Network Working Group                                       J. Galbraith
Request for Comments: 4716                              VanDyke Software
Category: Informational                                        R. Thayer
                                                          Canola & Jones
                                                           November 2006
        
Network Working Group                                       J. Galbraith
Request for Comments: 4716                              VanDyke Software
Category: Informational                                        R. Thayer
                                                          Canola & Jones
                                                           November 2006
        

The Secure Shell (SSH) Public Key File Format

Secure Shell(SSH)公钥文件格式

Status of This Memo

关于下段备忘

This memo provides information for the Internet community. It does not specify an Internet standard of any kind. Distribution of this memo is unlimited.

本备忘录为互联网社区提供信息。它没有规定任何类型的互联网标准。本备忘录的分发不受限制。

Copyright Notice

版权公告

Copyright (C) The IETF Trust (2006).

版权所有(C)IETF信托基金(2006年)。

Abstract

摘要

This document formally documents an existing public key file format in use for exchanging public keys between different Secure Shell (SSH) implementations.

本文档正式记录了用于在不同的Secure Shell(SSH)实现之间交换公钥的现有公钥文件格式。

In addition, this document defines a standard textual representation for SSH public key fingerprints.

此外,本文档定义了SSH公钥指纹的标准文本表示。

Table of Contents

目录

   1. Introduction ....................................................2
   2. Conventions Used in This Document ...............................2
   3. Key File Format .................................................2
      3.1. Line Termination Characters ................................2
      3.2. Begin and End Markers ......................................3
      3.3. Key File Header ............................................3
           3.3.1. Subject Header ......................................3
           3.3.2. Comment Header ......................................4
           3.3.3. Private Use Headers .................................4
      3.4. Public Key File Body .......................................4
      3.5. Differences with RFC 1421 PEM Formats ......................4
      3.6. Examples ...................................................5
   4. Public Key Fingerprints .........................................6
   5. IANA Considerations .............................................6
   6. Security Considerations .........................................7
   7. References ......................................................8
      7.1. Normative References .......................................8
      7.2. Informative References .....................................8
        
   1. Introduction ....................................................2
   2. Conventions Used in This Document ...............................2
   3. Key File Format .................................................2
      3.1. Line Termination Characters ................................2
      3.2. Begin and End Markers ......................................3
      3.3. Key File Header ............................................3
           3.3.1. Subject Header ......................................3
           3.3.2. Comment Header ......................................4
           3.3.3. Private Use Headers .................................4
      3.4. Public Key File Body .......................................4
      3.5. Differences with RFC 1421 PEM Formats ......................4
      3.6. Examples ...................................................5
   4. Public Key Fingerprints .........................................6
   5. IANA Considerations .............................................6
   6. Security Considerations .........................................7
   7. References ......................................................8
      7.1. Normative References .......................................8
      7.2. Informative References .....................................8
        
1. Introduction
1. 介绍

The SSH protocol supports the use of public/private key pairs in order to perform authentication based on public key cryptography. However, in order to use public key authentication in the SSH protocol, public keys must first be exchanged between client and server.

SSH协议支持使用公钥/私钥对来执行基于公钥加密的身份验证。但是,为了在SSH协议中使用公钥身份验证,必须首先在客户端和服务器之间交换公钥。

This document formally describes an existing public key file format that can be used with any of the common existing file transfer mechanisms in order to exchange public keys.

本文档正式描述了一种现有公钥文件格式,该格式可与任何常见的现有文件传输机制一起使用,以交换公钥。

The SSH protocol also uses public/private key pairs to authenticate the server. In this scenario, it is important to verify that the public key provided by the server is indeed the server's public key. This document describes a mechanism for creating a short text string that uniquely represents a particular public key, called fingerprinting.

SSH协议还使用公钥/私钥对对服务器进行身份验证。在这种情况下,验证服务器提供的公钥是否确实是服务器的公钥非常重要。本文档描述了一种创建短文本字符串的机制,该字符串唯一地表示一个特定的公钥,称为指纹。

2. Conventions Used in This Document
2. 本文件中使用的公约

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119].

本文件中的关键词“必须”、“不得”、“必需”、“应”、“不应”、“应”、“不应”、“建议”、“可”和“可选”应按照[RFC2119]中所述进行解释。

3. Key File Format
3. 密钥文件格式

In order to implement public key authentication, SSH implementations must share public key files between the client and the server in order to interoperate.

为了实现公钥身份验证,SSH实现必须在客户端和服务器之间共享公钥文件,以便进行互操作。

A key file is a text file, containing a sequence of lines. Each line in the file MUST NOT be longer than 72 8-bit bytes excluding line termination characters.

密钥文件是包含一系列行的文本文件。文件中的每行长度不得超过72个8位字节(不包括行终止字符)。

3.1. Line Termination Characters
3.1. 行终止字符

Implementations SHOULD generate public key files using their system's local text file representation.

实现应该使用系统的本地文本文件表示生成公钥文件。

In the event that public key files are not transferred as text files, implementations SHOULD be prepared to read files using any of the common line termination sequence, <CR>, <LF>, or <CR><LF>.

如果公钥文件未作为文本文件传输,则应准备使用任何公共行终止序列、<CR>、<LF>或<CR><LF>读取文件。

3.2. Begin and End Markers
3.2. 开始和结束标记

The first line of a conforming key file MUST be a begin marker, which is the literal text:

一致性密钥文件的第一行必须是开始标记,即文字文本:

   ---- BEGIN SSH2 PUBLIC KEY ----
        
   ---- BEGIN SSH2 PUBLIC KEY ----
        

The last line of a conforming key file MUST be an end marker, which is the literal text:

一致性密钥文件的最后一行必须是结束标记,即文本:

   ---- END SSH2 PUBLIC KEY ----
        
   ---- END SSH2 PUBLIC KEY ----
        
3.3. Key File Header
3.3. 密钥文件头

The key file header section consists of multiple RFC822-style header fields. Each field is a line of the following format:

密钥文件头部分由多个RFC822样式的头字段组成。每个字段都是以下格式的行:

Header-tag ':' ' ' Header-value

标题标记“:””标题值

The Header-tag MUST NOT be more than 64 8-bit bytes and is case-insensitive. The Header-value MUST NOT be more than 1024 8-bit bytes. Each line in the header MUST NOT be more than 72 8-bit bytes.

标头标记不能超过64个8位字节,并且不区分大小写。标头值不得超过1024个8位字节。标头中的每一行不得超过72个8位字节。

A line is continued if the last character in the line is a '\'. If the last character of a line is a '\', then the logical contents of the line are formed by removing the '\' and the line termination characters, and appending the contents of the next line.

如果行中的最后一个字符是“\”,则该行将继续。如果行的最后一个字符是“\”,则该行的逻辑内容是通过删除“\”和行终止字符,并附加下一行的内容形成的。

The Header-tag MUST be encoded in US-ASCII. The Header-value MUST be encoded in UTF-8 [RFC3629].

标题标记必须用US-ASCII编码。标头值必须用UTF-8[RFC3629]编码。

A line that is not a continuation line that has no ':' in it is the first line of the base64-encoded body. (See Section 3.4.)

不是连续行且其中没有“:”的行是base64编码正文的第一行。(见第3.4节。)

The space of header-tags is managed as described in Section 5.

标题标签的空间按照第5节所述进行管理。

Compliant implementations MUST ignore headers with unrecognized header-tags. Implementations SHOULD preserve such unrecognized headers when manipulating the key file.

兼容的实现必须忽略具有无法识别的头标记的头。在操作密钥文件时,实现应该保留这些无法识别的头。

3.3.1. Subject Header
3.3.1. 主题标题

This field is used to store the login-name that the key was generated under. For example:

此字段用于存储生成密钥的登录名。例如:

Subject: user

主题:用户

3.3.2. Comment Header
3.3.2. 注释标题

The comment header contains a user-specified comment. The comment SHOULD be displayed when using the key.

注释标题包含用户指定的注释。使用该键时应显示注释。

It is suggested that this field default to user@hostname for the user and machine used to generate the key. For example:

建议将此字段默认为user@hostname用于生成密钥的用户和计算机。例如:

Comment: user@example.com

评论:user@example.com

Currently, common practice is to quote the Header-value of the Comment by prefixing and suffixing it with '"' characters, and some existing implementations fail if these quotation marks are omitted.

目前,常用的做法是通过在注释的标题值前面加上“.”字符作为前缀和后缀来引用注释的标题值,如果省略这些引号,一些现有的实现将失败。

Compliant implementations MUST function correctly if the quotation marks are omitted.

如果省略引号,则符合要求的实现必须正常工作。

Implementations MAY include the quotation marks. If the first and last characters of the Header-value are matching quotation marks, implementations SHOULD remove them before using the value.

实现可能包括引号。如果标题值的第一个和最后一个字符是匹配的引号,则实现应在使用该值之前删除它们。

3.3.3. Private Use Headers
3.3.3. 专用标题

Headers with header-tags beginning with "x-" are reserved for private use.

标题标签以“x-”开头的标题保留供私人使用。

3.4. Public Key File Body
3.4. 公钥文件体

The body of a public key file is the base64 encoded ([RFC2045]) public key data as specified by [RFC4253], Section 6.6:

公钥文件的主体是[RFC4253]第6.6节规定的base64编码([RFC2045])公钥数据:

string certificate or public key format identifier byte[n] key/certificate data

字符串证书或公钥格式标识符字节[n]密钥/证书数据

As with all other lines, each line in the body MUST NOT be longer than 72 8-bit bytes excluding line termination characters.

与所有其他行一样,正文中的每行长度不得超过72个8位字节,不包括行终止字符。

3.5. Differences with RFC 1421 PEM Formats
3.5. 与RFC 1421 PEM格式的差异

Implementers should take care to notice that while the format is superficially similar to those specified by PEM [RFC1421] and OpenPGP [RFC2440], it is not identical; most notably:

实现者应该注意,虽然格式表面上与PEM[RFC1421]和OpenPGP[RFC2440]指定的格式相似,但并不完全相同;最值得注意的是:

o The other specifications use different BEGIN/END delimiters (five dashes, no space rather than four dashes and a space).

o 其他规范使用不同的开始/结束分隔符(五个破折号,没有空格,而不是四个破折号和一个空格)。

o There is no blank line before the start of the base64-encoded contents.

o base64编码内容开始前没有空行。

o There is no Cyclic Redundancy Check (CRC) at the end of the base64-encoded block.

o base64编码块的末尾没有循环冗余校验(CRC)。

o Header continuation uses a backslash at the end of the continued line rather than whitespace at the start of the next line.

o 标题续行在续行的末尾使用反斜杠,而不是在下一行的开头使用空格。

3.6. Examples
3.6. 例子

The following are some examples of public key files that are compliant (note that the examples all wrap before 72 bytes to meet IETF document requirements; however, they are still compliant.)

以下是符合要求的公钥文件的一些示例(请注意,这些示例都在72字节之前包装,以满足IETF文档要求;但是,它们仍然符合要求。)

   ---- BEGIN SSH2 PUBLIC KEY ----
   Comment: "1024-bit RSA, converted from OpenSSH by me@example.com"
   x-command: /home/me/bin/lock-in-guest.sh
   AAAAB3NzaC1yc2EAAAABIwAAAIEA1on8gxCGJJWSRT4uOrR13mUaUk0hRf4RzxSZ1zRb
   YYFw8pfGesIFoEuVth4HKyF8k1y4mRUnYHP1XNMNMJl1JcEArC2asV8sHf6zSPVffozZ
   5TT4SfsUu/iKy9lUcCfXzwre4WWZSXXcPff+EHtWshahu3WzBdnGxm5Xoi89zcE=
   ---- END SSH2 PUBLIC KEY ----
        
   ---- BEGIN SSH2 PUBLIC KEY ----
   Comment: "1024-bit RSA, converted from OpenSSH by me@example.com"
   x-command: /home/me/bin/lock-in-guest.sh
   AAAAB3NzaC1yc2EAAAABIwAAAIEA1on8gxCGJJWSRT4uOrR13mUaUk0hRf4RzxSZ1zRb
   YYFw8pfGesIFoEuVth4HKyF8k1y4mRUnYHP1XNMNMJl1JcEArC2asV8sHf6zSPVffozZ
   5TT4SfsUu/iKy9lUcCfXzwre4WWZSXXcPff+EHtWshahu3WzBdnGxm5Xoi89zcE=
   ---- END SSH2 PUBLIC KEY ----
        
   ---- BEGIN SSH2 PUBLIC KEY ----
   Comment: This is my public key for use on \
   servers which I don't like.
   AAAAB3NzaC1kc3MAAACBAPY8ZOHY2yFSJA6XYC9HRwNHxaehvx5wOJ0rzZdzoSOXxbET
   W6ToHv8D1UJ/z+zHo9Fiko5XybZnDIaBDHtblQ+Yp7StxyltHnXF1YLfKD1G4T6JYrdH
   YI14Om1eg9e4NnCRleaqoZPF3UGfZia6bXrGTQf3gJq2e7Yisk/gF+1VAAAAFQDb8D5c
   vwHWTZDPfX0D2s9Rd7NBvQAAAIEAlN92+Bb7D4KLYk3IwRbXblwXdkPggA4pfdtW9vGf
   J0/RHd+NjB4eo1D+0dix6tXwYGN7PKS5R/FXPNwxHPapcj9uL1Jn2AWQ2dsknf+i/FAA
   vioUPkmdMc0zuWoSOEsSNhVDtX3WdvVcGcBq9cetzrtOKWOocJmJ80qadxTRHtUAAACB
   AN7CY+KKv1gHpRzFwdQm7HK9bb1LAo2KwaoXnadFgeptNBQeSXG1vO+JsvphVMBJc9HS
   n24VYtYtsMu74qXviYjziVucWKjjKEb11juqnF0GDlB3VVmxHLmxnAz643WK42Z7dLM5
   sY29ouezv4Xz2PuMch5VGPP+CDqzCM4loWgV
   ---- END SSH2 PUBLIC KEY ----
        
   ---- BEGIN SSH2 PUBLIC KEY ----
   Comment: This is my public key for use on \
   servers which I don't like.
   AAAAB3NzaC1kc3MAAACBAPY8ZOHY2yFSJA6XYC9HRwNHxaehvx5wOJ0rzZdzoSOXxbET
   W6ToHv8D1UJ/z+zHo9Fiko5XybZnDIaBDHtblQ+Yp7StxyltHnXF1YLfKD1G4T6JYrdH
   YI14Om1eg9e4NnCRleaqoZPF3UGfZia6bXrGTQf3gJq2e7Yisk/gF+1VAAAAFQDb8D5c
   vwHWTZDPfX0D2s9Rd7NBvQAAAIEAlN92+Bb7D4KLYk3IwRbXblwXdkPggA4pfdtW9vGf
   J0/RHd+NjB4eo1D+0dix6tXwYGN7PKS5R/FXPNwxHPapcj9uL1Jn2AWQ2dsknf+i/FAA
   vioUPkmdMc0zuWoSOEsSNhVDtX3WdvVcGcBq9cetzrtOKWOocJmJ80qadxTRHtUAAACB
   AN7CY+KKv1gHpRzFwdQm7HK9bb1LAo2KwaoXnadFgeptNBQeSXG1vO+JsvphVMBJc9HS
   n24VYtYtsMu74qXviYjziVucWKjjKEb11juqnF0GDlB3VVmxHLmxnAz643WK42Z7dLM5
   sY29ouezv4Xz2PuMch5VGPP+CDqzCM4loWgV
   ---- END SSH2 PUBLIC KEY ----
        
   ---- BEGIN SSH2 PUBLIC KEY ----
   Comment: DSA Public Key for use with MyIsp
   AAAAB3NzaC1kc3MAAACBAPY8ZOHY2yFSJA6XYC9HRwNHxaehvx5wOJ0rzZdzoSOXxbET
   W6ToHv8D1UJ/z+zHo9Fiko5XybZnDIaBDHtblQ+Yp7StxyltHnXF1YLfKD1G4T6JYrdH
   YI14Om1eg9e4NnCRleaqoZPF3UGfZia6bXrGTQf3gJq2e7Yisk/gF+1VAAAAFQDb8D5c
   vwHWTZDPfX0D2s9Rd7NBvQAAAIEAlN92+Bb7D4KLYk3IwRbXblwXdkPggA4pfdtW9vGf
   J0/RHd+NjB4eo1D+0dix6tXwYGN7PKS5R/FXPNwxHPapcj9uL1Jn2AWQ2dsknf+i/FAA
   vioUPkmdMc0zuWoSOEsSNhVDtX3WdvVcGcBq9cetzrtOKWOocJmJ80qadxTRHtUAAACB
   AN7CY+KKv1gHpRzFwdQm7HK9bb1LAo2KwaoXnadFgeptNBQeSXG1vO+JsvphVMBJc9HS
   n24VYtYtsMu74qXviYjziVucWKjjKEb11juqnF0GDlB3VVmxHLmxnAz643WK42Z7dLM5
   sY29ouezv4Xz2PuMch5VGPP+CDqzCM4loWgV
   ---- END SSH2 PUBLIC KEY ----
        
   ---- BEGIN SSH2 PUBLIC KEY ----
   Comment: DSA Public Key for use with MyIsp
   AAAAB3NzaC1kc3MAAACBAPY8ZOHY2yFSJA6XYC9HRwNHxaehvx5wOJ0rzZdzoSOXxbET
   W6ToHv8D1UJ/z+zHo9Fiko5XybZnDIaBDHtblQ+Yp7StxyltHnXF1YLfKD1G4T6JYrdH
   YI14Om1eg9e4NnCRleaqoZPF3UGfZia6bXrGTQf3gJq2e7Yisk/gF+1VAAAAFQDb8D5c
   vwHWTZDPfX0D2s9Rd7NBvQAAAIEAlN92+Bb7D4KLYk3IwRbXblwXdkPggA4pfdtW9vGf
   J0/RHd+NjB4eo1D+0dix6tXwYGN7PKS5R/FXPNwxHPapcj9uL1Jn2AWQ2dsknf+i/FAA
   vioUPkmdMc0zuWoSOEsSNhVDtX3WdvVcGcBq9cetzrtOKWOocJmJ80qadxTRHtUAAACB
   AN7CY+KKv1gHpRzFwdQm7HK9bb1LAo2KwaoXnadFgeptNBQeSXG1vO+JsvphVMBJc9HS
   n24VYtYtsMu74qXviYjziVucWKjjKEb11juqnF0GDlB3VVmxHLmxnAz643WK42Z7dLM5
   sY29ouezv4Xz2PuMch5VGPP+CDqzCM4loWgV
   ---- END SSH2 PUBLIC KEY ----
        
   ---- BEGIN SSH2 PUBLIC KEY ----
   Subject: me
   Comment: 1024-bit rsa, created by me@example.com Mon Jan 15 \
   08:31:24 2001
   AAAAB3NzaC1yc2EAAAABJQAAAIEAiPWx6WM4lhHNedGfBpPJNPpZ7yKu+dnn1SJejgt4
   596k6YjzGGphH2TUxwKzxcKDKKezwkpfnxPkSMkuEspGRt/aZZ9wa++Oi7Qkr8prgHc4
   soW6NUlfDzpvZK2H5E7eQaSeP3SAwGmQKUFHCddNaP0L+hM7zhFNzjFvpaMgJw0=
   ---- END SSH2 PUBLIC KEY ----
        
   ---- BEGIN SSH2 PUBLIC KEY ----
   Subject: me
   Comment: 1024-bit rsa, created by me@example.com Mon Jan 15 \
   08:31:24 2001
   AAAAB3NzaC1yc2EAAAABJQAAAIEAiPWx6WM4lhHNedGfBpPJNPpZ7yKu+dnn1SJejgt4
   596k6YjzGGphH2TUxwKzxcKDKKezwkpfnxPkSMkuEspGRt/aZZ9wa++Oi7Qkr8prgHc4
   soW6NUlfDzpvZK2H5E7eQaSeP3SAwGmQKUFHCddNaP0L+hM7zhFNzjFvpaMgJw0=
   ---- END SSH2 PUBLIC KEY ----
        
4. Public Key Fingerprints
4. 公钥指纹

The security of the SSH protocols relies on the verification of public host keys. Since public keys tend to be very large, it is difficult for a human to verify an entire host key. Even with a Public Key Infrastructure (PKI) in place, it is useful to have a standard for exchanging short fingerprints of public keys.

SSH协议的安全性依赖于对公共主机密钥的验证。由于公钥往往非常大,因此人类很难验证整个主机密钥。即使有了公钥基础设施(PKI),有一个交换公钥短指纹的标准也是很有用的。

This section formally describes the method of generating public key fingerprints that is in common use in the SSH community.

本节正式描述了生成SSH社区中常用的公钥指纹的方法。

The fingerprint of a public key consists of the output of the MD5 message-digest algorithm [RFC1321]. The input to the algorithm is the public key data as specified by [RFC4253]. (This is the same data that is base64 encoded to form the body of the public key file.)

公钥的指纹由MD5消息摘要算法[RFC1321]的输出组成。算法的输入是[RFC4253]指定的公钥数据。(这与base64编码形成公钥文件正文的数据相同。)

The output of the algorithm is presented to the user as a sequence of 16 octets printed as hexadecimal with lowercase letters and separated by colons.

该算法的输出以16个八位字节的顺序呈现给用户,这些八位字节打印为十六进制,小写字母用冒号分隔。

   For example: "c1:b1:30:29:d7:b8:de:6c:97:77:10:d7:46:41:63:87"
        
   For example: "c1:b1:30:29:d7:b8:de:6c:97:77:10:d7:46:41:63:87"
        
5. IANA Considerations
5. IANA考虑

Section 3.3 defines a new namespace of "Header-tags". These are US-ASCII strings of maximum length 64 characters and are case-insensitive.

第3.3节定义了“标题标签”的新名称空间。这些是最大长度为64个字符的US-ASCII字符串,不区分大小写。

IANA has created and maintains a registry of these header-tags. The registry maps each header-tag to a reference defining the header.

IANA已经创建并维护了这些标题标签的注册表。注册表将每个标头标记映射到定义标头的引用。

The initial contents of the registry are as follows:

登记处的初步内容如下:

subject defined in Section 3.3.1

第3.3.1节中定义的主题

comment defined in Section 3.3.2

第3.3.2节中定义的注释

Header-tags beginning with "x-" are reserved for private use, as defined in [RFC2434].

根据[RFC2434]中的定义,以“x-”开头的标题标记保留供私人使用。

All other allocations are to be made by IETF consensus, as defined in [RFC2434].

