idnits 2.17.1 draft-ietf-nntpext-tls-nntp-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3667, Section 5.1 on line 18. -- Found old boilerplate from RFC 3978, Section 5.5 on line 627. ** The document seems to lack an RFC 3978 Section 5.1 IPR Disclosure Acknowledgement -- however, there's a paragraph with a matching beginning. Boilerplate error? ** This document has an original RFC 3978 Section 5.4 Copyright Line, instead of the newer IETF Trust Copyright according to RFC 4748. ** The document seems to lack an RFC 3978 Section 5.4 Reference to BCP 78 -- however, there's a paragraph with a matching beginning. Boilerplate error? ** This document has an original RFC 3978 Section 5.5 Disclaimer, instead of the newer disclaimer which includes the IETF Trust according to RFC 4748. ** The document seems to lack an RFC 3979 Section 5, para. 1 IPR Disclosure Acknowledgement -- however, there's a paragraph with a matching beginning. Boilerplate error? ( - It does however have an RFC 2026 Section 10.4(A) Disclaimer.) ** The document seems to lack an RFC 3979 Section 5, para. 2 IPR Disclosure Acknowledgement. ** The document seems to lack an RFC 3979 Section 5, para. 3 IPR Disclosure Invitation -- however, there's a paragraph with a matching beginning. Boilerplate error? ( - It does however have an RFC 2026 Section 10.4(B) IPR Disclosure Invitation.) ** The document uses RFC 3667 boilerplate or RFC 3978-like boilerplate instead of verbatim RFC 3978 boilerplate. After 6 May 2005, submission of drafts without verbatim RFC 3978 boilerplate is not accepted. The following non-3978 patterns matched text found in the document. That text should be removed or replaced: By submitting this Internet-Draft, I certify that any applicable patent or other IPR claims of which I am aware have been disclosed, or will be disclosed, and any of which I become aware will be disclosed, in accordance with RFC 3668. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** There are 4 instances of too long lines in the document, the longest one being 4 characters in excess of 72. ** The abstract seems to contain references ([NNTP], [TLS]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (March 2005) is 6982 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'C' is mentioned on line 362, but not defined == Missing Reference: 'S' is mentioned on line 363, but not defined -- Looks like a reference, but probably isn't: '1' on line 162 == Unused Reference: 'ABNF' is defined on line 533, but no explicit reference was found in the text ** Obsolete normative reference: RFC 2234 (ref. 'ABNF') (Obsoleted by RFC 4234) -- No information found for draft-ietf-nntpext-base- - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'NNTP' ** Obsolete normative reference: RFC 2246 (ref. 'TLS') (Obsoleted by RFC 4346) ** Obsolete normative reference: RFC 3546 (ref. 'TLS-EXT') (Obsoleted by RFC 4366) -- No information found for draft-ietf-nntpext-auth- - is the name correct? Summary: 14 errors (**), 0 flaws (~~), 6 warnings (==), 8 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 NNTP Extensions Working Group J. Vinocur 3 Internet Draft Cornell University 4 Expires: September 2005 K. Murchison 5 Oceana Matrix Ltd. 6 C. Newman 7 Sun Microsystems 8 March 2005 10 Using TLS with NNTP 11 draft-ietf-nntpext-tls-nntp-05 13 Status of this memo 15 By submitting this Internet-Draft, I certify that any applicable 16 patent or other IPR claims of which I am aware have been disclosed, 17 and any of which I become aware will be disclosed, in accordance 18 with RFC 3668. 20 Internet-Drafts are working documents of the Internet Engineering 21 Task Force (IETF), its areas, and its working groups. Note that 22 other groups may also distribute working documents as 23 Internet-Drafts. 25 Internet-Drafts are draft documents valid for a maximum of six 26 months and may be updated, replaced, or obsoleted by other 27 documents at any time. It is inappropriate to use Internet-Drafts 28 as reference material or to cite them other than as "work in 29 progress." 31 The list of current Internet-Drafts can be accessed at 32 http://www.ietf.org/ietf/1id-abstracts.html. 34 The list of Internet-Draft Shadow Directories can be accessed at 35 http://www.ietf.org/shadow.html. 37 Copyright Notice 39 Copyright (C) The Internet Society (2005). 