RFC Number (or Subseries Number):
Title/Keyword:    
Show AbstractShow Keywords






Any
Standards Track :: 
Best Current Practice
Informational
Experimental
Historic
Unknown
WG Acronym:
Author (surname):
Abstract contains:

37 results ( Show  25 | All )

NumberFilesTitleAuthorsDateMore InfoStatus
RFC 9519HTML, TEXT, PDF, XMLUpdate to the IANA SSH Protocol Parameters Registry RequirementsP. YeeJanuary 2024Updates RFC 4250, RFC 4716, RFC 4819, RFC 8308Proposed Standard
ABSTRACTThis specification updates the registration policies for adding new entries to registries within the IANA "Secure Shell (SSH) Protocol Parameters" group of registries. Previously, the registration policy was generally IETF Review, as defined in RFC 8126, although a few registries require Standards Action. This specification changes it from IETF Review to Expert Review. This document updates RFCs 4250, 4716, 4819, and 8308.
RFC 9212HTML, TEXT, PDF, XMLCommercial National Security Algorithm (CNSA) Suite Cryptography for Secure Shell (SSH)N. Gajcowski, M. JenkinsMarch 2022    Informational
ABSTRACTThe United States Government has published the National Security Agency (NSA) Commercial National Security Algorithm (CNSA) Suite, which defines cryptographic algorithm policy for national security applications. This document specifies the conventions for using the United States National Security Agency's CNSA Suite algorithms with the Secure Shell Transport Layer Protocol and the Secure Shell Authentication Protocol. It applies to the capabilities, configuration, and operation of all components of US National Security Systems (described in NIST Special Publication 800-59) that employ Secure Shell (SSH). This document is also appropriate for all other US Government systems that process high-value information. It is made publicly available for use by developers and operators of these and any other system deployments.
RFC 9142HTML, TEXT, PDF, XML, HTML with inline errataKey Exchange (KEX) Method Updates and Recommendations for Secure Shell (SSH)M. BaushkeJanuary 2022Errata, Updates RFC 4250, RFC 4253, RFC 4432, RFC 4462Proposed Standard
ABSTRACTThis document updates the recommended set of key exchange methods for use in the Secure Shell (SSH) protocol to meet evolving needs for stronger security. It updates RFCs 4250, 4253, 4432, and 4462.
RFC 8758 a.k.a. BCP 227

HTML, TEXT, PDF, XMLDeprecating RC4 in Secure Shell (SSH)L. VelvindronApril 2020Updates RFC 4253Best Current Practice
ABSTRACTThis document deprecates RC4 in Secure Shell (SSH). Therefore, this document formally moves RFC 4345 to Historic status.
RFC 8732HTML, TEXT, PDF, XMLGeneric Security Service Application Program Interface (GSS-API) Key Exchange with SHA-2S. Sorce, H. KarioFebruary 2020Updates RFC 4462Proposed Standard
ABSTRACTThis document specifies additions and amendments to RFC 4462. It defines a new key exchange method that uses SHA-2 for integrity and deprecates weak Diffie-Hellman (DH) groups. The purpose of this specification is to modernize the cryptographic primitives used by Generic Security Service (GSS) key exchanges.
RFC 8731HTML, TEXT, PDF, XMLSecure Shell (SSH) Key Exchange Method Using Curve25519 and Curve448A. Adamantiadis, S. Josefsson, M. BaushkeFebruary 2020    Proposed Standard
ABSTRACTThis document describes the specification for using Curve25519 and Curve448 key exchange methods in the Secure Shell (SSH) protocol.
RFC 8709HTML, TEXT, PDF, XML, HTML with inline errataEd25519 and Ed448 Public Key Algorithms for the Secure Shell (SSH) ProtocolB. Harris, L. VelvindronFebruary 2020Errata, Updates RFC 4253Proposed Standard
ABSTRACTThis document describes the use of the Ed25519 and Ed448 digital signature algorithms in the Secure Shell (SSH) protocol. Accordingly, this RFC updates RFC 4253.
RFC 8308ASCII, PDF, HTMLExtension Negotiation in the Secure Shell (SSH) ProtocolD. BiderMarch 2018Updates RFC 4251, RFC 4252, RFC 4253, RFC 4254, Updated by RFC 9519Proposed Standard
ABSTRACTThis memo updates RFCs 4251, 4252, 4253, and 4254 by defining a mechanism for Secure Shell (SSH) clients and servers to exchange information about supported protocol extensions confidentially after SSH key exchange.
RFC 8332ASCII, PDF, HTMLUse of RSA Keys with SHA-256 and SHA-512 in the Secure Shell (SSH) ProtocolD. BiderMarch 2018Updates RFC 4252, RFC 4253Proposed Standard
ABSTRACTThis memo updates RFCs 4252 and 4253 to define new public key algorithms for use of RSA keys with SHA-256 and SHA-512 for server and client authentication in SSH connections.
