idnits 2.17.1 draft-ietf-krb-wg-kerberos-referrals-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 15. -- Found old boilerplate from RFC 3978, Section 5.5 on line 534. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 511. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 518. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 524. ** This document has an original RFC 3978 Section 5.4 Copyright Line, instead of the newer IETF Trust Copyright according to RFC 4748. ** This document has an original RFC 3978 Section 5.5 Disclaimer, instead of the newer disclaimer which includes the IETF Trust according to RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == No 'Intended status' indicated for this document; assuming Proposed Standard == The page length should not exceed 58 lines per page, but there was 1 longer page, the longest (page 11) being 59 lines Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) == There are 6 instances of lines with non-RFC2606-compliant FQDNs in the document. -- The draft header indicates that this document updates RFC4120, but the abstract doesn't seem to mention this, which it should. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (July 19, 2005) is 6856 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: '0' on line 415 -- Looks like a reference, but probably isn't: '1' on line 414 -- Looks like a reference, but probably isn't: '2' on line 395 -- Looks like a reference, but probably isn't: '3' on line 396 -- Looks like a reference, but probably isn't: '4' on line 397 -- Looks like a reference, but probably isn't: '5' on line 398 -- Looks like a reference, but probably isn't: '6' on line 399 -- Looks like a reference, but probably isn't: '7' on line 400 -- Looks like a reference, but probably isn't: '8' on line 401 -- Looks like a reference, but probably isn't: '9' on line 402 -- Looks like a reference, but probably isn't: '10' on line 403 -- Looks like a reference, but probably isn't: '11' on line 404 -- Looks like a reference, but probably isn't: '12' on line 405 ** Obsolete normative reference: RFC 3280 (Obsoleted by RFC 5280) Summary: 5 errors (**), 0 flaws (~~), 4 warnings (==), 21 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NETWORK WORKING GROUP L. Zhu 3 Internet-Draft K. Jaganathan 4 Updates: 4120 (if approved) Microsoft Corporation 5 Expires: January 20, 2006 July 19, 2005 7 Generating KDC Referrals to locate Kerberos realms 8 draft-ietf-krb-wg-kerberos-referrals-06 10 Status of this Memo 12 By submitting this Internet-Draft, each author represents that any 13 applicable patent or other IPR claims of which he or she is aware 14 have been or will be disclosed, and any of which he or she becomes 15 aware will be disclosed, in accordance with Section 6 of BCP 79. 17 Internet-Drafts are working documents of the Internet Engineering 18 Task Force (IETF), its areas, and its working groups. Note that 19 other groups may also distribute working documents as Internet- 20 Drafts. 22 Internet-Drafts are draft documents valid for a maximum of six months 23 and may be updated, replaced, or obsoleted by other documents at any 24 time. It is inappropriate to use Internet-Drafts as reference 25 material or to cite them other than as "work in progress." 27 The list of current Internet-Drafts can be accessed at 28 http://www.ietf.org/ietf/1id-abstracts.txt. 30 The list of Internet-Draft Shadow Directories can be accessed at 31 http://www.ietf.org/shadow.html. 33 This Internet-Draft will expire on January 20, 2006. 35 Copyright Notice 37 Copyright (C) The Internet Society (2005). 39 Abstract 41 The memo documents a method for a Kerberos Key Distribution Center 42 (KDC) to respond to client requests for Kerberos tickets when the 43 client does not have detailed configuration information on the realms 44 of users or services. The KDC will handle requests for principals in 45 other realms by returning either a referral error or a cross-realm 46 TGT to another realm on the referral path. The clients will use this 47 referral information to reach the realm of the target principal and 48 then receive the ticket. 50 Table of Contents 52 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 53 2. Conventions Used in This Document . . . . . . . . . . . . . 4 54 3. Requesting a Referral . . . . . . . . . . . . . . . . . . . 4 55 4. Realm Organization Model . . . . . . . . . . . . . . . . . . 5 56 5. Client Name Canonicalization . . . . . . . . . . . . . . . . 5 57 6. Client Referrals . . . . . . . . . . . . . . . . . . . . . . 