idnits 2.17.1 draft-ietf-nntpext-tls-nntp-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3667, Section 5.1 on line 16. ** Found boilerplate matching RFC 3978, Section 5.4, paragraph 1 (on line 603), which is fine, but *also* found old RFC 2026, Section 10.4C, paragraph 1 text on line 37. ** The document seems to lack an RFC 3978 Section 5.1 IPR Disclosure Acknowledgement -- however, there's a paragraph with a matching beginning. Boilerplate error? ** This document has an original RFC 3978 Section 5.4 Copyright Line, instead of the newer IETF Trust Copyright according to RFC 4748. ** The document seems to lack an RFC 3978 Section 5.4 Reference to BCP 78 -- however, there's a paragraph with a matching beginning. Boilerplate error? ** The document seems to lack an RFC 3978 Section 5.5 (updated by RFC 4748) Disclaimer -- however, there's a paragraph with a matching beginning. Boilerplate error? ** The document seems to lack an RFC 3979 Section 5, para. 1 IPR Disclosure Acknowledgement -- however, there's a paragraph with a matching beginning. Boilerplate error? ( - It does however have an RFC 2026 Section 10.4(A) Disclaimer.) ** The document seems to lack an RFC 3979 Section 5, para. 2 IPR Disclosure Acknowledgement. ** The document seems to lack an RFC 3979 Section 5, para. 3 IPR Disclosure Invitation -- however, there's a paragraph with a matching beginning. Boilerplate error? ( - It does however have an RFC 2026 Section 10.4(B) IPR Disclosure Invitation.) ** The document uses RFC 3667 boilerplate or RFC 3978-like boilerplate instead of verbatim RFC 3978 boilerplate. After 6 May 2005, submission of drafts without verbatim RFC 3978 boilerplate is not accepted. The following non-3978 patterns matched text found in the document. That text should be removed or replaced: By submitting this Internet-Draft, I certify that any applicable patent or other IPR claims of which I am aware have been disclosed, or will be disclosed, and any of which I become aware will be disclosed, in accordance with RFC 3668. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 4 instances of too long lines in the document, the longest one being 4 characters in excess of 72. ** The abstract seems to contain references ([NNTP], [TLS]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (September 2004) is 7163 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'C' is mentioned on line 351, but not defined == Missing Reference: 'S' is mentioned on line 352, but not defined -- Looks like a reference, but probably isn't: '1' on line 174 == Unused Reference: 'ABNF' is defined on line 517, but no explicit reference was found in the text ** Obsolete normative reference: RFC 2234 (ref. 'ABNF') (Obsoleted by RFC 4234) -- No information found for draft-ietf-nntpext-base- - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'NNTP' ** Obsolete normative reference: RFC 2246 (ref. 'TLS') (Obsoleted by RFC 4346) ** Obsolete normative reference: RFC 3546 (ref. 'TLS-EXT') (Obsoleted by RFC 4366) -- No information found for draft-ietf-nntpext-auth- - is the name correct? Summary: 15 errors (**), 0 flaws (~~), 6 warnings (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 Network Working Group J. Vinocur 2 INTERNET DRAFT Cornell University 3 Document: draft-ietf-nntpext-tls-nntp-02.txt C. Newman 4 Sun Microsystems 5 K. Murchison 6 Oceana Matrix Ltd. 7 September 2004 9 Using TLS with NNTP 11 Status of this memo 13 By submitting this Internet-Draft, I certify that any applicable 14 patent or other IPR claims of which I am aware have been disclosed, 15 and any of which I become aware will be disclosed, in accordance 16 with RFC 3668. 18 Internet-Drafts are working documents of the Internet Engineering 19 Task Force (IETF), its areas, and its working groups. Note that 20 other groups may also distribute working documents as 21 Internet-Drafts. 23 Internet-Drafts are draft documents valid for a maximum of six 24 months and may be updated, replaced, or obsoleted by other 25 documents at any time. It is inappropriate to use Internet-Drafts 26 as reference material or to cite them other than as "work in 27 progress." 29 The list of current Internet-Drafts can be accessed at 30 http://www.ietf.org/ietf/1id-abstracts.html. 32 The list of Internet-Draft Shadow Directories can be accessed at 33 http://www.ietf.org/shadow.html. 35 Copyright Notice 37 Copyright (C) The Internet Society (2002). All Rights Reserved. 39 Abstract 41 This memo defines an extension to the Network News Transport 42 Protocol [NNTP] to provide connection-based encryption (via 43 Transport Layer Security [TLS]). The primary goal is to provide 44 encryption for single-link confidentiality purposes, but data 45 integrity and (optional) certificate-based peer entity 46 authentication are also possible. 