D. Song, "SSH Traffic Analysis
                      Attacks", Presentation given at HAL2001 and
                      NordU2002 Conferences, Sept 2001.

[Openwall] 太陽のDesignerとD.Songと「セキュアシェル (SSH)トラヒック分析攻撃」とHAL2001で与えられているPresentationとNordU2002コンファレンス、2001年9月。

   [USENIX]           Song, X.D., Wagner, D., and X. Tian, "Timing
                      Analysis of Keystrokes and SSH Timing Attacks",
                      Paper given at 10th USENIX Security Symposium,
                      2001.

[USENIX]歌、X.D.、ワグナー、D.、およびX.ティエン、「キーストロークとセキュアシェル (SSH)タイミング攻撃のタイミング解析」、第10USENIX Security Symposium、2001で与えられているPaper。

Authors' Addresses

作者のアドレス

   Tatu Ylonen
   SSH Communications Security Corp
   Valimotie 17
   00380 Helsinki
   Finland

Tatu Ylonenセキュアシェル (SSH)通信秘密保全Corp Valimotie17 00380ヘルシンキフィンランド

   EMail: ylo@ssh.com

メール: ylo@ssh.com

   Chris Lonvick (editor)
   Cisco Systems, Inc.
   12515 Research Blvd.
   Austin  78759
   USA

クリスLonvick(エディタ)シスコシステムズInc.12515研究Blvd. オースチン78759米国

   EMail: clonvick@cisco.com

メール: clonvick@cisco.com

Trademark Notice

商標表示

   "ssh" is a registered trademark in the United States and/or other
   countries.

「セキュアシェル (SSH)」は合衆国、そして/または、他国で登録商標です。

Ylonen & Lonvick            Standards Track                    [Page 29]

RFC 4251               SSH Protocol Architecture            January 2006

Ylonen&Lonvick規格はセキュアシェル (SSH)プロトコルアーキテクチャ2006年1月にRFC4251を追跡します[29ページ]。

Full Copyright Statement

完全な著作権宣言文

   Copyright (C) The Internet Society (2006).

Copyright(C)インターネット協会(2006)。

   This document is subject to the rights, licenses and restrictions
   contained in BCP 78, and except as set forth therein, the authors
   retain all their rights.

このドキュメントはBCP78に含まれた権利、ライセンス、および制限を受けることがあります、そして、そこに詳しく説明されるのを除いて、作者は彼らのすべての権利を保有します。

   This document and the information contained herein are provided on an
   "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS
   OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET
   ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED,
   INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE
   INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED
   WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

このドキュメントと「そのままで」という基礎と貢献者、その人が代表する組織で提供するか、または後援されて、インターネット協会とインターネット・エンジニアリング・タスク・フォースはすべての保証を放棄します、と急行ORが含意したということであり、他を含んでいて、ここに含まれて、情報の使用がここに侵害しないどんな保証も少しもまっすぐになるという情報か市場性か特定目的への適合性のどんな黙示的な保証。

Intellectual Property

知的所有権

   The IETF takes no position regarding the validity or scope of any
   Intellectual Property Rights or other rights that might be claimed to
   pertain to the implementation or use of the technology described in
   this document or the extent to which any license under such rights
   might or might not be available; nor does it represent that it has
   made any independent effort to identify any such rights.  Information
   on the procedures with respect to rights in RFC documents can be
   found in BCP 78 and BCP 79.

IETFはどんなIntellectual Property Rightsの正当性か範囲、実装に関係すると主張されるかもしれない他の権利、本書では説明された技術の使用またはそのような権利の下におけるどんなライセンスも利用可能であるかもしれない、または利用可能でないかもしれない範囲に関しても立場を全く取りません。 または、それはそれを表しません。どんなそのような権利も特定するどんな独立している取り組みも作りました。 BCP78とBCP79でRFCドキュメントの権利に関する手順に関する情報を見つけることができます。

   Copies of IPR disclosures made to the IETF Secretariat and any
   assurances of licenses to be made available, or the result of an
   attempt made to obtain a general license or permission for the use of
   such proprietary rights by implementers or users of this
   specification can be obtained from the IETF on-line IPR repository at
   http://www.ietf.org/ipr.

IPR公開のコピーが利用可能に作られるべきライセンスの保証、または一般的な免許を取得するのが作られた試みの結果をIETF事務局といずれにもしたか、または http://www.ietf.org/ipr のIETFのオンラインIPR倉庫からこの仕様のimplementersかユーザによるそのような所有権の使用のために許可を得ることができます。

   The IETF invites any interested party to bring to its attention any
   copyrights, patents or patent applications, or other proprietary
   rights that may cover technology that may be required to implement
   this standard.  Please address the information to the IETF at
   ietf-ipr@ietf.org.

IETFはこの規格を実装するのに必要であるかもしれない技術をカバーするかもしれないどんな著作権もその注目していただくどんな利害関係者、特許、特許出願、または他の所有権も招待します。 ietf-ipr@ietf.org のIETFに情報を扱ってください。

Acknowledgement

承認

   Funding for the RFC Editor function is provided by the IETF
   Administrative Support Activity (IASA).

RFC Editor機能のための基金はIETF Administrative Support Activity(IASA)によって提供されます。

Ylonen & Lonvick            Standards Track                    [Page 30]

Ylonen&Lonvick標準化過程[30ページ]

一覧

 RFC 1〜100  RFC 1401〜1500  RFC 2801〜2900  RFC 4201〜4300 
 RFC 101〜200  RFC 1501〜1600  RFC 2901〜3000  RFC 4301〜4400 
 RFC 201〜300  RFC 1601〜1700  RFC 3001〜3100  RFC 4401〜4500 
 RFC 301〜400  RFC 1701〜1800  RFC 3101〜3200  RFC 4501〜4600 
 RFC 401〜500  RFC 1801〜1900  RFC 3201〜3300  RFC 4601〜4700 
 RFC 501〜600  RFC 1901〜2000  RFC 3301〜3400  RFC 4701〜4800 
 RFC 601〜700  RFC 2001〜2100  RFC 3401〜3500  RFC 4801〜4900 
 RFC 701〜800  RFC 2101〜2200  RFC 3501〜3600  RFC 4901〜5000 
 RFC 801〜900  RFC 2201〜2300  RFC 3601〜3700  RFC 5001〜5100 
 RFC 901〜1000  RFC 2301〜2400  RFC 3701〜3800  RFC 5101〜5200 
 RFC 1001〜1100  RFC 2401〜2500  RFC 3801〜3900  RFC 5201〜5300 
 RFC 1101〜1200  RFC 2501〜2600  RFC 3901〜4000  RFC 5301〜5400 
 RFC 1201〜1300  RFC 2601〜2700  RFC 4001〜4100  RFC 5401〜5500 
 RFC 1301〜1400  RFC 2701〜2800  RFC 4101〜4200 

スポンサーリンク

Date.getHours

ホームページ製作・web系アプリ系の製作案件募集中です。

上に戻る