6 58 7. Server Referrals . . . . . . . . . . . . . . . . . . . . . . 7 59 8. Cross Realm Routing . . . . . . . . . . . . . . . . . . . . 9 60 9. Compatibility with Earlier Implementations of Name 61 Canonicalization . . . . . . . . . . . . . . . . . . . . . . 9 62 10. Security Considerations . . . . . . . . . . . . . . . . . . 10 63 11. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . 11 64 12. References . . . . . . . . . . . . . . . . . . . . . . . . . 11 65 12.1 Normative References . . . . . . . . . . . . . . . . . . 11 66 12.2 Informative References . . . . . . . . . . . . . . . . . 11 67 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . 12 68 Intellectual Property and Copyright Statements . . . . . . . 13 70 1. Introduction 72 Current implementations of the Kerberos AS and TGS protocols, as 73 defined in [RFC4120], use principal names constructed from a known 74 user or service name and realm. A service name is typically 75 constructed from a name of the service and the DNS host name of the 76 computer that is providing the service. Many existing deployments of 77 Kerberos use a single Kerberos realm where all users and services 78 would be using the same realm. However in an environment where there 79 are multiple trusted Kerberos realms, the client needs to be able to 80 determine what realm a particular user or service is in before making 81 an AS or TGS request. Traditionally this requires client 82 configuration to make this possible. 84 When having to deal with multiple trusted realms, users are forced to 85 know what realm they are in before they can obtain a ticket granting 86 ticket (TGT) with an AS request. However, in many cases the user 87 would like to use a more familiar name that is not directly related 88 to the realm of their Kerberos principal name. A good example of 89 this is an RFC 822 style email name. This document describes a 90 mechanism that would allow a user to specify a user principal name 91 that is an alias for the user's Kerberos principal name. In practice 92 this would be the name that the user specifies to obtain a TGT from a 93 Kerberos KDC. The user principal name no longer has a direct 94 relationship with the Kerberos principal or realm. Thus the 95 administrator is able to move the user's principal to other realms 96 without the user having to know that it happened. 98 Once a user has a TGT, they would like to be able to access services 99 in any trusted Kerberos realm. To do this requires that the client 100 be able to determine what realm the target service principal is in 101 before making the TGS request. Current implementations of Kerberos 102 typically have a table that maps DNS host names to corresponding 103 Kerberos realms. In order for this to work on the client, each 104 application canonicalizes the host name of the service, for example 105 by doing a DNS lookup followed by a reverse lookup using the returned 106 IP address. The returned primary host name is then used in the 107 construction of the principal name for the target service. In order 108 for the correct realm to be added for the target host, the mapping 109 table [domain_to_realm] is consulted for the realm corresponding to 110 the DNS host name. The corresponding realm is then used to complete 111 the target service principal name. 113 This traditional mechanism requires that each client have very 114 detailed configuration information about the hosts that are providing 115 services and their corresponding realms. Having client side 116 configuration information can be very costly from an administration 117 point of view - especially if there are many realms and computers in 118 the environment. 120 There are also cases where specific DNS aliases (local names) have 121 been setup in an organization to refer to a server in another 122 organization (remote server). The server has different DNS names in 123 each organization and each organization has a Kerberos realm that is 124 configured to service DNS names within that organization. Ideally 125 users are able to authenticate to the server in the other 126 organization using the local server name. This would mean that the 127 local realm be able to produce a ticket to the remote server under 128 its name. You could give that remote server an identity in the local 129 realm and then have that remote server maintain a separate secret for 130 each alias it is known as. Alternatively you could arrange to have 131 the local realm issue a referral to the remote realm and notify the 132 requesting client of the server's remote name that should be used in 133 order to request a ticket. 