48 Table of Contents 50 0. Changes from Previous Version ............................ 2 51 1. Introduction ............................................. 3 52 1.1. Conventions Used in this Document ................... 3 53 2. Advertising Capabilities with the Extensions Mechanism ... 3 54 3. STARTTLS Command ......................................... 4 55 3.1. Usage ............................................... 4 56 3.2. Description ......................................... 4 57 3.2.1. Processing After the STARTTLS Command .......... 5 58 3.2.2. Result of the STARTTLS Command ................. 6 59 3.3. Examples ............................................ 7 60 4. Augmented BNF Syntax for the STARTTLS Extension .......... 8 61 4.1. Commands ............................................ 8 62 4.2. LIST EXTENSIONS responses ........................... 8 63 5. Summary of Response Codes ................................ 8 64 6. Security Considerations .................................. 9 65 7. IANA Considerations ...................................... 10 66 8. References ............................................... 11 67 8.1. Normative References ................................ 11 68 8.2. Informative References .............................. 12 69 9. Authors' Addresses ....................................... 12 70 10. Acknowledgements ........................................ 12 71 11. Intellectual Property Rights ............................ 13 72 12. Copyright ............................................... 13 74 0. Changes from Previous Version 76 New: 77 o Example of 580 response 78 o Summary of Response Codes section 79 o IANA Considerations section 81 Changed: 82 o Augmented BNF section follows base document 83 o Removed unused references 85 Clarified: 86 o STARTTLS has initial responses and one subsequent response 87 o Client should just go ahead and send a command after STARTTLS, 88 since there is no greeting 89 o Addressed why STARTTLS should not be advertised after authentication 91 Other: 92 o Assorted updates of phrasing and typographical varieties 93 o No spaces before output of LIST EXTENSIONS 95 1. Introduction 97 Historically, unencrypted NNTP [NNTP] connections were satisfactory 98 for most purposes. However, sending passwords unencrypted over the 99 network is no longer appropriate, and sometimes strong encryption 100 is desired for the entire connection. 102 The STARTTLS extension provides a way to use the popular TLS [TLS] 103 service with the existing NNTP protocol. The current 104 (unstandardized) use of TLS for NNTP is most commonly on a 105 dedicated TCP port; this practice is discouraged for the reasons 106 documented in section 7 of "Using TLS with IMAP, POP3 and ACAP" 107 [TLS-IMAPPOP]. Therefore, this specification formalizes and 108 extends the STARTTLS command already in occasional use by the 109 installed base. 111 1.1. Conventions Used in this Document 113 The key words "REQUIRED", "MUST", "MUST NOT", "SHOULD", "SHOULD 114 NOT", "MAY", and "OPTIONAL" in this document are to be interpreted 115 as described in "Key words for use in RFCs to Indicate Requirement 116 Levels" [KEYWORDS]. 118 This document assumes you are familiar with NNTP [NNTP] and TLS 119 [TLS]. 121 In the examples, commands from the client are indicated with [C], 122 and responses from the server are indicated with [S]. 124 2. Advertising Capabilities with the Extensions Mechanism 126 The LIST EXTENSIONS command, documented in section 8 of [NNTP], 127 provides a mechanism for clients to discover what extensions are 128 available. 130 A server supporting the STARTTLS command as defined in section 3 131 will advertise the "STARTTLS" capability in response to the LIST 132 EXTENSIONS command. However, this capability is not advertised 133 after successful authentication [NNTP-AUTH], nor is it advertised 134 once a TLS layer is active (see section 3.2.2). This capability 135 may be advertised both before and after any use of MODE READER, 136 with the same semantics. 138 As the STARTTLS command is related to security, cached results of 139 LIST EXTENSIONS from a previous session MUST NOT be used, as per 140 section 11.6 of [NNTP]. 142 Example: 144 [C] LIST EXTENSIONS 145 [S] 202 Extensions supported: 146 [S] OVER 147 [S] HDR 148 [S] LISTGROUP 149 [S] STARTTLS 150 [S] . 152 Note that the STARTTLS command constitutes a mode change and thus 153 clients MUST wait for completion prior to sending additional 154 commands. 156 3. STARTTLS Command 158 3.1. Usage 160 This command MUST NOT be pipelined. 162 Syntax 163 STARTTLS 165 Responses 167 Initial responses 168 382 Continue with TLS negotiation 169 502 Command unavailable [1] 171 Subsequent response 172 580 TLS negotiation failed 174 [1] If a TLS layer is already active, or authentication has 175 occurred, STARTTLS is not a valid command (see sections 3.2 and 176 3.2.2). 