41 Abstract 43 This memo defines an extension to the Network News Transport 44 Protocol [NNTP] to provide connection-based security (via Transport 45 Layer Security [TLS]). The primary goal is to provide encryption 46 for single-link confidentiality purposes, but data integrity, 47 (optional) certificate-based peer entity authentication, and 48 (optional) data compression are also possible. 50 Table of Contents 52 0. Changes from Previous Version ............................ 2 53 1. Introduction ............................................. 2 54 1.1. Conventions Used in this Document ................... 3 55 2. The STARTTLS Extension ................................... 3 56 2.1. Advertising the STARTTLS Extension .................. 3 57 2.2. STARTTLS Command .................................... 4 58 2.2.1. Usage .......................................... 4 59 2.2.2. Description .................................... 4 60 2.2.2.1. Processing After the STARTTLS Command ..... 5 61 2.2.2.2. Result of the STARTTLS Command ............ 6 62 2.2.3. Examples ....................................... 7 63 3. Augmented BNF Syntax for the STARTTLS Extension .......... 8 64 3.1. Commands ............................................ 8 65 3.2. Capability entries .................................. 8 66 4. Summary of Response Codes ................................ 9 67 5. Security Considerations .................................. 9 68 6. IANA Considerations ...................................... 11 69 7. References ............................................... 12 70 7.1. Normative References ................................ 12 71 7.2. Informative References .............................. 12 72 8. Authors' Addresses ....................................... 12 73 9. Acknowledgements ......................................... 13 74 10. Intellectual Property Rights ............................ 13 75 11. Copyright ............................................... 13 77 0. Changes from Previous Version 79 Changed: 80 o Fixed CAPABILITIES responses (specifically LIST arguments) in 81 examples. 83 Clarified: 84 o 2.1: STARTTLS MUST NOT be advertised once a TLS layer is active or 85 after successful authentication. 87 1. Introduction 89 Historically, unencrypted NNTP [NNTP] connections were satisfactory 90 for most purposes. However, sending passwords unencrypted over the 91 network is no longer appropriate, and sometimes strong encryption 92 is desired for the entire connection. 94 The STARTTLS extension provides a way to use the popular TLS [TLS] 95 service with the existing NNTP protocol. The current 96 (unstandardized) use of TLS for NNTP is most commonly on a 97 dedicated TCP port; this practice is discouraged for the reasons 98 documented in section 7 of "Using TLS with IMAP, POP3 and ACAP" 99 [TLS-IMAPPOP]. Therefore, this specification formalizes and 100 extends the STARTTLS command already in occasional use by the 101 installed base. 103 1.1. Conventions Used in this Document 105 The notational conventions used in this document are the same as 106 those in [NNTP] and any term not defined in this document has the 107 same meaning as in that one. 109 The key words "REQUIRED", "MUST", "MUST NOT", "SHOULD", "SHOULD 110 NOT", "MAY", and "OPTIONAL" in this document are to be interpreted 111 as described in "Key words for use in RFCs to Indicate Requirement 112 Levels" [KEYWORDS]. 114 In the examples, commands from the client are indicated with [C], 115 and responses from the server are indicated with [S]. 117 2. The STARTTLS Extension 119 This extension provides a new STARTTLS command and has the 120 capability label STARTTLS. 122 2.1. Advertising the STARTTLS Extension 124 A server supporting the STARTTLS command as defined in this 125 document will advertise the "STARTTLS" capability label in response 126 to the CAPABILITIES command. However, this capability MUST NOT be 127 advertised once a TLS layer is active (see section 2.2.2.2), or 128 after successful authentication [NNTP-AUTH]. This capability MAY 129 be advertised both before and after any use of MODE READER, with 130 the same semantics. 