135 This memo proposes a solution for these problems and simplifies 136 administration by minimizing the configuration information needed on 137 each computer using Kerberos. Specifically it describes a mechanism 138 to allow the KDC to handle canonicalization of names, provide for 139 principal aliases for users and services and provide a mechanism for 140 the KDC to determine the trusted realm authentication path by being 141 able to generate referrals to other realms in order to locate 142 principals. 144 Two kinds of KDC referrals are introduced in this memo: 146 1. Client referrals, in which the client doesn't know which realm 147 contains a user account. 148 2. Server referrals, in which the client doesn't know which realm 149 contains a server account. 151 2. Conventions Used in This Document 153 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 154 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 155 document are to be interpreted as described in [RFC2119]. 157 3. Requesting a Referral 159 In order to request referrals defined in section 5, 6, and 7, the 160 Kerberos client MUST explicitly request the canonicalize KDC option 161 (bit 15) [RFC4120] for the AS-REQ or TGS-REQ. This flag indicates to 162 the KDC that the client is prepared to receive a reply that contains 163 a principal name other than the one requested. 165 KDCOptions ::= KerberosFlags 166 -- canonicalize (15) 167 -- other KDCOptions values omitted 169 The client should expect, when sending names with the "canonicalize" 170 KDC option, that names in the KDC's reply MAY be different than the 171 name in the request. A referral TGT is a cross realm TGT that is 172 returned with the server name of the ticket being different from the 173 server name in the request [RFC4120]. 175 4. Realm Organization Model 177 This memo assumes that the world of principals is arranged on 178 multiple levels: the realm, the enterprise, and the world. A KDC may 179 issue tickets for any principal in its realm or cross-realm tickets 180 for realms with which it has a direct trust relationship. The KDC 181 also has access to a trusted name service that can resolve any name 182 from within its enterprise into a realm. This trusted name service 183 removes the need to use an un-trusted DNS lookup for name resolution. 185 For example, consider the following configuration, where lines 186 indicate trust relationships: 188 MS.COM 189 / \ 190 / \ 191 OFFICE.MS.COM NTDEV.MS.COM 193 In this configuration, all users in the MS.COM enterprise could have 194 a principal name such as alice@MS.COM, with the same realm portion. 195 In addition, servers at MS.COM should be able to have DNS host names 196 from any DNS domain independent of what Kerberos realm their 197 principals reside in. 199 5. Client Name Canonicalization 201 A client account may have multiple principal names. More useful, 202 though, is a globally unique name that allows unification of email 203 and security principal names. For example, all users at MS may have 204 a client principal name of the form "joe@MS.COM" even though the 205 principals are contained in multiple realms. This global name is 206 again an alias for the true client principal name, which indicates 207 what realm contains the principal. Thus, accounts "alice" in the 208 realm NTDEV.MS.COM and "bob" in OFFICE.MS.COM may logon as "alice@ 209 MS.COM" and "bob@MS.COM". 211 This utilizes a new client principal name type, as the AS-REQ message 212 only contains a single realm field, and the realm portion of this 213 name doesn't correspond to any Kerberos realm. Thus, the entire name 214 "alice@MS.COM" is transmitted as a single component in the client 215 name field of the AS-REQ message, with a name type of NT-ENTERPRISE 216 [RFC4120]. The KDC will recognize this name type and then transform 217 the requested name into the true principal name. The true principal 218 name can be using a name type different from the requested name type. 219 Typically the true principal name will be a NT-PRINCIPAL [RFC4120]. 221 If the "canonicalize" KDC option is set, then the KDC MAY change the 222 client principal name and type in the AS response and ticket returned 223 from the name type of the client name in the request. For example 224 the AS request may specify a client name of "bob@MS.COM" as an NT- 225 ENTERPRISE name with the "canonicalize" KDC option set and the KDC 226 will return with a client name of "104567" as a NT-UID. 228 It is assumed that the client discovers whether the KDC supports the 229 NT-ENTERPRISE name type via out of band mechanisms. 