178 Notwithstanding section 3.2.1 of [NNTP], the server MUST NOT return 179 483 in response to STARTTLS. 181 3.2. Description 183 A client issues the STARTTLS command to request negotiation of TLS. 184 This command MUST NOT be pipelined as per section 3.3 of [NNTP]. 185 The STARTTLS command is usually used to request session encryption, 186 although it can be used for client certificate authentication. 188 An NNTP server returns the 483 response to indicate that a secure 189 or encrypted connection is required for the command sent by the 190 client. Use of the STARTTLS command as described below is one way 191 to establish a connection with these properties. The client MAY 192 therefore send STARTTLS after receiving a 483 response; the client 193 also MAY decide to send STARTTLS without previously receiving a 483 194 response. Additionally, the server MUST NOT return 483 in response 195 to the STARTTLS command. 197 If the client receives a failure response to STARTTLS, the client 198 must decide whether or not to continue the NNTP session. Such a 199 decision is based on local policy. For instance, if TLS was being 200 used for client authentication, the client might try to continue 201 the session, in case the server allows it to do so even with no 202 authentication. However, if TLS was being negotiated for 203 encryption, a client that gets a failure response needs to decide 204 whether to continue without TLS encryption, to wait and try again 205 later, or to give up and notify the user of the error. 207 After receiving a 382 response to a STARTTLS command, the client 208 MUST start the TLS negotiation before giving any other NNTP 209 commands. The TLS negotiation begins with the first octet 210 following the CRLF of the 382 response. If, after having issued 211 the STARTTLS command, the client finds out that some failure 212 prevents it from actually starting a TLS handshake, then it SHOULD 213 immediately close the connection. 215 Servers MUST be able to understand backwards-compatible TLS Client 216 Hello messages (provided that client_version is TLS 1.0 or later), 217 and clients MAY use backwards-compatible Client Hello messages. 218 Neither clients or servers are required to actually support Client 219 Hello messages for anything other than TLS 1.0. However, the TLS 220 extension for Server Name Indication [TLS-EXT] SHOULD be 221 implemented by all clients; it also SHOULD be implemented by any 222 server implementing STARTTLS that is known by multiple names 223 (otherwise it is not possible for a server with several hostnames 224 to present the correct certificate to the client). 226 Although current use of TLS most often involves the dedication of 227 port 563 for NNTP over TLS, the continued use of TLS on a separate 228 port is discouraged for the reasons documented in section 7 of 229 "Using TLS with IMAP, POP3 and ACAP" [TLS-IMAPPOP]. 231 3.2.1. Processing After the STARTTLS Command 233 After the TLS handshake has been completed successfully, both 234 parties MUST immediately decide whether or not to continue based on 235 the authentication and privacy achieved. The NNTP client and 236 server may decide to move ahead even if the TLS negotiation ended 237 with no authentication and/or no privacy because NNTP services are 238 often performed without authentication or privacy, but some NNTP 239 clients or servers may want to continue only if a particular level 240 of authentication and/or privacy was achieved. 242 If the NNTP client decides that the level of authentication or 243 privacy is not high enough for it to continue, it SHOULD issue a 244 QUIT command immediately after the TLS negotiation is complete. If 245 the NNTP server decides that the level of authentication or privacy 246 is not high enough for it to continue, it SHOULD do at least one of 247 (1) close the connection, being aware that the client may interpret 248 this behavior as a network problem and immediately reconnect and 249 issue the same command sequence, or (2) keep the connection open 250 and reply to NNTP commands from the client with the 483 response 251 code (with a possible text string such as "Command refused due to 252 lack of security"), however this behavior may tie up resources 253 unacceptably. 255 The decision of whether or not to believe the authenticity of the 256 other party in a TLS negotiation is a local matter. However, some 257 general rules for the decisions are: 259 o The client MAY check that the identity presented in the server's 260 certificate matches the intended server hostname or domain. 