RFC 8268ASCII, PDF, HTMLMore Modular Exponentiation (MODP) Diffie-Hellman (DH) Key Exchange (KEX) Groups for Secure Shell (SSH)M. BaushkeDecember 2017Updates RFC 4250, RFC 4253Proposed Standard
ABSTRACTThis document defines added Modular Exponentiation (MODP) groups for the Secure Shell (SSH) protocol using SHA-2 hashes. This document updates RFC 4250. This document updates RFC 4253 by correcting an error regarding checking the Peer's DH Public Key.
RFC 8270ASCII, PDF, HTMLIncrease the Secure Shell Minimum Recommended Diffie-Hellman Modulus Size to 2048 BitsL. Velvindron, M. BaushkeDecember 2017Errata, Updates RFC 4419Proposed Standard
ABSTRACTThe Diffie-Hellman (DH) Group Exchange for the Secure Shell (SSH) transport-layer protocol specifies that servers and clients should support groups with a minimum modulus group size of 1024 bits. Recent security research has shown that the minimum value of 1024 bits is insufficient to protect against state-sponsored actors and any organization with enough computing resources. This RFC updates RFC 4419, which allowed for DH moduli less than 2048 bits; now, 2048 bits is the minimum acceptable group size.
RFC 8160ASCII, PDF, HTMLIUTF8 Terminal Mode in Secure Shell (SSH)S. Tatham, D. TuckerApril 2017    Proposed Standard
ABSTRACTThis document specifies a new opcode in the Secure Shell terminal modes encoding. The new opcode describes the widely used IUTF8 terminal mode bit, which indicates that terminal I/O uses UTF-8 character encoding.
RFC 7479ASCII, PDF, HTML, HTML with inline errataUsing Ed25519 in SSHFP Resource RecordsS. MoonesamyMarch 2015ErrataInformational
ABSTRACTThe Ed25519 signature algorithm has been implemented in OpenSSH. This document updates the IANA "SSHFP RR Types for public key algorithms" registry by adding an algorithm number for Ed25519.
RFC 6668ASCII, PDF, HTMLSHA-2 Data Integrity Verification for the Secure Shell (SSH) Transport Layer ProtocolD. Bider, M. BaushkeJuly 2012Updates RFC 4253Proposed Standard
ABSTRACTThis memo defines algorithm names and parameters for use in some of the SHA-2 family of secure hash algorithms for data integrity verification in the Secure Shell (SSH) protocol. It also updates RFC 4253 by specifying a new RECOMMENDED data integrity algorithm. [STANDARDS-TRACK]
RFC 6594ASCII, PDF, HTMLUse of the SHA-256 Algorithm with RSA, Digital Signature Algorithm (DSA), and Elliptic Curve DSA (ECDSA) in SSHFP Resource RecordsO. SuryApril 2012ErrataProposed Standard
ABSTRACTThis document updates the IANA registries in RFC 4255, which defines SSHFP, a DNS Resource Record (RR) that contains a standard Secure Shell (SSH) key fingerprint used to verify SSH host keys using DNS Security Extensions (DNSSEC). This document defines additional options supporting SSH public keys applying the Elliptic Curve Digital Signature Algorithm (ECDSA) and the implementation of fingerprints computed using the SHA-256 message digest algorithm in SSHFP Resource Records. [STANDARDS-TRACK]
RFC 6242ASCII, PDF, HTMLUsing the NETCONF Protocol over Secure Shell (SSH)M. WassermanJune 2011Errata, Obsoletes RFC 4742Proposed Standard
ABSTRACTThis document describes a method for invoking and running the Network Configuration Protocol (NETCONF) within a Secure Shell (SSH) session as an SSH subsystem. This document obsoletes RFC 4742. [STANDARDS-TRACK]
RFC 6239ASCII, PDF, HTMLSuite B Cryptographic Suites for Secure Shell (SSH)K. IgoeMay 2011ErrataHistoric (changed from Informational July 2018)
ABSTRACTThis document describes the architecture of a Suite B compliant implementation of the Secure Shell Transport Layer Protocol and the Secure Shell Authentication Protocol. Suite B Secure Shell makes use of the elliptic curve Diffie-Hellman (ECDH) key agreement, the elliptic curve digital signature algorithm (ECDSA), the Advanced Encryption Standard running in Galois/Counter Mode (AES-GCM), two members of the SHA-2 family of hashes (SHA-256 and SHA-384), and X.509 certificates. This document is not an Internet Standards Track specification; it is published for informational purposes.
RFC 5647ASCII, PDF, HTMLAES Galois Counter Mode for the Secure Shell Transport Layer ProtocolK. Igoe, J. SolinasAugust 2009    Informational
ABSTRACTSecure shell (SSH) is a secure remote-login protocol. SSH provides for algorithms that provide authentication, key agreement, confidentiality, and data-integrity services. The purpose of this document is to show how the AES Galois Counter Mode can be used to provide both confidentiality and data integrity to the SSH Transport Layer Protocol. This memo provides information for the Internet community.
RFC 5608ASCII, PDF, HTML, HTML with inline errataRemote Authentication Dial-In User Service (RADIUS) Usage for Simple Network Management Protocol (SNMP) Transport ModelsK. Narayan, D. NelsonAugust 2009ErrataProposed Standard
ABSTRACTThis memo describes the use of a Remote Authentication Dial-In User Service (RADIUS) authentication and authorization service with Simple Network Management Protocol (SNMP) secure Transport Models to authenticate users and authorize creation of secure transport sessions. While the recommendations of this memo are generally applicable to a broad class of SNMP Transport Models, the examples focus on the Secure Shell (SSH) Transport Model. [STANDARDS-TRACK]
RFC 5592ASCII, PDF, HTMLSecure Shell Transport Model for the Simple Network Management Protocol (SNMP)D. Harrington, J. Salowey, W. HardakerJune 2009    Proposed Standard
ABSTRACTThis memo describes a Transport Model for the Simple Network Management Protocol (SNMP), using the Secure Shell (SSH) protocol. This memo also defines a portion of the Management Information Base (MIB) for use with network management protocols in TCP/IP-based internets. In particular, it defines objects for monitoring and managing the Secure Shell Transport Model for SNMP. [STANDARDS-TRACK]
RFC 5114ASCII, PDF, HTMLAdditional Diffie-Hellman Groups for Use with IETF StandardsM. Lepinski, S. KentJanuary 2008    Informational
ABSTRACTThis document describes eight Diffie-Hellman groups that can be used in conjunction with IETF protocols to provide security for Internet communications. The groups allow implementers to use the same groups with a variety of security protocols, e.g., SMIME, Secure SHell (SSH), Transport Layer Security (TLS), and Internet Key Exchange (IKE). All of these groups comply in form and structure with relevant standards from ISO, ANSI, NIST, and the IEEE. These groups are compatible with all IETF standards that make use of Diffie-Hellman or Elliptic Curve Diffie-Hellman cryptography. These groups and the associated test data are defined by NIST on their web site [EX80056A], but have not yet (as of this writing) been published in a formal NIST document. Publication of these groups and associated test data, as well as describing how to use Diffie-Hellman and Elliptic Curve Diffie-Hellman for key agreement in all of the protocols cited below, in one RFC, will facilitate development of interoperable implementations and support the Federal Information Processing Standard (FIPS) validation of implementations that make use of these groups. This memo provides information for the Internet community.
RFC 4819ASCII, PDF, HTMLSecure Shell Public Key SubsystemJ. Galbraith, J. Van Dyke, J. BrightMarch 2007Updated by RFC 9519Proposed Standard
ABSTRACTSecure Shell defines a user authentication mechanism that is based on public keys, but does not define any mechanism for key distribution. No common key management solution exists in current implementations. This document describes a protocol that can be used to configure public keys in an implementation-independent fashion, allowing client software to take on the burden of this configuration. The Public Key Subsystem provides a server-independent mechanism for clients to add public keys, remove public keys, and list the current public keys known by the server. Rights to manage public keys are specific and limited to the authenticated user. A public key may also be associated with various restrictions, including a mandatory command or subsystem. [STANDARDS-TRACK]
RFC 4742ASCII, PDF, HTML, HTML with inline errataUsing the NETCONF Configuration Protocol over Secure SHell (SSH)M. Wasserman, T. GoddardDecember 2006Errata, Obsoleted by RFC 6242Proposed Standard
ABSTRACTThis document describes a method for invoking and running the Network Configuration Protocol (NETCONF) within a Secure Shell (SSH) session as an SSH subsystem. [STANDARDS-TRACK]
RFC 4716ASCII, PDF, HTMLThe Secure Shell (SSH) Public Key File FormatJ. Galbraith, R. ThayerNovember 2006Updated by RFC 9519Informational
ABSTRACTThis document formally documents an existing public key file format in use for exchanging public keys between different Secure Shell (SSH) implementations. In addition, this document defines a standard textual representation for SSH public key fingerprints. This memo provides information for the Internet community.
RFC 4462ASCII, PDF, HTML, HTML with inline errataGeneric Security Service Application Program Interface (GSS-API) Authentication and Key Exchange for the Secure Shell (SSH) ProtocolJ. Hutzelman, J. Salowey, J. Galbraith, V. WelchMay 2006Errata, Updated by RFC 8732, RFC 9142Proposed Standard
ABSTRACTThe Secure Shell protocol (SSH) is a protocol for secure remote login and other secure network services over an insecure network. The Generic Security Service Application Program Interface (GSS-API) provides security services to callers in a mechanism-independent fashion. This memo describes methods for using the GSS-API for authentication and key exchange in SSH. It defines an SSH user authentication method that uses a specified GSS-API mechanism to authenticate a user, and a family of SSH key exchange methods that use GSS-API to authenticate a Diffie-Hellman key exchange. This memo also defines a new host public key algorithm that can be used when no operations are needed using a host's public key, and a new user authentication method that allows an authorization name to be used in conjunction with any authentication that has already occurred as a side-effect of GSS-API-based key exchange. [STANDARDS-TRACK]