231 6. Client Referrals 233 The simplest form of ticket referral is for a user requesting a 234 ticket using an AS-REQ. In this case, the client machine will send 235 the AS-REQ to a convenient trusted realm, for example the realm of 236 the client machine. In the case of the name alice@MS.COM, the client 237 MAY optimistically choose to send the request to MS.COM. The realm 238 in the AS-REQ is always the name of the realm that the request is for 239 as specified in [RFC4120]. 241 The KDC will try to lookup the name in its local account database. 242 If the account is present in the realm of the request, it SHOULD 243 return a KDC reply structure with the appropriate ticket. 245 If the account is not present in the realm specified in the request 246 and the "canonicalize" KDC option is set, the KDC will try to lookup 247 the entire name, alice@MS.COM, using a name service. If this lookup 248 is unsuccessful, it MUST return the error KDC_ERR_C_PRINCIPAL_UNKNOWN 249 [RFC4120]. If the lookup is successful, it MUST return an error 250 KDC_ERR_WRONG_REALM [RFC4120] and in the error message the crealm 251 field will contain either the true realm of the client or another 252 realm that MAY have better information about the client's true realm. 253 The client SHALL NOT use a cname returned from a referral until that 254 name is validated. 256 If the client receives a KDC_ERR_WRONG_REALM error, it will issue a 257 new AS request with the same client principal name used to generate 258 the first referral to the realm specified by the realm field of the 259 Kerberos error message from the first request. The client SHOULD 260 repeat these steps until it finds the true realm of the client. To 261 avoid infinite referral loops, an implementation should limit the 262 number of referrals. A suggested limit is 5 referrals before giving 263 up. 265 In Microsoft's current implementation through the use of global 266 catalogs any domain in one forest is reachable from any other domain 267 in the same forest or another trusted forest with 3 or less 268 referrals. A forest is a collection of realms with hierarchical 269 trust relationships: there can be multiple trust trees in a forest; 270 each child and parent realm pair and each root realm pair have 271 bidirectional transitive direct rusts between them. 273 The true principal name of the client, returned in AS-REQ, can be 274 validated in a subsequent TGS message exchange where its value is 275 communicated back to the KDC via the authenticator in the PA-TGS-REQ 276 padata [RFC4120]. 278 7. Server Referrals 280 The primary difference in server referrals is that the KDC MUST 281 return a referral TGT rather than an error message as is done in the 282 client referrals. There needs to be a place to include in the reply 283 information about what realm contains the server. This is done by 284 returning information about the server name in the pre-authentication 285 data field of the KDC reply [RFC4120], as specified later in this 286 section. 288 If the KDC resolves the server principal name into a principal in the 289 realm specified by the service realm name, it will return a normal 290 ticket. 292 If the "canonicalize" flag in the KDC options is not set, the KDC 293 MUST only look up the name as a normal principal name in the 294 specified server realm. If the "canonicalize" flag in the KDC 295 options is set and the KDC doesn't find the principal locally, the 296 KDC MAY return a cross-realm ticket granting ticket to the next hop 297 on the trust path towards a realm that may be able to resolve the 298 principal name. The true principal name of the server SHALL be 299 returned in the padata of the reply if it is different from what is 300 specified the request. 302 When a referral TGT is returned, the KDC MUST return the target realm 303 for the referral TGT as an KDC supplied pre-authentication data 304 element in the response. This referral information in pre- 305 authentication data MUST be encrypted using the session key from the 306 reply ticket. The key usage value for the encryption operation used 307 by PA-SERVER-REFERRAL is 26. 309 The pre-authentication data returned by the KDC, which contains the 310 referred realm and the true principal name of server, is encoded in 311 DER as follows. 