261 This check is not required (and may fail in the absence of the 262 TLS server_name extension [TLS-EXT], as described above), but if 263 it is implemented and the match fails, the client SHOULD either 264 request explicit user confirmation, or terminate the connection 265 but allow the user to disable the check in the future. 266 o Generally an NNTP server would want to accept any verifiable 267 certificate from a client, however authentication can be done 268 using the client certificate (perhaps in combination with the 269 SASL EXTERNAL mechanism [NNTP-AUTH], although an implementation 270 supporting STARTTLS is not required to support SASL in general 271 or that mechanism in particular). The server MAY use 272 information about the client certificate for identification of 273 connections or posted articles (either in its logs or directly 274 in posted articles). 276 3.2.2. Result of the STARTTLS Command 278 If the TLS handshake fails in such a way that it is possible to 279 recover the underlying NNTP session, the server will send a 580 280 response (without encryption), beginning with the first post- 281 handshake octet. 283 Upon successful completion of the TLS handshake, the NNTP protocol 284 is reset to the state immediately after the initial greeting 285 response (see 5.1 of [NNTP]) has been sent. In this case, as no 286 greeting is sent, the next step is for the client to send a 287 command. The server MUST discard any knowledge obtained from the 288 client, such as the current newsgroup and article number, that was 289 not obtained from the TLS negotiation itself. The client MUST 290 discard any knowledge obtained from the server, such as the list of 291 NNTP service extensions, which was not obtained from the TLS 292 negotiation itself. 294 The extensions returned in response to a LIST EXTENSIONS command 295 received after the TLS handshake MAY be different than the list 296 returned before the TLS handshake. For example, an NNTP server 297 supporting SASL [NNTP-AUTH] might not want to advertise support for 298 a particular mechanism unless a client has sent an appropriate 299 client certificate during a TLS handshake. 301 Both the client and the server MUST know if there is a TLS session 302 active. A client MUST NOT attempt to start a TLS session if a TLS 303 session is already active. A server MUST NOT return the STARTTLS 304 extension in response to a LIST EXTENSIONS command received after a 305 TLS handshake has completed, and a server MUST respond with a 502 306 response code if a STARTTLS command is received while a TLS session 307 is already active. 309 3.3. Examples 311 Example of a client being prompted to use encryption and 312 negotiating it successfully (showing the removal of STARTTLS from 313 the extensions list once a TLS layer is active), followed by an 314 (inappropriate) attempt by the client to initiate another TLS 315 negotiation: 317 [C] LIST EXTENSIONS 318 [S] 202 Extensions supported: 319 [S] STARTTLS 320 [S] OVER 321 [S] . 322 [C] GROUP local.confidential 323 [S] 483 Encryption or stronger authentication required 324 [C] STARTTLS 325 [S] 382 Continue with TLS negotiation 326 [TLS negotiation occurs here] 327 [Following successful negotiation, traffic is via the TLS layer] 328 [C] LIST EXTENSIONS 329 [S] 202 Extensions supported: 330 [S] OVER 331 [S] . 332 [C] STARTTLS 333 [S] 502 STARTTLS not allowed with active TLS layer 335 Example of a request to begin TLS negotiation declined by the 336 server: 338 [C] STARTTLS 339 [S] 403 TLS temporarily not available 341 Example of a failed attempt to negotiate TLS, with recovery of the 342 underlying NNTP session: 344 [C] GROUP local.confidential 345 [S] 483 Encryption or stronger authentication required 346 [C] STARTTLS 347 [S] 382 Continue with TLS negotiation 348 [TLS negotiation is attempted here] 349 [Following failed negotiation, traffic resumes without TLS] 350 [S] 580 TLS negotiation failed 351 [C] GROUP local.public 352 [S] 211 1234 3000234 3002322 local.public 354 4. Augmented BNF Syntax for the STARTTLS Extension 356 This section describes the syntax of the STARTTLS extension. It 357 extends the syntax in [NNTP], and non-terminals not defined in this 358 document are defined there. 360 4.1. Commands 362 This syntax extends the non-terminal "command", which represents an 363 NNTP command. 365 command =/ starttls-command 367 starttls-command = "STARTTLS" 369 4.2. LIST EXTENSIONS responses 371 This syntax defines the specific LIST EXTENSIONS responses for the 372 STARTTLS extension. 