132 As the STARTTLS command is related to security, cached results of 133 CAPABILITIES from a previous session MUST NOT be relied on, as per 134 section 11.6 of [NNTP]. 136 Example: 137 [C] CAPABILITIES 138 [S] 101 Capability list: 139 [S] VERSION 2 140 [S] READER 141 [S] IHAVE 142 [S] STARTTLS 143 [S] LIST ACTIVE NEWSGROUPS 145 [S] . 147 2.2. STARTTLS Command 149 2.2.1. Usage 151 This command MUST NOT be pipelined. 153 Syntax 154 STARTTLS 156 Responses 158 382 Continue with TLS negotiation 159 502 Command unavailable [1] 160 580 Can not initiate TLS negotiation 162 [1] If a TLS layer is already active, or authentication has 163 occurred, STARTTLS is not a valid command (see section 2.2.2.2). 165 NOTE: Notwithstanding section 3.2.1 of [NNTP], the server MUST NOT 166 return either 480 or 483 in response to STARTTLS. 168 2.2.2. Description 170 A client issues the STARTTLS command to request negotiation of TLS. 171 The STARTTLS command is usually used to initiate session security, 172 although it can be used for client certificate authentication 173 and/or data compression. 175 An NNTP server returns the 483 response to indicate that a secure 176 or encrypted connection is required for the command sent by the 177 client. Use of the STARTTLS command as described below is one way 178 to establish a connection with these properties. The client MAY 179 therefore use the STARTTLS command after receiving a 483 response. 181 If a server advertises the STARTTLS capability, a client MAY 182 attempt to use the STARTTLS command at any time during a session to 183 negotiate TLS without having received a 483 response. Servers 184 SHOULD accept such unsolicited TLS negotiation requests. 186 If the server is unable to initiate the TLS negotiation for any 187 reason (e.g. a server configuration or resource problem), the 188 server MUST reject the STARTTLS command with a 580 response. 189 Otherwise, the server issues a 382 response and TLS negotiation 190 begins. A server MUST NOT under any circumstances reply to a 191 STARTTLS command with either a 480 or 483 response. 193 If the client receives a failure response to STARTTLS, the client 194 must decide whether or not to continue the NNTP session. Such a 195 decision is based on local policy. For instance, if TLS was being 196 used for client authentication, the client might try to continue 197 the session, in case the server allows it to do so even with no 198 authentication. However, if TLS was being negotiated for 199 encryption, a client that gets a failure response needs to decide 200 whether to continue without TLS encryption, to wait and try again 201 later, or to give up and notify the user of the error. 203 After receiving a 382 response to a STARTTLS command, the client 204 MUST start the TLS negotiation before giving any other NNTP 205 commands. The TLS negotiation begins for both the client and 206 server with the first octet following the CRLF of the 382 response. 207 If, after having issued the STARTTLS command, the client finds out 208 that some failure prevents it from actually starting a TLS 209 handshake, then it SHOULD immediately close the connection. 211 Servers MUST be able to understand backwards-compatible TLS Client 212 Hello messages (provided that client_version is TLS 1.0 or later), 213 and clients MAY use backwards-compatible Client Hello messages. 214 Neither clients or servers are required to actually support Client 215 Hello messages for anything other than TLS 1.0. However, the TLS 216 extension for Server Name Indication [TLS-EXT] SHOULD be 217 implemented by all clients; it also SHOULD be implemented by any 218 server implementing STARTTLS that is known by multiple names 219 (otherwise it is not possible for a server with several hostnames 220 to present the correct certificate to the client). 222 Although current use of TLS most often involves the dedication of 223 port 563 for NNTP over TLS, the continued use of TLS on a separate 224 port is discouraged for the reasons documented in section 7 of 225 "Using TLS with IMAP, POP3 and ACAP" [TLS-IMAPPOP]. 227 2.2.2.1. Processing After the STARTTLS Command 229 After the TLS handshake has been completed, both parties MUST 230 immediately decide whether or not to continue based on the 231 authentication and privacy achieved (if any). The NNTP client and 232 server may decide to move ahead even if the TLS negotiation ended 233 without authentication and/or without privacy because NNTP services 234 are often performed without authentication or privacy, but some 235 NNTP clients or servers may want to continue only if a particular 236 level of authentication and/or privacy was achieved. 238 If the NNTP client decides that the level of authentication or 239 privacy is not high enough for it to continue, it SHOULD issue a 240 QUIT command immediately after the TLS negotiation is complete. If 241 the NNTP server decides that the level of authentication or privacy 242 is not high enough for it to continue, it SHOULD either reject 243 subsequent restricted NNTP commands from the client with a 483 244 response code (possibly with a text string such as "Command refused 245 due to lack of security"), or reject a command with a 400 response 246 code (possibly with a text string such as "Connection closing due 247 to lack of security") and close the connection. 249 The decision of whether or not to believe the authenticity of the 250 other party in a TLS negotiation is a local matter. However, some 251 general rules for the decisions are: 253 o The client MAY check that the identity presented in the server's 254 certificate matches the intended server hostname or domain. 255 This check is not required (and may fail in the absence of the 256 TLS server_name extension [TLS-EXT], as described above), but if 257 it is implemented and the match fails, the client SHOULD either 258 request explicit user confirmation, or terminate the connection 259 but allow the user to disable the check in the future. 260 o Generally an NNTP server would want to accept any verifiable 261 certificate from a client, however authentication can be done 262 using the client certificate (perhaps in combination with the 263 SASL EXTERNAL mechanism [NNTP-AUTH], although an implementation 264 supporting STARTTLS is not required to support SASL in general 265 or that mechanism in particular). The server MAY use 266 information about the client certificate for identification of 267 connections or posted articles (either in its logs or directly 268 in posted articles). 270 2.2.2.2. Result of the STARTTLS Command 272 Upon successful completion of the TLS handshake, the NNTP protocol 273 is reset to the state immediately after the initial greeting 274 response (see 5.1 of [NNTP]) has been sent, with the exception that 275 if a MODE READER command has been issued, the effects of it (if 276 any) are not reversed. In this case, as no greeting is sent, the 277 next step is for the client to send a command. The server MUST 278 discard any knowledge obtained from the client, such as the current 279 newsgroup and article number, that was not obtained from the TLS 280 negotiation itself. Likewise, the client SHOULD discard and MUST 281 NOT rely on any knowledge obtained from the server, such as the 282 capability list, which was not obtained from the TLS negotiation 283 itself. 285 Both the client and the server MUST know if there is a TLS session 286 active. A client MUST NOT attempt to start a TLS session if a TLS 287 session is already active. A server MUST NOT return the STARTTLS 288 capability label in response to a CAPABILITIES command received 289 after a TLS handshake has completed, and a server MUST respond with 290 a 502 response code if a STARTTLS command is received while a TLS 291 session is already active. Additionally, the client MUST NOT issue 292 a MODE READER command while a TLS session is active and a server 293 MUST NOT advertise the MODE-READER capability. 295 The capability list returned in response to a CAPABILITIES command 296 received after the TLS handshake MAY be different than the list 297 returned before the TLS handshake. For example, an NNTP server 298 supporting SASL [NNTP-AUTH] might not want to advertise support for 299 a particular mechanism unless a client has sent an appropriate 300 client certificate during a TLS handshake. 302 2.2.3. Examples 304 Example of a client being prompted to use encryption and 305 negotiating it successfully (showing the removal of STARTTLS from 306 the capability list once a TLS layer is active), followed by a 307 successful selection of the group and an (inappropriate) attempt by 308 the client to initiate another TLS negotiation: 310 [C] CAPABILITIES 311 [S] 101 Capability list: 312 [S] VERSION 2 313 [S] READER 314 [S] STARTTLS 315 [S] LIST ACTIVE NEWSGROUPS OVERVIEW.FMT 316 [S] OVER 317 [S] . 318 [C] GROUP local.confidential 319 [S] 483 Encryption or stronger authentication required 320 [C] STARTTLS 321 [S] 382 Continue with TLS negotiation 322 [TLS negotiation occurs here] 323 [Following successful negotiation, traffic is via the TLS layer] 324 [C] CAPABILITIES 325 [S] 101 Capability list: 326 [S] VERSION 2 327 [S] READER 328 [S] LIST ACTIVE NEWSGROUPS OVERVIEW.FMT 329 [S] OVER 330 [S] . 331 [C] GROUP local.confidential 332 [S] 211 1234 3000234 3002322 local.confidential 333 [C] STARTTLS 334 [S] 502 STARTTLS not allowed with active TLS layer 336 Example of a request to begin TLS negotiation declined by the 337 server: 339 [C] STARTTLS 340 [S] 580 Can not initiate TLS negotiation 342 Example of a failed attempt to negotiate TLS, followed by two 343 attempts at selecting groups only available under a security layer 344 (in the first case the server allows the session to continue, in 345 the second it closes the connection). Note that unrestricted 346 commands such as CAPABILITIES are unaffected by the failure: 348 [C] STARTTLS 349 [S] 382 Continue with TLS negotiation 350 [TLS negotiation is attempted here] 351 [Following failed negotiation, traffic resumes without TLS] 352 [C] CAPABILITIES 353 [S] 101 Capability list: 354 [S] VERSION 2 355 [S] READER 356 [S] STARTTLS 357 [S] LIST ACTIVE NEWSGROUPS OVERVIEW.FMT 358 [S] OVER 359 [S] . 360 [C] GROUP local.confidential 361 [S] 483 Encryption or stronger authentication required 362 [C] GROUP local.private 363 [S] 400 Closing connection due to lack of security 365 3. Augmented BNF Syntax for the STARTTLS Extension 367 This section describes the syntax of the STARTTLS extension. It 368 extends the syntax in [NNTP], and non-terminals not defined in this 369 document are defined there. 371 3.1. Commands 373 This syntax extends the non-terminal "command", which represents an 374 NNTP command. 376 command =/ starttls-command 378 starttls-command = "STARTTLS" 380 3.2. Capability entries 382 This syntax extends the non-terminal "capability-entry", which 383 represents a capability that may be advertised by the server. 385 capability-entry =/ starttls-capability 386 starttls-capability = "STARTTLS" 388 4. Summary of Response Codes 390 This section contains a list of every new response code defined in 391 this document, whether it is multi-line, which commands can 392 generate it, what arguments it has, and what its meaning is. 394 Response code 382 395 Generated by: STARTTLS 396 Meaning: continue with TLS negotiation 398 Response code 580 399 Generated by: STARTTLS 400 Meaning: can not initiate TLS negotiation 402 5. Security Considerations 404 In general, the security considerations of the TLS protocol [TLS] 405 and any implemented extensions [TLS-EXT] are applicable here; only 406 the most important are highlighted specifically below. Also, this 407 extension is not intended to cure the security considerations 408 described in section 11 of [NNTP]; those considerations remain 409 relevant to any NNTP implementation. 411 Use of STARTTLS cannot protect protocol exchanges conducted prior 412 to authentication. For this reason, the CAPABILITIES command 413 SHOULD be re-issued after successful negotiation of a security 414 layer, and other protocol state SHOULD be re-negotiated as well. 416 It should be noted that NNTP is not an end-to-end mechanism. Thus, 417 if an NNTP client/server pair decide to add TLS privacy, they are 418 securing the transport only for that link. Similarly, because 419 delivery of a single piece of news may go between more than two 420 NNTP servers, adding TLS privacy to one pair of servers does not 421 mean that the entire NNTP chain has been made private. 