idnits 2.17.1 draft-ietf-secsh-publickeyfile-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** Looks like you're using RFC 2026 boilerplate. This must be updated to follow RFC 3978/3979, as updated by RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** There are 13 instances of too long lines in the document, the longest one being 2 characters in excess of 72. ** There are 25 instances of lines with control characters in the document. ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 81: '... in the file MUST NOT be longer than...' RFC 2119 keyword, line 86: '...lementations are REQUIRED to read file...' RFC 2119 keyword, line 95: '...forming key file MUST be a begin marke...' RFC 2119 keyword, line 100: '...forming key file MUST be a end marker,...' RFC 2119 keyword, line 112: '... The Header-tag MUST NOT be more than...' (12 more instances...) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year ** The document contains RFC2119-like boilerplate, but doesn't seem to mention RFC 2119. The boilerplate contains a reference [4], but that reference does not seem to mention RFC 2119 either. -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (August 1, 2003) is 7572 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: '3' is defined on line 233, but no explicit reference was found in the text -- Possible downref: Non-RFC (?) normative reference: ref. '1' -- Possible downref: Non-RFC (?) normative reference: ref. '2' -- Possible downref: Non-RFC (?) normative reference: ref. '3' -- Possible downref: Non-RFC (?) normative reference: ref. '4' -- Possible downref: Non-RFC (?) normative reference: ref. '5' Summary: 6 errors (**), 0 flaws (~~), 3 warnings (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Secure Shell Working Group J. Galbraith 3 Internet-Draft VanDyke Software 4 Expires: January 30, 2004 R. Thayer 5 The Tillerman Group 6 August 1, 2003 8 SSH Public Key File Format 9 draft-ietf-secsh-publickeyfile-04.txt 11 Status of this Memo 13 This document is an Internet-Draft and is in full conformance with 14 all provisions of Section 10 of RFC2026. 16 Internet-Drafts are working documents of the Internet Engineering 17 Task Force (IETF), its areas, and its working groups. Note that other 18 groups may also distribute working documents as Internet-Drafts. 20 Internet-Drafts are draft documents valid for a maximum of six months 21 and may be updated, replaced, or obsoleted by other documents at any 22 time. It is inappropriate to use Internet-Drafts as reference 23 material or to cite them other than as "work in progress." 25 The list of current Internet-Drafts can be accessed at http:// 26 www.ietf.org/ietf/1id-abstracts.txt. 28 The list of Internet-Draft Shadow Directories can be accessed at 29 http://www.ietf.org/shadow.html. 31 This Internet-Draft will expire on January 30, 2004. 33 Copyright Notice 35 Copyright (C) The Internet Society (2003). All Rights Reserved. 37 Abstract 39 This document formally documents the existing public key file format 40 in use for exchanging public keys between different SSH 41 implementations. 43 Table of Contents 45 1. Conventions used in this document . . . . . . . . . . . . . 3 46 2. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 47 3. Key File Format . . . . . . . . . . . . . . . . . . . . . . 5 48 3.1 Line termination Characters . . . . . . . . . . . . . . . . 5 49 3.2 Begin and end markers . . . . . . . . . . . . . . . . . . . 5 50 3.3 Key File Header . . . . . . . . . . . . . . . . . . . . . . 5 51 3.3.1 Subject Header . . . . . . . . . . . . . . . . . . . . . . . 6 52 3.3.2 Comment Header . . . . . . . . . . . . . . . . . . . . . . . 6 53 3.4 Public Key File Body . . . . . . . . . . . . . . . . . . . . 6 54 3.5 Examples . . . . . . . . . . . . . . . . . . . . . . . . . . 7 55 4. Security Considerations . . . . . . . . . . . . . . . . . . 8 56 Normative References . . . . . . . . . . . . . . . . . . . . 9 57 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . 9 58 Intellectual Property and Copyright Statements . . . . . . . 10 60 1. Conventions used in this document 62 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 63 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 64 document are to be interpreted as described in [4]. 66 2. Introduction 68 In order to use public key authentication, public keys must be 69 exchanged between client and server. This document formally 70 describes the existing public key file format, with few exceptions. 72 Where this document departs from current practice, it also suggests a 73 mechanism for backwards compatibility. 75 3. Key File Format 77 SSH implementations must share public key files between the client 78 and the server in order to interoperate. 