374 extension-descriptor =/ starttls-extension 375 starttls-extension = %x53.54.41.52.54.54.4C.53 ; "STARTTLS" 377 5. Summary of Response Codes 379 This section contains a list of every new response code defined in 380 this document, whether it is multi-line, which commands can 381 generate it, what arguments it has, and what its meaning is. 383 Response code 382 384 Generated by: STARTTLS 385 Meaning: continue with TLS negotiation 387 Response code 580 388 Generated by: STARTTLS 389 Meaning: TLS negotiation failed 391 6. Security Considerations 393 In general, the security considerations of the TLS protocol [TLS] 394 and any implemented extensions [TLS-EXT] are applicable here; only 395 the most important are highlighted specifically below. Also, this 396 extension is not intended to cure the security considerations 397 described in section 11 of [NNTP]; those considerations remain 398 relevant to any NNTP implementation. 400 Use of STARTTLS cannot protect protocol exchanges conducted prior 401 to authentication. For this reason, the LIST EXTENSIONS command 402 SHOULD be re-issued after successful negotiation of a security 403 layer, and other protocol state SHOULD be re-negotiated as well. 405 It should be noted that NNTP is not an end-to-end mechanism. Thus, 406 if an NNTP client/server pair decide to add TLS privacy, they are 407 securing the transport only for that link. Further, because 408 delivery of a single piece of news may go between more than two 409 NNTP servers, adding TLS privacy to one pair of servers does not 410 mean that the entire NNTP chain has been made private. Further, 411 just because an NNTP server can authenticate an NNTP client, it 412 does not mean that the articles from the NNTP client were 413 authenticated by the NNTP client when the client received them. 415 Both the NNTP client and server must check the result of the TLS 416 negotiation to see whether an acceptable degree of authentication 417 and privacy was achieved. Ignoring this step completely 418 invalidates using TLS for security. The decision about whether 419 acceptable authentication or privacy was achieved is made locally, 420 is implementation-dependent, and is beyond the scope of this 421 document. 423 The NNTP client and server should note carefully the result of the 424 TLS negotiation. If the negotiation results in no privacy, or if 425 it results in privacy using algorithms or key lengths that are 426 deemed not strong enough, or if the authentication is not good 427 enough for either party, the client may choose to end the NNTP 428 session with an immediate QUIT command, or the server may choose 429 not to accept any more NNTP commands. 431 The client and server should also be aware that the TLS protocol 432 permits privacy and security capabilities to be renegotiated mid- 433 connection (see section 7.4.1 of [TLS]). For example, one of the 434 parties may desire minimal encryption after any authentication 435 steps have been performed. This underscores the fact that security 436 is not present simply because TLS has been negotiated; the nature 437 of the established security layer must be considered. 439 A man-in-the-middle attack can be launched by deleting the 382 440 response from the server. This would cause the client not to try to 441 start a TLS session. Another man-in-the-middle attack is to allow 442 the server to announce its STARTTLS capability, but to alter the 443 client's request to start TLS and the server's response. An NNTP 444 client can partially protect against these attacks by recording the 445 fact that a particular NNTP server offers TLS during one session 446 and generating an alarm if it does not appear in the LIST 447 EXTENSIONS response for a later session (of course, the STARTTLS 448 extension would not be listed after a security layer is in place). 450 If the TLS negotiation fails or if the client receives a 483 451 response, the client has to decide what to do next. The client has 452 to choose among three main options: to go ahead with the rest of 453 the NNTP session, to retry TLS at a later time, or to give up and 454 postpone newsreading activity. If a failure or error occurs, the 455 client can assume that the server may be able to negotiate TLS in 456 the future, and should try to negotiate TLS in a later session. 457 However, if the client and server were only using TLS for 458 authentication and no previous 480 response was received, the 459 client may want to proceed with the NNTP session, in case some of 460 the operations the client wanted to perform are accepted by the 461 server even if the client is unauthenticated. 463 Before the TLS handshake has begun, any protocol interactions are 464 performed in the clear and may be modified by an active attacker. 465 For this reason, clients and servers MUST discard any sensitive 466 knowledge obtained prior to the start of the TLS handshake upon 467 completion of the TLS handshake. 469 7. IANA Considerations 471 This section gives a formal definition of the STARTTLS extension as 472 required by Section 8 of [NNTP] for the IANA registry. 474 o The STARTTLS extension provides connection-based encryption via 475 Transport Layer Security (TLS). 