313 PA-SERVER-REFERRAL 25 315 PA-SERVER-REFERRAL-DATA ::= EncryptedData 316 -- ServerReferralData -- 318 ServerReferralData ::= SEQUENCE { 319 referred-realm [0] Realm OPTIONAL, 320 -- target realm of the referral TGT 321 true-principal-name [1] PrincipalName OPTIONAL, 322 -- true server principal name 323 ... 324 } 326 Clients SHALL NOT accept a reply ticket, whose the server principal 327 name is different from that of the request, if the KDC response does 328 not contain a PA-SERVER-REFERRAL padata entry. 330 The referred-realm field is present if and only if the returned 331 ticket is a referral TGT, not a service ticket for the requested 332 server principal. 334 When a referral TGT is returned and the true-principal-name field is 335 present, the client MUST use that name in the subsequent requests to 336 the server realm when following the referral. 338 Client SHALL NOT accept a true server principal name for a service 339 ticket if the true-principal-name field is not present in the PA- 340 SERVER-REFERRAL data. 342 The client will use this referral information to request a chain of 343 cross-realm ticket granting tickets until it reaches the realm of the 344 server, and can then expect to receive a valid service ticket. 346 However an implementation should limit the number of referrals that 347 it processes to avoid infinite referral loops. A suggested limit is 348 5 referrals before giving up. 350 Here is an example of a client requesting a service ticket for a 351 service in realm NTDEV.MS.COM where the client is in OFFICE.MS.COM. 353 +NC = Canonicalize KDCOption set 354 +PA-REFERRAL = returned PA-SERVER-REFERRAL 355 C: TGS-REQ sname=http/foo.ntdev.ms.com +NC to OFFICE.MS.COM 356 S: TGS-REP sname=krbtgt/MS.COM@OFFICE.MS.COM +PA-REFERRAL 357 containing MS.COM as the referred realm with no 358 true-principal-name 359 C: TGS-REQ sname=http/foo.ntdev.ms.com +NC to MS.COM 360 S: TGS-REP sname=krbtgt/NTDEV.MS.COM@MS.COM +PA-REFERRAL 361 containing NTDEV.MS.COM as the referred realm with no 362 true-principal-name 363 C: TGS-REQ sname=http/foo.ntdev.ms.com +NC to NTDEV.MS.COM 364 S: TGS-REP sname=http/foo.ntdev.ms.com@NTDEV.MS.COM 366 8. Cross Realm Routing 368 The current Kerberos protocol requires the client to explicitly 369 request a cross-realm TGT for each pair of realms on a referral 370 chain. As a result, the client need to be aware of the trust 371 hierarchy and of any short-cut trusts (those that aren't parent- 372 child trusts). 374 Instead, using the server referral routing mechanism as defined in 375 Section 7, The KDC will determine the best path for the client and 376 return a cross-realm TGT as the referral TGT, and the target realm 377 for this TGT in the PA-SERVER-REFERRAL of the KDC reply. 379 If the "canonicalize" KDC option is not set, the KDC SHALL NOT return 380 a referral TGT. Clients SHALL NOT process referral TGTs if the KDC 381 response does not contain the PA-SERVER-REFERRAL padata. 383 9. Compatibility with Earlier Implementations of Name Canonicalization 385 The Microsoft Windows 2000 and Windows 2003 releases included an 386 earlier form of name-canonicalization [XPR]. Here are the 387 differences: 389 1) The TGS referral data is returned inside of the KDC message as 390 "encrypted pre-authentication data". 392 EncKDCRepPart ::= SEQUENCE { 393 key [0] EncryptionKey, 394 last-req [1] LastReq, 395 nonce [2] UInt32, 396 key-expiration [3] KerberosTime OPTIONAL, 397 flags [4] TicketFlags, 398 authtime [5] KerberosTime, 399 starttime [6] KerberosTime OPTIONAL, 400 endtime [7] KerberosTime, 401 renew-till [8] KerberosTime OPTIONAL, 402 srealm [9] Realm, 403 sname [10] PrincipalName, 404 caddr [11] HostAddresses OPTIONAL, 405 encrypted-pa-data [12] SEQUENCE OF PA-DATA OPTIONAL 406 } 408 2) The preauth data type definition in the encrypted preauth data is 409 as follows: 411 PA-SVR-REFERRAL-INFO 20 413 PA-SVR-REFERRAL-DATA ::= SEQUENCE { 414 referred-name [1] PrincipalName OPTIONAL, 415 referred-realm [0] Realm 416 }} 418 3) When [PKINIT] is used, the NT-ENTERPRISE client name is encoded as 419 a Subject Alternative Name (SAN) extension [RFC3280] in the 420 client's X.509 certificate. The type of the otherName field for 421 this SAN extension is AnotherName [RFC3280]. The type-id field of 422 the type AnotherName is id-ms-sc-logon-upn 423 (1.3.6.1.4.1.311.20.2.3) and the value field of the type 424 AnotherName is a KerberosString [RFC4120]. The value of this 425 KerberosString type is the single component in the name-string 426 [RFC4120] sequence for the corresponding NT-ENTERPRISE name type. 428 10. Security Considerations 430 For the AS exchange case, it is important that the logon mechanism 431 not trust a name that has not been used to authenticate the user. 432 For example, the name that the user enters as part of a logon 433 exchange may not be the name that the user authenticates as, given 434 that the KDC_ERR_WRONG_REALM error may have been returned. The 435 relevant Kerberos naming information for logon (if any), is the 436 client name and client realm in the service ticket targeted at the 437 workstation that was obtained using the user's initial TGT. 439 How the client name and client realm is mapped into a local account 440 for logon is a local matter, but the client logon mechanism MUST use 441 additional information such as the client realm and/or authorization 442 attributes from the service ticket presented to the workstation by 443 the user, when mapping the logon credentials to a local account on 444 the workstation. 446 11. Acknowledgments 448 The authors wish to thank Ken Raeburn for his comments and 449 suggestions. 451 Sam Hartman, Ken Raeburn, and authors came up with the idea of using 452 the ticket key to encrypt the referral data, which prevents cut and 453 paste attack using the referral data and referral TGTs. 455 John Brezak, Mike Swift, and Jonathan Trostle wrote the initial 456 version of this document. 458 12. References 460 12.1 Normative References 462 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 463 Requirement Levels", BCP 14, RFC 2119, March 1997. 465 [RFC3280] Housley, R., Polk, W., Ford, W., and D. Solo, "Internet 466 X.509 Public Key Infrastructure Certificate and 467 Certificate Revocation List (CRL) Profile", RFC 3280, 468 April 2002. 470 [RFC4120] Neuman, C., Yu, T., Hartman, S., and K. Raeburn, "The 471 Kerberos Network Authentication Service (V5)", RFC 4120, 472 July 2005. 474 [PKINIT] RFC-Editor: To be replaced by RFC number for draft-ietf- 475 cat-kerberos-pk-init. Work in Progress. 477 12.2 Informative References 479 [XPR] Trostle, J., Kosinovsky, I., and Swift, M., 480 "Implementation of Crossrealm Referral Handling in the 481 MIT Kerberos Client", In Network and Distributed System 482 Security Symposium, February 2001. 484 Authors' Addresses 486 Larry Zhu 487 Microsoft Corporation 488 One Microsoft Way 489 Redmond, WA 98052 490 US 492 Email: lzhu@microsoft.com 494 Karthik Jaganathan 495 Microsoft Corporation 496 One Microsoft Way 497 Redmond, WA 98052 498 US 500 Email: karthikj@microsoft.com 502 Intellectual Property Statement 504 The IETF takes no position regarding the validity or scope of any 505 Intellectual Property Rights or other rights that might be claimed to 506 pertain to the implementation or use of the technology described in 507 this document or the extent to which any license under such rights 508 might or might not be available; nor does it represent that it has 509 made any independent effort to identify any such rights. Information 510 on the procedures with respect to rights in RFC documents can be 511 found in BCP 78 and BCP 79. 513 Copies of IPR disclosures made to the IETF Secretariat and any 514 assurances of licenses to be made available, or the result of an 515 attempt made to obtain a general license or permission for the use of 516 such proprietary rights by implementers or users of this 517 specification can be obtained from the IETF on-line IPR repository at 518 http://www.ietf.org/ipr. 520 The IETF invites any interested party to bring to its attention any 521 copyrights, patents or patent applications, or other proprietary 522 rights that may cover technology that may be required to implement 523 this standard. Please address the information to the IETF at 524 ietf-ipr@ietf.org. 526 Disclaimer of Validity 528 This document and the information contained herein are provided on an 529 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 530 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET 531 ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, 532 INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE 533 INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 534 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 536 Copyright Statement 538 Copyright (C) The Internet Society (2005). This document is subject 539 to the rights, licenses and restrictions contained in BCP 78, and 540 except as set forth therein, the authors retain all their rights. 542 Acknowledgment 544 Funding for the RFC Editor function is currently provided by the 545 Internet Society.