422 Furthermore, just because an NNTP server can authenticate an NNTP 423 client, it does not mean that the articles from the NNTP client 424 were authenticated by the NNTP client when the client received 425 them. 427 Both the NNTP client and server must check the result of the TLS 428 negotiation to see whether an acceptable degree of authentication 429 and privacy was achieved. Ignoring this step completely 430 invalidates using TLS for security. The decision about whether 431 acceptable authentication or privacy was achieved is made locally, 432 is implementation-dependent, and is beyond the scope of this 433 document. 435 The NNTP client and server should note carefully the result of the 436 TLS negotiation. If the negotiation results in no privacy, or if 437 it results in privacy using algorithms or key lengths that are 438 deemed not strong enough, or if the authentication is not good 439 enough for either party, the client may choose to end the NNTP 440 session with an immediate QUIT command, or the server may choose 441 not to accept any more NNTP commands. 443 The client and server should also be aware that the TLS protocol 444 permits privacy and security capabilities to be renegotiated mid- 445 connection (see section 7.4.1 of [TLS]). For example, one of the 446 parties may desire minimal encryption after any authentication 447 steps have been performed. This underscores the fact that security 448 is not present simply because TLS has been negotiated; the nature 449 of the established security layer must be considered. 451 A man-in-the-middle attack can be launched by deleting the STARTTLS 452 capability label in the CAPABILITIES response from the server. 453 This would cause the client not to try to start a TLS session. 454 Another man-in-the-middle attack is to allow the server to announce 455 its STARTTLS capability, but to alter the client's request to start 456 TLS and the server's response. An NNTP client can partially 457 protect against these attacks by recording the fact that a 458 particular NNTP server offers TLS during one session and generating 459 an alarm if it does not appear in the CAPABILITIES response for a 460 later session (of course, the STARTTLS capability would not be 461 listed after a security layer is in place). 463 If the TLS negotiation fails or if the client receives a 483 464 response, the client has to decide what to do next. The client has 465 to choose among three main options: to go ahead with the rest of 466 the NNTP session, to retry TLS later in the session, or to give up 467 and postpone newsreading activity. If a failure or error occurs, 468 the client can assume that the server may be able to negotiate TLS 469 in the future, and should try to negotiate TLS in a later session. 470 However, if the client and server were only using TLS for 471 authentication and no previous 480 response was received, the 472 client may want to proceed with the NNTP session, in case some of 473 the operations the client wanted to perform are accepted by the 474 server even if the client is unauthenticated. 476 Before the TLS handshake has begun, any protocol interactions are 477 performed in the clear and may be modified by an active attacker. 478 For this reason, clients and servers MUST discard any sensitive 479 knowledge obtained prior to the start of the TLS handshake upon 480 completion of the TLS handshake. 482 6. IANA Considerations 484 This section gives a formal definition of the STARTTLS extension as 485 required by Section 3.3.3 of [NNTP] for the IANA registry. 487 o The STARTTLS extension provides connection-based security via 488 the Transport Layer Security (TLS). 490 o The capability label for this extension is "STARTTLS". 492 o The capability label has no arguments. 494 o This extension defines one new command, STARTTLS, whose 495 behaviour, arguments, and responses are defined in Section 2.2. 497 o This extension does not associate any new responses with pre- 498 existing NNTP commands. 500 o This extension does affect the overall behaviour of both server 501 and client, in that after successful use of the STARTTLS 502 command, all communication is transmitted with the TLS layer as 503 an intermediary. 505 o This extension does not affect the maximum length of commands or 506 initial response lines. 508 o This extension does not alter pipelining, but the STARTTLS 509 command cannot be pipelined. 