80 A key file is a text file, containing a sequence of lines. Each line 81 in the file MUST NOT be longer than 72 bytes. 83 3.1 Line termination Characters 85 In order to achieve the goal of being able to exchange public key 86 files between servers, implementations are REQUIRED to read files 87 using any of the common line termination sequence, , or 88 . 90 Implementations may generate files using which ever line termination 91 convention is most convenient 93 3.2 Begin and end markers 95 The first line of a conforming key file MUST be a begin marker, which 96 is the literal text: 98 ---- BEGIN SSH2 PUBLIC KEY ---- 100 The last line of a conforming key file MUST be a end marker, which is 101 the literal text: 103 ---- END SSH2 PUBLIC KEY ---- 105 3.3 Key File Header 107 The key file header section consists of multiple RFC822 - style 108 header fields. Each field is a line of the following format: 110 Header-tag ':' ' ' Header-value 112 The Header-tag MUST NOT be more than 64 bytes. The Header-value MUST 113 NOT be more than 1024 bytes. Each line in the header MUST NOT be 114 more than 72 bytes. 116 A line is continued if the last character in the line is a '\'. If 117 the last character of a line is a '\', then the logical contents of 118 the line is formed by removing the '\' and appending the contents of 119 the next line. 121 The Header-tag MUST be US-ASCII. The Header-value MUST be encoded in 122 UTF-8. [2] 123 A line that is not a continuation line that has no ':' in it is 124 assumed to be the first line of the base 64 encoded body (Section 8) 126 Compliant implementations MUST ignore unrecognized header fields. 127 Implementations SHOULD preserve unrecognized header fields when 128 manipulating the key file. 130 Existing implementations may not correctly handle unrecognized 131 fields. During a transition period, implementations SHOULD generate 132 key file headers that contain only a Subject field followed by a 133 Comment field. 135 3.3.1 Subject Header 137 This field currently is used to store the login-name that the key was 138 generated under. For example: 140 Subject: user 142 3.3.2 Comment Header 144 Contain a user specified comment which will be displayed when using 145 the key. 147 It is suggested that this field default to user@hostname for the user 148 and machine used to generate the key. For example: 150 Comment: user@mycompany.com 152 Currently, common practice is to quote the Header-value of the 153 Comment, and some existing implementations fail if these quotes are 154 omitted. 156 Compliant implementations MUST function correctly if the quotes are 157 omitted. 159 During an interim period implementations MAY include the quotes. If 160 the first and last characters of the Header-value are matching 161 quotes, implementations SHOULD remove them before using the value. 163 3.4 Public Key File Body 165 The body of a public key file consists of the public key blob as 166 described in the SSH transport draft [1], section 4.6, "Public Key 167 Algorithms", encoded in base 64 as specified in RFC-2045, section 168 6.8, "Base64 Content-Transfer-Encoding". [5] 170 As with all other lines, each line in the body MUST NOT be longer 171 than 72 characters. 173 3.5 Examples 175 The following are some example public key files that are compliant: 177 ---- BEGIN SSH2 PUBLIC KEY ---- 178 Comment: "1024-bit RSA, converted from OpenSSH by galb@test1" 179 AAAAB3NzaC1yc2EAAAABIwAAAIEA1on8gxCGJJWSRT4uOrR13mUaUk0hRf4RzxSZ1zRbYY 180 Fw8pfGesIFoEuVth4HKyF8k1y4mRUnYHP1XNMNMJl1JcEArC2asV8sHf6zSPVffozZ5TT4 181 SfsUu/iKy9lUcCfXzwre4WWZSXXcPff+EHtWshahu3WzBdnGxm5Xoi89zcE= 182 ---- END SSH2 PUBLIC KEY ---- 184 ---- BEGIN SSH2 PUBLIC KEY ---- 185 Comment: DSA Public Key for use with MyIsp 186 AAAAB3NzaC1kc3MAAACBAPY8ZOHY2yFSJA6XYC9HRwNHxaehvx5wOJ0rzZdzoSOXxbETW6 187 ToHv8D1UJ/z+zHo9Fiko5XybZnDIaBDHtblQ+Yp7StxyltHnXF1YLfKD1G4T6JYrdHYI14 188 Om1eg9e4NnCRleaqoZPF3UGfZia6bXrGTQf3gJq2e7Yisk/gF+1VAAAAFQDb8D5cvwHWTZ 189 DPfX0D2s9Rd7NBvQAAAIEAlN92+Bb7D4KLYk3IwRbXblwXdkPggA4pfdtW9vGfJ0/RHd+N 190 jB4eo1D+0dix6tXwYGN7PKS5R/FXPNwxHPapcj9uL1Jn2AWQ2dsknf+i/FAAvioUPkmdMc 191 0zuWoSOEsSNhVDtX3WdvVcGcBq9cetzrtOKWOocJmJ80qadxTRHtUAAACBAN7CY+KKv1gH 192 pRzFwdQm7HK9bb1LAo2KwaoXnadFgeptNBQeSXG1vO+JsvphVMBJc9HSn24VYtYtsMu74q 193 XviYjziVucWKjjKEb11juqnF0GDlB3VVmxHLmxnAz643WK42Z7dLM5sY29ouezv4Xz2PuM 194 ch5VGPP+CDqzCM4loWgV 195 ---- END SSH2 PUBLIC KEY ---- 197 ---- BEGIN SSH2 PUBLIC KEY ---- 198 Subject: galb 199 Comment: 1024-bit rsa, created by galb@shimi Mon Jan 15 08:31:24 2001 200 AAAAB3NzaC1yc2EAAAABJQAAAIEAiPWx6WM4lhHNedGfBpPJNPpZ7yKu+dnn1SJejgt459 201 6k6YjzGGphH2TUxwKzxcKDKKezwkpfnxPkSMkuEspGRt/aZZ9wa++Oi7Qkr8prgHc4soW6 202 NUlfDzpvZK2H5E7eQaSeP3SAwGmQKUFHCddNaP0L+hM7zhFNzjFvpaMgJw0= 203 ---- END SSH2 PUBLIC KEY ---- 205 4. Security Considerations 207 The file format described by this document provides no mechanism to 208 verify the integrity or otherwise detect tampering with the data 209 stored in such files. Given the potential of an adversarial tampering 210 with this data, system-specific measures (e.g. Access Control Lists, 211 UNIX permissions, other Discretionary and/or Mandatory Access 212 Controls) SHOULD be used to protect these files. Also, if the 213 contents of these files are transferred it SHOULD be done over a 214 trusted channel. 216 The header data allowed by this file format could contain an 217 unlimited range of information. While in many environments the 218 information conveyed by this header data may be considered innocuous 219 public information, it may constitute a channel through which 220 information about a user, a key or its use may be disclosed 221 intentionally or otherwise (e.g "Comment: Mary E. Jones, 123 Main St, 222 Home Phone:..."). The presence and use of this header data SHOULD be 223 reviewed by sites that deploy this file format. 225 Normative References 227 [1] Rinne, T., Ylonen, T., Kivinen, T., Saarinen, M. and S. 228 Lehtinen, "SSH Protocol Transport Protocol", September 2002. 230 [2] Yergeau, F., "UTF-8, a Transformation Format of Unicode and ISO 231 10646", October 1996. 233 [3] Bradner, S., "The Internet Standards Process -- Revision 3", 234 October 1996. 236 [4] Bradner, S., "Key words for use in RFCs to Indicate Requirement 237 Levels", March 1997. 239 [5] Freed and Borenstein, "Multipurpose Internet Mail Extensions 240 (MIME) Part One: Format of Internet Message Bodies", November 241 1996. 243 Authors' Addresses 245 Joseph Galbraith 246 VanDyke Software 247 4848 Tramway Ridge Blvd 248 Suite 101 249 Albuquerque, NM 87111 250 US 252 Phone: +1 505 332 5700 253 EMail: galb-list@vandyke.com 255 Rodney Thayer 256 The Tillerman Group 257 370 Altair Way, PMB 321 258 Sunnyvale, CA 94086 260 Phone: +1 408 757 9693 261 EMail: rodney@tillerman.to 263 Intellectual Property Statement 265 The IETF takes no position regarding the validity or scope of any 266 intellectual property or other rights that might be claimed to 267 pertain to the implementation or use of the technology described in 268 this document or the extent to which any license under such rights 269 might or might not be available; neither does it represent that it 270 has made any effort to identify any such rights. Information on the 271 IETF's procedures with respect to rights in standards-track and 272 standards-related documentation can be found in BCP-11. Copies of 273 claims of rights made available for publication and any assurances of 274 licenses to be made available, or the result of an attempt made to 275 obtain a general license or permission for the use of such 276 proprietary rights by implementors or users of this specification can 277 be obtained from the IETF Secretariat. 279 The IETF invites any interested party to bring to its attention any 280 copyrights, patents or patent applications, or other proprietary 281 rights which may cover technology that may be required to practice 282 this standard. Please address the information to the IETF Executive 283 Director. 285 Full Copyright Statement 287 Copyright (C) The Internet Society (2003). All Rights Reserved. 289 This document and translations of it may be copied and furnished to 290 others, and derivative works that comment on or otherwise explain it 291 or assist in its implementation may be prepared, copied, published 292 and distributed, in whole or in part, without restriction of any 293 kind, provided that the above copyright notice and this paragraph are 294 included on all such copies and derivative works. However, this 295 document itself may not be modified in any way, such as by removing 296 the copyright notice or references to the Internet Society or other 297 Internet organizations, except as needed for the purpose of 298 developing Internet standards in which case the procedures for 299 copyrights defined in the Internet Standards process must be 300 followed, or as required to translate it into languages other than 301 English. 303 The limited permissions granted above are perpetual and will not be 304 revoked by the Internet Society or its successors or assignees. 306 This document and the information contained herein is provided on an 307 "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING 308 TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING 309 BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION 310 HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF 311 MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 313 Acknowledgment 315 Funding for the RFC Editor function is currently provided by the 316 Internet Society.