按照[RFC2434]中的定义,所有其他分配均由IETF协商一致进行。

6. Security Considerations
6. 安全考虑

The file format described by this document provides no mechanism to verify the integrity or otherwise detect tampering with the data stored in such files. Given the potential of adversarial tampering with this data, system-specific measures (e.g., Access Control Lists, UNIX permissions, other Discretionary and/or Mandatory Access Controls) SHOULD be used to protect these files. Also, if the contents of these files are transferred it SHOULD be done over a trusted channel.

本文件所述的文件格式不提供任何机制来验证完整性或检测对此类文件中存储的数据的篡改。鉴于此数据可能被恶意篡改,应使用特定于系统的措施(例如访问控制列表、UNIX权限、其他自主和/或强制访问控制)来保护这些文件。此外,如果传输这些文件的内容,则应通过受信任的通道进行传输。

The header data allowed by this file format could contain an unlimited range of information. While in many environments the information conveyed by this header data may be considered innocuous public information, it may constitute a channel through which information about a user, a key, or its use may be disclosed intentionally or otherwise (e.g., "Comment: Mary E. Jones, 123 Main St, Home Phone:..."). The presence and use of this header data SHOULD be reviewed by sites that deploy this file format.

此文件格式允许的头数据可以包含无限范围的信息。虽然在许多环境中,此标题数据所传达的信息可能被视为无害的公共信息,但它可能构成一个渠道,通过该渠道,可以有意或以其他方式披露有关用户、密钥或其使用的信息(例如,“评论:Mary e.Jones,123 Main St,Home Phone:…”)。部署此文件格式的站点应检查此标头数据的存在和使用情况。

The public key fingerprint method presented here relies on the MD5 one-way hash function, which is known to have certain weaknesses regarding its collision resistance; however, the particular use made of MD5 here depends solely on its 2nd-preimage resistance, not on its collision resistance.

这里介绍的公钥指纹方法依赖于MD5单向散列函数,已知该函数在抗冲突方面存在某些弱点;然而,MD5在这里的特殊用途仅取决于它的第二个前像阻力,而不取决于它的碰撞阻力。

MD5 is used here for historical reasons.

出于历史原因,这里使用MD5。

7. References
7. 工具书类
7.1. Normative References
7.1. 规范性引用文件

[RFC1321] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, April 1992.

[RFC1321]Rivest,R.,“MD5消息摘要算法”,RFC13211992年4月。

[RFC2045] Freed, N. and N. Borenstein, "Multipurpose Internet Mail Extensions (MIME) Part One: Format of Internet Message Bodies", RFC 2045, November 1996.

[RFC2045]Freed,N.和N.Borenstein,“多用途Internet邮件扩展(MIME)第一部分:Internet邮件正文格式”,RFC 20451996年11月。

[RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, March 1997.

[RFC2119]Bradner,S.,“RFC中用于表示需求水平的关键词”,BCP 14,RFC 2119,1997年3月。

[RFC3629] Yergeau, F., "UTF-8, a transformation format of ISO 10646", STD 63, RFC 3629, November 2003.

[RFC3629]Yergeau,F.,“UTF-8,ISO 10646的转换格式”,STD 63,RFC 3629,2003年11月。

[RFC4253] Ylonen, T. and C. Lonvick, "The Secure Shell (SSH) Transport Layer Protocol", RFC 4253, January 2006.

[RFC4253]Ylonen,T.和C.Lonvick,“安全外壳(SSH)传输层协议”,RFC 4253,2006年1月。

[RFC2434] Narten, T. and H. Alvestrand, "Guidelines for Writing an IANA Considerations Section in RFCs", BCP 26, RFC 2434, October 1998.

[RFC2434]Narten,T.和H.Alvestrand,“在RFCs中编写IANA注意事项部分的指南”,BCP 26,RFC 2434,1998年10月。

7.2. Informative References
7.2. 资料性引用

[RFC1421] Linn, J., "Privacy Enhancement for Internet Electronic Mail: Part I: Message Encryption and Authentication Procedures", RFC 1421, February 1993.

[RFC1421]Linn,J.,“互联网电子邮件的隐私增强:第一部分:信息加密和认证程序”,RFC 14211993年2月。

[RFC2440] Callas, J., Donnerhacke, L., Finney, H., and R. Thayer, "OpenPGP Message Format", RFC 2440, November 1998.

[RFC2440]Callas,J.,Donnerhacke,L.,Finney,H.,和R.Thayer,“OpenPGP消息格式”,RFC 24401998年11月。

Authors' Addresses

作者地址

Joseph Galbraith VanDyke Software 4848 Tramway Ridge Blvd Suite 101 Albuquerque, NM 87111 US

Joseph Galbraith VanDyke Software 4848美国新墨西哥州阿尔伯克基索道桥大道101号套房,邮编87111

   Phone: +1 505 332 5700
   EMail: galb@vandyke.com
        
   Phone: +1 505 332 5700
   EMail: galb@vandyke.com
        

Rodney Thayer Canola & Jones 650 Castro Street Suite 120-205 Mountain View CA 94041 US

Rodney Thayer Canola&Jones 650卡斯特罗街套房120-205美国加利福尼亚州山景城94041

   Phone: +1 650 704 8389
   EMail: rodney@canola-jones.com
        
   Phone: +1 650 704 8389
   EMail: rodney@canola-jones.com
        

Full Copyright Statement

完整版权声明

Copyright (C) The IETF Trust (2006).

版权所有(C)IETF信托基金(2006年)。

This document is subject to the rights, licenses and restrictions contained in BCP 78, and except as set forth therein, the authors retain all their rights.

本文件受BCP 78中包含的权利、许可和限制的约束,除其中规定外,作者保留其所有权利。

This document and the information contained herein are provided on an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST, AND THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.

本文件及其包含的信息以“原样”为基础提供,贡献者、他/她所代表或赞助的组织(如有)、互联网协会、IETF信托基金和互联网工程任务组不承担任何明示或暗示的担保,包括但不限于任何保证,即使用本文中的信息不会侵犯任何权利,或对适销性或特定用途适用性的任何默示保证。

Intellectual Property

知识产权

The IETF takes no position regarding the validity or scope of any Intellectual Property Rights or other rights that might be claimed to pertain to the implementation or use of the technology described in this document or the extent to which any license under such rights might or might not be available; nor does it represent that it has made any independent effort to identify any such rights. Information on the procedures with respect to rights in RFC documents can be found in BCP 78 and BCP 79.

IETF对可能声称与本文件所述技术的实施或使用有关的任何知识产权或其他权利的有效性或范围,或此类权利下的任何许可可能或可能不可用的程度,不采取任何立场;它也不表示它已作出任何独立努力来确定任何此类权利。有关RFC文件中权利的程序信息,请参见BCP 78和BCP 79。

Copies of IPR disclosures made to the IETF Secretariat and any assurances of licenses to be made available, or the result of an attempt made to obtain a general license or permission for the use of such proprietary rights by implementers or users of this specification can be obtained from the IETF on-line IPR repository at http://www.ietf.org/ipr.

向IETF秘书处披露的知识产权副本和任何许可证保证,或本规范实施者或用户试图获得使用此类专有权利的一般许可证或许可的结果,可从IETF在线知识产权存储库获取,网址为http://www.ietf.org/ipr.

The IETF invites any interested party to bring to its attention any copyrights, patents or patent applications, or other proprietary rights that may cover technology that may be required to implement this standard. Please address the information to the IETF at ietf-ipr@ietf.org.

IETF邀请任何相关方提请其注意任何版权、专利或专利申请,或其他可能涵盖实施本标准所需技术的专有权利。请将信息发送至IETF的IETF-ipr@ietf.org.

Acknowledgement

确认

Funding for the RFC Editor function is currently provided by the Internet Society.

RFC编辑功能的资金目前由互联网协会提供。