511 o Use of this extension does alter the capabilities list; once the 512 STARTTLS command has been used successfully, the STARTTLS 513 capability can no longer be advertised by CAPABILITIES. 514 Additionally, the MODE-READER capability MUST NOT be advertised 515 after a successful TLS negotiation. 517 o This extension does not cause any pre-existing command to 518 produce a 401, 480, or 483 response. 520 o This extension is unaffected by any use of the MODE READER 521 command, however the MODE READER command MUST NOT be used in the 522 same session following a successful TLS negotiation. 524 o Published Specification: This document. 526 o Author, Change Controller, and Contact for Further Information: 527 Author of this document. 529 7. References 531 7.1. Normative References 533 [ABNF] Crocker, D., Overell, P., "Augmented BNF for Syntax 534 Specifications: ABNF", RFC 2234, November 1997. 536 [KEYWORDS] Bradner, S., "Key words for use in RFCs to Indicate 537 Requirement Levels", RFC 2119, March 1997. 539 [NNTP] Feather, C., "Network News Transport Protocol", 540 draft-ietf-nntpext-base-*.txt, Work in Progress. 542 [TLS] Dierks, T., Allen, C., "The TLS Protocol Version 1.0", RFC 2246, 543 January 1999. 545 [TLS-EXT] Blake-Wilson, S., Nystrom, M., Hopwood, D., Mikkelsen, J., 546 Wright, T., "Transport Layer Security (TLS) Extensions", RFC 3546, June 547 2003. 549 7.2. Informative References 551 [NNTP-AUTH] Vinocur, J., Murchison, K., Newman, C., "NNTP Extension 552 for Authentication", draft-ietf-nntpext-auth-*.txt, Work in 553 Progress. 555 [TLS-IMAPPOP] Newman, C., "Using TLS with IMAP, POP3 and ACAP", RFC 556 2595, June 1999. 558 8. Authors' Addresses 560 Jeffrey M. Vinocur 561 Department of Computer Science 562 Upson Hall 563 Cornell University 564 Ithaca, NY 14853 566 EMail: vinocur@cs.cornell.edu 568 Kenneth Murchison 569 Oceana Matrix Ltd. 570 21 Princeton Place 571 Orchard Park, NY 14127 USA 573 Email: ken@oceana.com 574 Chris Newman 575 Sun Microsystems 576 1050 Lakes Drive, Suite 250 577 West Covina, CA 91790 579 EMail: cnewman@iplanet.com 581 9. Acknowledgements 583 A significant amount of the STARTTLS text was lifted from RFC 3207 584 by Paul Hoffman. 586 Special acknowledgement goes also to the people who commented 587 privately on intermediate revisions of this document, as well as 588 the members of the IETF NNTP Working Group for continual insight in 589 discussion. 591 10. Intellectual Property Rights 593 The IETF takes no position regarding the validity or scope of any 594 intellectual property or other rights that might be claimed to 595 pertain to the implementation or use of the technology described in 596 this document or the extent to which any license under such rights 597 might or might not be available; neither does it represent that it 598 has made any effort to identify any such rights. Information on 599 the IETF's procedures with respect to rights in standards-track and 600 standards-related documentation can be found in BCP-11. Copies of 601 claims of rights made available for publication and any assurances 602 of licenses to be made available, or the result of an attempt made 603 to obtain a general license or permission for the use of such 604 proprietary rights by implementers or users of this specification 605 can be obtained from the IETF Secretariat. 607 The IETF invites any interested party to bring to its attention any 608 copyrights, patents or patent applications, or other proprietary 609 rights which may cover technology that may be required to practice 610 this standard. Please address the information to the IETF 611 Executive Director. 613 11. Copyright 615 Copyright (C) The Internet Society (2005). This document is 616 subject to the rights, licenses and restrictions contained in BCP 617 78, and except as set forth therein, the authors retain all their 618 rights." 620 This document and the information contained herein are provided on 621 an "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE 622 REPRESENTS OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND 623 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, 624 EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT 625 THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR 626 ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A 627 PARTICULAR PURPOSE.