idnits 2.17.1 draft-ietf-nntpext-tls-nntp-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3667, Section 5.1 on line 18. -- Found old boilerplate from RFC 3978, Section 5.5 on line 654. ** The document seems to lack an RFC 3978 Section 5.1 IPR Disclosure Acknowledgement -- however, there's a paragraph with a matching beginning. Boilerplate error? ** This document has an original RFC 3978 Section 5.4 Copyright Line, instead of the newer IETF Trust Copyright according to RFC 4748. ** The document seems to lack an RFC 3978 Section 5.4 Reference to BCP 78 -- however, there's a paragraph with a matching beginning. Boilerplate error? ** This document has an original RFC 3978 Section 5.5 Disclaimer, instead of the newer disclaimer which includes the IETF Trust according to RFC 4748. ** The document seems to lack an RFC 3979 Section 5, para. 1 IPR Disclosure Acknowledgement -- however, there's a paragraph with a matching beginning. Boilerplate error? ( - It does however have an RFC 2026 Section 10.4(A) Disclaimer.) ** The document seems to lack an RFC 3979 Section 5, para. 2 IPR Disclosure Acknowledgement. ** The document seems to lack an RFC 3979 Section 5, para. 3 IPR Disclosure Invitation -- however, there's a paragraph with a matching beginning. Boilerplate error? ( - It does however have an RFC 2026 Section 10.4(B) IPR Disclosure Invitation.) ** The document uses RFC 3667 boilerplate or RFC 3978-like boilerplate instead of verbatim RFC 3978 boilerplate. After 6 May 2005, submission of drafts without verbatim RFC 3978 boilerplate is not accepted. The following non-3978 patterns matched text found in the document. That text should be removed or replaced: By submitting this Internet-Draft, I certify that any applicable patent or other IPR claims of which I am aware have been disclosed, or will be disclosed, and any of which I become aware will be disclosed, in accordance with RFC 3668. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 8 instances of too long lines in the document, the longest one being 4 characters in excess of 72. ** The abstract seems to contain references ([NNTP], [TLS]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (January 2005) is 7038 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'C' is mentioned on line 386, but not defined == Missing Reference: 'S' is mentioned on line 387, but not defined -- Looks like a reference, but probably isn't: '1' on line 184 == Unused Reference: 'ABNF' is defined on line 559, but no explicit reference was found in the text ** Obsolete normative reference: RFC 2234 (ref. 'ABNF') (Obsoleted by RFC 4234) -- No information found for draft-ietf-nntpext-base- - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'NNTP' ** Obsolete normative reference: RFC 2246 (ref. 'TLS') (Obsoleted by RFC 4346) ** Obsolete normative reference: RFC 3546 (ref. 'TLS-EXT') (Obsoleted by RFC 4366) -- No information found for draft-ietf-nntpext-auth- - is the name correct? Summary: 14 errors (**), 0 flaws (~~), 6 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NNTP Extensions Working Group J. Vinocur 3 Internet Draft Cornell University 4 Expires: July 2005 K. Murchison 5 Oceana Matrix Ltd. 6 C. Newman 7 Sun Microsystems 8 January 2005 10 Using TLS with NNTP 11 draft-ietf-nntpext-tls-nntp-04 13 Status of this memo 15 By submitting this Internet-Draft, I certify that any applicable 16 patent or other IPR claims of which I am aware have been disclosed, 17 and any of which I become aware will be disclosed, in accordance 18 with RFC 3668. 20 Internet-Drafts are working documents of the Internet Engineering 21 Task Force (IETF), its areas, and its working groups. Note that 22 other groups may also distribute working documents as 23 Internet-Drafts. 25 Internet-Drafts are draft documents valid for a maximum of six 26 months and may be updated, replaced, or obsoleted by other 27 documents at any time. It is inappropriate to use Internet-Drafts 28 as reference material or to cite them other than as "work in 29 progress." 31 The list of current Internet-Drafts can be accessed at 32 http://www.ietf.org/ietf/1id-abstracts.html. 34 The list of Internet-Draft Shadow Directories can be accessed at 35 http://www.ietf.org/shadow.html. 37 Copyright Notice 39 Copyright (C) The Internet Society (2005). 41 Abstract 43 This memo defines an extension to the Network News Transport 44 Protocol [NNTP] to provide connection-based security (via Transport 45 Layer Security [TLS]). The primary goal is to provide encryption 46 for single-link confidentiality purposes, but data integrity, 47 (optional) certificate-based peer entity authentication, and 48 (optional) data compression are also possible. 50 Table of Contents 52 0. Changes from Previous Version ............................ 2 53 1. Introduction ............................................. 3 54 1.1. Conventions Used in this Document ................... 3 55 2. The STARTTLS Extension ................................... 3 56 2.1. Advertising the STARTTLS Extension .................. 4 57 2.2. STARTTLS Command .................................... 4 58 2.2.1. Usage .......................................... 4 59 2.2.2. Description .................................... 4 60 2.2.2.1. Processing After the STARTTLS Command ..... 6 61 2.2.2.2. Result of the STARTTLS Command ............ 7 62 2.2.3. Examples ....................................... 7 63 3. Augmented BNF Syntax for the STARTTLS Extension .......... 9 64 3.1. Commands ............................................ 9 65 3.2. Capability entries .................................. 9 66 4. Summary of Response Codes ................................ 9 67 5. Security Considerations .................................. 9 68 6. IANA Considerations ...................................... 11 69 7. References ............................................... 12 70 7.1. Normative References ................................ 12 71 7.2. Informative References .............................. 13 72 8. Authors' Addresses ....................................... 13 73 9. Acknowledgements ......................................... 13 74 10. Intellectual Property Rights ............................ 14 75 11. Copyright ............................................... 14 77 0. Changes from Previous Version 79 New: 80 o Noted that MODE READER must not be used nor advertised after TLS. 82 Changed: 83 o CAPABILITIES replaces LIST EXTENSIONS. 84 o Neither 480 nor 483 are valid responses to STARTTLS. 85 o Removed requirement that the client SHOULD send a CAPABILITIES 86 immediately after a successful TLS. 87 o Use common language between this draft and AUTHINFO regarding 88 unsolicited use of the extension and resetting of server state and 89 caching of info obtained prior to a security layer. 90 o Capabilities are now case-insensitive. 91 o Changed reference to IANA requirements in [NNTP] from Section 8 to 92 Section 3.3.4. 94 Clarified: 95 o When TLS negotiation begins for both client and server. 97 o If the server doesn't like the results of TLS, it only sends 483 98 response to restricted NNTP commands (e.g. QUIT, HELP, CAPABILITIES 99 are excluded). 100 o The MODE READER state change does not get discarded after TLS is 101 negotiated. 103 Other: 104 o Editorial nits. 106 Outstanding issues: 107 o Make sure we correctly reference the text in [NNTP] regarding MODE 108 READER use after TLS. 110 1. Introduction 112 Historically, unencrypted NNTP [NNTP] connections were satisfactory 113 for most purposes. However, sending passwords unencrypted over the 114 network is no longer appropriate, and sometimes strong encryption 115 is desired for the entire connection. 117 The STARTTLS extension provides a way to use the popular TLS [TLS] 118 service with the existing NNTP protocol. The current 119 (unstandardized) use of TLS for NNTP is most commonly on a 120 dedicated TCP port; this practice is discouraged for the reasons 121 documented in section 7 of "Using TLS with IMAP, POP3 and ACAP" 122 [TLS-IMAPPOP]. Therefore, this specification formalizes and 123 extends the STARTTLS command already in occasional use by the 124 installed base. 126 1.1. Conventions Used in this Document 128 The notational conventions used in this document are the same as 129 those in [NNTP] and any term not defined in this document has the 130 same meaning as in that one. 132 The key words "REQUIRED", "MUST", "MUST NOT", "SHOULD", "SHOULD 133 NOT", "MAY", and "OPTIONAL" in this document are to be interpreted 134 as described in "Key words for use in RFCs to Indicate Requirement 135 Levels" [KEYWORDS]. 137 In the examples, commands from the client are indicated with [C], 138 and responses from the server are indicated with [S]. 140 2. The STARTTLS Extension 142 This extension provides a new STARTTLS command and has the 143 capability label STARTTLS. 145 2.1. Advertising the STARTTLS Extension 147 A server supporting the STARTTLS command as defined in this 148 document will advertise the "STARTTLS" capability label in response 149 to the CAPABILITIES command. However, this capability is not 150 advertised after successful authentication [NNTP-AUTH], nor is it 151 advertised once a TLS layer is active (see section 2.2.2.2). This 152 capability MAY be advertised both before and after any use of MODE 153 READER, with the same semantics. 155 As the STARTTLS command is related to security, cached results of 156 CAPABILITIES from a previous session MUST NOT be relied on, as per 157 section 11.6 of [NNTP]. 159 Example: 160 [C] CAPABILITIES 161 [S] 101 Capability list: 162 [S] VERSION 2 163 [S] READER 164 [S] IHAVE 165 [S] STARTTLS 166 [S] LIST ACTIVE NEWSGROUPS 167 [S] . 169 2.2. STARTTLS Command 171 2.2.1. Usage 173 This command MUST NOT be pipelined. 175 Syntax 176 STARTTLS 178 Responses 180 382 Continue with TLS negotiation 181 502 Command unavailable [1] 182 580 Can not initiate TLS negotiation 184 [1] If a TLS layer is already active, or authentication has 185 occurred, STARTTLS is not a valid command (see section 2.2.2.2). 187 NOTE: Notwithstanding section 3.2.1 of [NNTP], the server MUST NOT 188 return either 480 or 483 in response to STARTTLS. 190 2.2.2. Description 191 A client issues the STARTTLS command to request negotiation of TLS. 192 The STARTTLS command is usually used to initiate session security, 193 although it can be used for client certificate authentication 194 and/or data compression. 196 An NNTP server returns the 483 response to indicate that a secure 197 or encrypted connection is required for the command sent by the 198 client. Use of the STARTTLS command as described below is one way 199 to establish a connection with these properties. The client MAY 200 therefore use the STARTTLS command after receiving a 483 response. 202 If a server advertises the STARTTLS capability, a client MAY 203 attempt to use the STARTTLS command at any time during a session to 204 negotiate TLS without having received a 483 response. Servers 205 SHOULD accept such unsolicited TLS negotiation requests. 207 If the server is unable to initiate the TLS negotiation for any 208 reason (e.g. a server configuration or resource problem), the 209 server MUST reject the STARTTLS command with a 580 response. 210 Otherwise, the server issues a 382 response and TLS negotiation 211 begins. A server MUST NOT under any circumstances reply to a 212 STARTTLS command with either a 480 or 483 response. 214 If the client receives a failure response to STARTTLS, the client 215 must decide whether or not to continue the NNTP session. Such a 216 decision is based on local policy. For instance, if TLS was being 217 used for client authentication, the client might try to continue 218 the session, in case the server allows it to do so even with no 219 authentication. However, if TLS was being negotiated for 220 encryption, a client that gets a failure response needs to decide 221 whether to continue without TLS encryption, to wait and try again 222 later, or to give up and notify the user of the error. 224 After receiving a 382 response to a STARTTLS command, the client 225 MUST start the TLS negotiation before giving any other NNTP 226 commands. The TLS negotiation begins for both the client and 227 server with the first octet following the CRLF of the 382 response. 228 If, after having issued the STARTTLS command, the client finds out 229 that some failure prevents it from actually starting a TLS 230 handshake, then it SHOULD immediately close the connection. 232 Servers MUST be able to understand backwards-compatible TLS Client 233 Hello messages (provided that client_version is TLS 1.0 or later), 234 and clients MAY use backwards-compatible Client Hello messages. 235 Neither clients or servers are required to actually support Client 236 Hello messages for anything other than TLS 1.0. However, the TLS 237 extension for Server Name Indication [TLS-EXT] SHOULD be 238 implemented by all clients; it also SHOULD be implemented by any 239 server implementing STARTTLS that is known by multiple names 240 (otherwise it is not possible for a server with several hostnames 241 to present the correct certificate to the client). 243 Although current use of TLS most often involves the dedication of 244 port 563 for NNTP over TLS, the continued use of TLS on a separate 245 port is discouraged for the reasons documented in section 7 of 246 "Using TLS with IMAP, POP3 and ACAP" [TLS-IMAPPOP]. 248 2.2.2.1. Processing After the STARTTLS Command 250 After the TLS handshake has been completed, both parties MUST 251 immediately decide whether or not to continue based on the 252 authentication and privacy achieved (if any). The NNTP client and 253 server may decide to move ahead even if the TLS negotiation ended 254 with without authentication and/or without privacy because NNTP 255 services are often performed without authentication or privacy, but 256 some NNTP clients or servers may want to continue only if a 257 particular level of authentication and/or privacy was achieved. 259 If the NNTP client decides that the level of authentication or 260 privacy is not high enough for it to continue, it SHOULD issue a 261 QUIT command immediately after the TLS negotiation is complete. If 262 the NNTP server decides that the level of authentication or privacy 263 is not high enough for it to continue, it SHOULD either reject 264 subsequent restricted NNTP commands from the client with a 483 265 response code (possibly with a text string such as "Command refused 266 due to lack of security"), or reject a command with a 400 response 267 code (possibly with a text string such as "Connection closing due 268 to lack of security") and close the connection. 270 The decision of whether or not to believe the authenticity of the 271 other party in a TLS negotiation is a local matter. However, some 272 general rules for the decisions are: 274 o The client MAY check that the identity presented in the server's 275 certificate matches the intended server hostname or domain. 276 This check is not required (and may fail in the absence of the 277 TLS server_name extension [TLS-EXT], as described above), but if 278 it is implemented and the match fails, the client SHOULD either 279 request explicit user confirmation, or terminate the connection 280 but allow the user to disable the check in the future. 281 o Generally an NNTP server would want to accept any verifiable 282 certificate from a client, however authentication can be done 283 using the client certificate (perhaps in combination with the 284 SASL EXTERNAL mechanism [NNTP-AUTH], although an implementation 285 supporting STARTTLS is not required to support SASL in general 286 or that mechanism in particular). The server MAY use 287 information about the client certificate for identification of 288 connections or posted articles (either in its logs or directly 289 in posted articles). 291 2.2.2.2. Result of the STARTTLS Command 293 Upon successful completion of the TLS handshake, the NNTP protocol 294 is reset to the state immediately after the initial greeting 295 response (see 5.1 of [NNTP]) has been sent, with the exception that 296 if a MODE READER command has been issued, the effects of it (if 297 any) are not reversed. In this case, as no greeting is sent, the 298 next step is for the client to send a command. The server MUST 299 discard any knowledge obtained from the client, such as the current 300 newsgroup and article number, that was not obtained from the TLS 301 negotiation itself. Likewise, the client SHOULD discard and MUST 302 NOT rely on any knowledge obtained from the server, such as the 303 capability list, which was not obtained from the TLS negotiation 304 itself. 306 Both the client and the server MUST know if there is a TLS session 307 active. A client MUST NOT attempt to start a TLS session if a TLS 308 session is already active. A server MUST NOT return the STARTTLS 309 capability label in response to a CAPABILITIES command received 310 after a TLS handshake has completed, and a server MUST respond with 311 a 502 response code if a STARTTLS command is received while a TLS 312 session is already active. Additionally, per section 3.4.2 of 313 [NNTP], the client MUST NOT issue a MODE READER command while a TLS 314 session is active and a server MUST NOT advertise the MODE-READER 315 capability. 317 The capability list returned in response to a CAPABILITIES command 318 received after the TLS handshake MAY be different than the list 319 returned before the TLS handshake. For example, an NNTP server 320 supporting SASL [NNTP-AUTH] might not want to advertise support for 321 a particular mechanism unless a client has sent an appropriate 322 client certificate during a TLS handshake. 324 2.2.3. Examples 326 Example of a client being prompted to use encryption and 327 negotiating it successfully (showing the removal of STARTTLS from 328 the capability list once a TLS layer is active), followed by a 329 successful selection of the group and an (inappropriate) attempt by 330 the client to initiate another TLS negotiation: 332 [C] CAPABILITIES 333 [S] 101 Capability list: 334 [S] VERSION 2 336 [S] READER 337 [S] STARTTLS 338 [S] LIST ACTIVE NEWSGROUPS 339 [S] OVER 340 [S] . 341 [C] GROUP local.confidential 342 [S] 483 Encryption or stronger authentication required 343 [C] STARTTLS 344 [S] 382 Continue with TLS negotiation 345 [TLS negotiation occurs here] 346 [Following successful negotiation, traffic is via the TLS layer] 347 [C] CAPABILITIES 348 [S] 101 Capability list: 349 [S] VERSION 2 350 [S] READER 351 [S] LIST ACTIVE NEWSGROUPS 352 [S] OVER 353 [S] . 354 [C] GROUP local.confidential 355 [S] 211 1234 3000234 3002322 local.confidential 356 [C] STARTTLS 357 [S] 502 STARTTLS not allowed with active TLS layer 359 Example of a request to begin TLS negotiation declined by the 360 server: 362 [C] STARTTLS 363 [S] 580 Can not initiate TLS negotiation 365 Example of a failed attempt to negotiate TLS, followed by two 366 attempts at selecting groups only available under a security layer 367 (in the first case the server allows the session to continue, in 368 the second it closes the connection). Note that unrestricted 369 commands such as CAPABILITIES are unaffected by the failure: 371 [C] STARTTLS 372 [S] 382 Continue with TLS negotiation 373 [TLS negotiation is attempted here] 374 [Following failed negotiation, traffic resumes without TLS] 375 [C] CAPABILITIES 376 [S] 101 Capability list: 377 [S] VERSION 2 378 [S] READER 379 [S] STARTTLS 380 [S] LIST ACTIVE NEWSGROUPS 381 [S] OVER 382 [S] . 383 [C] GROUP local.confidential 385 [S] 483 Encryption or stronger authentication required 386 [C] GROUP local.private 387 [S] 400 Closing connection due to lack of security 389 3. Augmented BNF Syntax for the STARTTLS Extension 391 This section describes the syntax of the STARTTLS extension. It 392 extends the syntax in [NNTP], and non-terminals not defined in this 393 document are defined there. 395 3.1. Commands 397 This syntax extends the non-terminal "command", which represents an 398 NNTP command. 400 command =/ starttls-command 402 starttls-command = "STARTTLS" 404 3.2. Capability entries 406 This syntax extends the non-terminal "capability-entry", which 407 represents a capability that may be advertised by the server. 409 capability-entry =/ starttls-capability 410 starttls-capability = "STARTTLS" 412 4. Summary of Response Codes 414 This section contains a list of every new response code defined in 415 this document, whether it is multi-line, which commands can 416 generate it, what arguments it has, and what its meaning is. 418 Response code 382 419 Generated by: STARTTLS 420 Meaning: continue with TLS negotiation 422 Response code 580 423 Generated by: STARTTLS 424 Meaning: can not initiate TLS negotiation 426 5. Security Considerations 428 In general, the security considerations of the TLS protocol [TLS] 429 and any implemented extensions [TLS-EXT] are applicable here; only 430 the most important are highlighted specifically below. Also, this 431 extension is not intended to cure the security considerations 432 described in section 11 of [NNTP]; those considerations remain 433 relevant to any NNTP implementation. 435 Use of STARTTLS cannot protect protocol exchanges conducted prior 436 to authentication. For this reason, the CAPABILITIES command 437 SHOULD be re-issued after successful negotiation of a security 438 layer, and other protocol state SHOULD be re-negotiated as well. 440 It should be noted that NNTP is not an end-to-end mechanism. Thus, 441 if an NNTP client/server pair decide to add TLS privacy, they are 442 securing the transport only for that link. Similarly, because 443 delivery of a single piece of news may go between more than two 444 NNTP servers, adding TLS privacy to one pair of servers does not 445 mean that the entire NNTP chain has been made private. 446 Furthermore, just because an NNTP server can authenticate an NNTP 447 client, it does not mean that the articles from the NNTP client 448 were authenticated by the NNTP client when the client received 449 them. 451 Both the NNTP client and server must check the result of the TLS 452 negotiation to see whether an acceptable degree of authentication 453 and privacy was achieved. Ignoring this step completely 454 invalidates using TLS for security. The decision about whether 455 acceptable authentication or privacy was achieved is made locally, 456 is implementation-dependent, and is beyond the scope of this 457 document. 459 The NNTP client and server should note carefully the result of the 460 TLS negotiation. If the negotiation results in no privacy, or if 461 it results in privacy using algorithms or key lengths that are 462 deemed not strong enough, or if the authentication is not good 463 enough for either party, the client may choose to end the NNTP 464 session with an immediate QUIT command, or the server may choose 465 not to accept any more NNTP commands. 467 The client and server should also be aware that the TLS protocol 468 permits privacy and security capabilities to be renegotiated mid- 469 connection (see section 7.4.1 of [TLS]). For example, one of the 470 parties may desire minimal encryption after any authentication 471 steps have been performed. This underscores the fact that security 472 is not present simply because TLS has been negotiated; the nature 473 of the established security layer must be considered. 475 A man-in-the-middle attack can be launched by deleting the STARTTLS 476 capability label in the CAPABILITIES response from the server. 477 This would cause the client not to try to start a TLS session. 478 Another man-in-the-middle attack is to allow the server to announce 479 its STARTTLS capability, but to alter the client's request to start 480 TLS and the server's response. An NNTP client can partially 481 protect against these attacks by recording the fact that a 482 particular NNTP server offers TLS during one session and generating 483 an alarm if it does not appear in the CAPABILITIES response for a 484 later session (of course, the STARTTLS capability would not be 485 listed after a security layer is in place). 487 If the TLS negotiation fails or if the client receives a 483 488 response, the client has to decide what to do next. The client has 489 to choose among three main options: to go ahead with the rest of 490 the NNTP session, to retry TLS later in the session, or to give up 491 and postpone newsreading activity. If a failure or error occurs, 492 the client can assume that the server may be able to negotiate TLS 493 in the future, and should try to negotiate TLS in a later session. 494 However, if the client and server were only using TLS for 495 authentication and no previous 480 response was received, the 496 client may want to proceed with the NNTP session, in case some of 497 the operations the client wanted to perform are accepted by the 498 server even if the client is unauthenticated. 500 Before the TLS handshake has begun, any protocol interactions are 501 performed in the clear and may be modified by an active attacker. 502 For this reason, clients and servers MUST discard any sensitive 503 knowledge obtained prior to the start of the TLS handshake upon 504 completion of the TLS handshake. 506 6. IANA Considerations 508 This section gives a formal definition of the STARTTLS extension as 509 required by Section 3.3.4 of [NNTP] for the IANA registry. 511 o The STARTTLS extension provides connection-based security via 512 the Transport Layer Security (TLS). 514 o The capability label for this extension is "STARTTLS". 516 o The capability label has no arguments. 518 o This extension defines one new command, STARTTLS, whose 519 behaviour, arguments, and responses are defined in Section 2.2. 521 o This extension does not associate any new responses with pre- 522 existing NNTP commands. 524 o This extension does affect the overall behaviour of both server 525 and client, in that after successful use of the STARTTLS 526 command, all communication is transmitted with the TLS layer as 527 an intermediary. 529 o This extension does not affect the maximum length of commands or 530 initial response lines. 532 o This extension does not alter pipelining, but the STARTTLS 533 command cannot be pipelined. 535 o Use of this extension does alter the capabilities list; once the 536 STARTTLS command has been used successfully, the STARTTLS 537 capability can no longer be advertised by CAPABILITIES. 538 Additionally, the MODE-READER capability MUST NOT be advertised 539 after a successful TLS negotiation (as discussed in Section 540 3.4.2 of [NNTP]). 542 o This extension does not cause any pre-existing command to 543 produce a 401, 480, or 483 response. 545 o This extension is unaffected by any use of the MODE READER 546 command, however the MODE READER command MUST NOT be used in the 547 same session following a successful TLS negotiation (as 548 discussed in Section 3.4.2 of [NNTP]). 550 o Published Specification: This document. 552 o Author, Change Controller, and Contact for Further Information: 553 Author of this document. 555 7. References 557 7.1. Normative References 559 [ABNF] Crocker, D., Overell, P., "Augmented BNF for Syntax 560 Specifications: ABNF", RFC 2234, November 1997. 562 [KEYWORDS] Bradner, S., "Key words for use in RFCs to Indicate 563 Requirement Levels", RFC 2119, March 1997. 565 [NNTP] Feather, C., "Network News Transport Protocol", 566 draft-ietf-nntpext-base-*.txt, Work in Progress. 568 [TLS] Dierks, T., Allen, C., "The TLS Protocol Version 1.0", RFC 2246, 569 January 1999. 571 [TLS-EXT] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., 572 Wright, T., "Transport Layer Security (TLS) Extensions", RFC 3546, June 573 2003. 575 7.2. Informative References 577 [NNTP-AUTH] Vinocur, J., Murchison, K., Newman, C., "NNTP Extension 578 for Authentication", draft-ietf-nntpext-auth-*.txt, Work in 579 Progress. 581 [TLS-IMAPPOP] Newman, C., "Using TLS with IMAP, POP3 and ACAP", RFC 582 2595, June 1999. 584 8. Authors' Addresses 586 Jeffrey M. Vinocur 587 Department of Computer Science 588 Upson Hall 589 Cornell University 590 Ithaca, NY 14853 592 EMail: vinocur@cs.cornell.edu 594 Kenneth Murchison 595 Oceana Matrix Ltd. 596 21 Princeton Place 597 Orchard Park, NY 14127 USA 599 Email: ken@oceana.com 601 Chris Newman 602 Sun Microsystems 603 1050 Lakes Drive, Suite 250 604 West Covina, CA 91790 606 EMail: cnewman@iplanet.com 608 9. Acknowledgements 610 A significant amount of the STARTTLS text was lifted from RFC 3207 611 by Paul Hoffman. 613 Special acknowledgement goes also to the people who commented 614 privately on intermediate revisions of this document, as well as 615 the members of the IETF NNTP Working Group for continual insight in 616 discussion. 618 10. Intellectual Property Rights 620 The IETF takes no position regarding the validity or scope of any 621 intellectual property or other rights that might be claimed to 622 pertain to the implementation or use of the technology described in 623 this document or the extent to which any license under such rights 624 might or might not be available; neither does it represent that it 625 has made any effort to identify any such rights. Information on 626 the IETF's procedures with respect to rights in standards-track and 627 standards-related documentation can be found in BCP-11. Copies of 628 claims of rights made available for publication and any assurances 629 of licenses to be made available, or the result of an attempt made 630 to obtain a general license or permission for the use of such 631 proprietary rights by implementers or users of this specification 632 can be obtained from the IETF Secretariat. 634 The IETF invites any interested party to bring to its attention any 635 copyrights, patents or patent applications, or other proprietary 636 rights which may cover technology that may be required to practice 637 this standard. Please address the information to the IETF 638 Executive Director. 640 11. Copyright 642 Copyright (C) The Internet Society (2005). This document is 643 subject to the rights, licenses and restrictions contained in BCP 644 78, and except as set forth therein, the authors retain all their 645 rights." 647 This document and the information contained herein are provided on 648 an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE 649 REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND 650 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, 651 EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT 652 THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR 653 ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A 654 PARTICULAR PURPOSE.