477 o The extension-label is "STARTTLS". 479 o The extension-label has no arguments. 481 o The extension defines one new command, STARTTLS, whose 482 behaviour, arguments, and responses are defined in Section 3. 484 o The extension does not associate any new responses with pre- 485 existing NNTP commands. 487 o The extension does affect the overall behaviour of both server 488 and client, in that after successful use of the new command, all 489 communication is transmitted with the TLS layer as an 490 intermediary. 492 o The extension does not affect the maximum length of commands and 493 initial response lines. 495 o The extension does not alter pipelining, but the STARTTLS 496 command cannot be pipelined. 498 o Use of this extension does alter the output from LIST 499 EXTENSIONS; once the new command has been used successfully, 500 this extension can no longer be advertised by LIST EXTENSIONS. 502 o The extension does not cause any pre-existing command to produce 503 a 401, 480, or 483 response. 505 o The STARTTLS command can be used before or after the MODE READER 506 command, with the same semantics. 508 o Published Specification: This document. 510 o Author, Change Controller, and Contact for Further Information: 511 Author of this document. 513 8. References 515 8.1. Normative References 517 [ABNF] Crocker, D., Overell, P., "Augmented BNF for Syntax 518 Specifications: ABNF", RFC 2234, November 1997. 520 [KEYWORDS] Bradner, S., "Key words for use in RFCs to Indicate 521 Requirement Levels", RFC 2119, March 1997. 523 [NNTP] Feather, C., "Network News Transport Protocol", 524 draft-ietf-nntpext-base-*.txt, Work in Progress. 526 [TLS] Dierks, T., Allen, C., "The TLS Protocol Version 1.0", RFC 2246, 527 January 1999. 529 [TLS-EXT] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., 530 Wright, T., "Transport Layer Security (TLS) Extensions", RFC 3546, June 531 2003. 533 [TLS-IMAPPOP] Newman, C., "Using TLS with IMAP, POP3 and ACAP", RFC 534 2595, June 1999. 536 8.2. Informative References 538 [NNTP-AUTH] Vinocur, J., Newman, C., Murchison, K., "NNTP Extension 539 for Authentication", draft-ietf-nntpext-auth-*.txt, Work in 540 Progress. 542 9. Authors' Addresses 544 Jeffrey M. Vinocur 545 Department of Computer Science 546 Upson Hall 547 Cornell University 548 Ithaca, NY 14853 550 EMail: vinocur@cs.cornell.edu 552 Chris Newman 553 Sun Microsystems 554 1050 Lakes Drive, Suite 250 555 West Covina, CA 91790 557 EMail: cnewman@iplanet.com 559 Kenneth Murchison 560 Oceana Matrix Ltd. 561 21 Princeton Place 562 Orchard Park, NY 14127 USA 564 Email: ken@oceana.com 566 10. Acknowledgements 568 A significant amount of the STARTTLS text was lifted from RFC 3207 569 by Paul Hoffman. 571 Special acknowledgement goes also to the people who commented 572 privately on intermediate revisions of this document, as well as 573 the members of the IETF NNTP Working Group for continual insight in 574 discussion. 576 11. Intellectual Property Rights 578 The IETF takes no position regarding the validity or scope of any 579 intellectual property or other rights that might be claimed to 580 pertain to the implementation or use of the technology described in 581 this document or the extent to which any license under such rights 582 might or might not be available; neither does it represent that it 583 has made any effort to identify any such rights. Information on 584 the IETF's procedures with respect to rights in standards-track and 585 standards-related documentation can be found in BCP-11. Copies of 586 claims of rights made available for publication and any assurances 587 of licenses to be made available, or the result of an attempt made 588 to obtain a general license or permission for the use of such 589 proprietary rights by implementers or users of this specification 590 can be obtained from the IETF Secretariat. 592 The IETF invites any interested party to bring to its attention any 593 copyrights, patents or patent applications, or other proprietary 594 rights which may cover technology that may be required to practice 595 this standard. Please address the information to the IETF 596 Executive Director. 598 12. Copyright 600 Copyright (C) The Internet Society (2004). This document is 601 subject to the rights, licenses and restrictions contained in BCP 602 78, and except as set forth therein, the authors retain all their 603 rights." 605 This document and the information contained herein is provided on 606 an "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET 607 ENGINEERING TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR 608 IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 609 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 610 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE.