idnits 2.17.1 draft-ietf-tsvwg-sctpthreat-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 18. -- Found old boilerplate from RFC 3978, Section 5.5 on line 544. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 555. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 562. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 568. ** This document has an original RFC 3978 Section 5.4 Copyright Line, instead of the newer IETF Trust Copyright according to RFC 4748. ** This document has an original RFC 3978 Section 5.5 Disclaimer, instead of the newer disclaimer which includes the IETF Trust according to RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack a Security Considerations section. ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** The document seems to lack separate sections for Informative/Normative References. All references will be assumed normative when checking for downward references. ** The abstract seems to contain references ([RFC2960]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 164: '...AT-ACK the random nonce MUST match the...' Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (August 7, 2006) is 6472 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 2960 (Obsoleted by RFC 4960) Summary: 9 errors (**), 0 flaws (~~), 1 warning (==), 7 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group R. Stewart 3 Internet-Draft Cisco Systems, Inc. 4 Intended status: Informational M. Tuexen 5 Expires: February 8, 2007 Muenster Univ. of Applied Sciences 6 G. Camarillo 7 Ericsson 8 August 7, 2006 10 Security Attacks Found Against SCTP and Current Countermeasures 11 draft-ietf-tsvwg-sctpthreat-01.txt 13 Status of this Memo 15 By submitting this Internet-Draft, each author represents that any 16 applicable patent or other IPR claims of which he or she is aware 17 have been or will be disclosed, and any of which he or she becomes 18 aware will be disclosed, in accordance with Section 6 of BCP 79. 20 Internet-Drafts are working documents of the Internet Engineering 21 Task Force (IETF), its areas, and its working groups. Note that 22 other groups may also distribute working documents as Internet- 23 Drafts. 25 Internet-Drafts are draft documents valid for a maximum of six months 26 and may be updated, replaced, or obsoleted by other documents at any 27 time. It is inappropriate to use Internet-Drafts as reference 28 material or to cite them other than as "work in progress." 30 The list of current Internet-Drafts can be accessed at 31 http://www.ietf.org/ietf/1id-abstracts.txt. 33 The list of Internet-Draft Shadow Directories can be accessed at 34 http://www.ietf.org/shadow.html. 36 This Internet-Draft will expire on February 8, 2007. 38 Copyright Notice 40 Copyright (C) The Internet Society (2006). 42 Abstract 44 Stream Control Transmission Protocol RFC2960 [RFC2960] is a multi- 45 homed transport protocol. As such, unique security threats exists 46 that are addressed in various ways within the protocol itself. This 47 document attempts to detail the known security threats and there 48 countermeasures as detailed in the current version of the SCTP 49 Implementors guide (SCTP-IG). It is hoped that this information will 50 provide some useful background information for many of the newest 51 requirements spelled out in the SCTP-IG. 53 Table of Contents 55 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 56 2. Address Camping or stealing . . . . . . . . . . . . . . . . . 3 57 3. Association hijacking 1 . . . . . . . . . . . . . . . . . . . 5 58 4. Association hijacking 2 . . . . . . . . . . . . . . . . . . . 7 59 5. Bombing attack (amplification) 1 . . . . . . . . . . . . . . . 8 60 6. Bombing attack (amplification) 2 . . . . . . . . . . . . . . . 9 61 7. Association redirection . . . . . . . . . . . . . . . . . . . 10 62 8. Bombing attack (amplification) 3 . . . . . . . . . . . . . . . 10 63 9. Bombing attack (amplification) 4 . . . . . . . . . . . . . . . 11 64 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 12 65 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 12 66 Intellectual Property and Copyright Statements . . . . . . . . . . 13 68 1. Introduction 70 Stream Control Transmission Protocol RFC2960 [RFC2960] is a multi- 71 homed transport protocol. As such, unique security threats exists 72 that are addressed in various ways within the protocol itself. This 73 document attempts to detail the known security threats and there 74 countermeasures as detailed in the current version of the SCTP 75 Implementors guide (SCTP-IG). It is hoped that this information will 76 provide some useful background information for many of the newest 77 requirements spelled out in the SCTP-IG. 79 This work and some of the changes that went into the tenth version of 80 the SCTP-IG are much indebted to the paper on potential SCTP security 81 risks Effects [effects] by Aura, Nikander and Camarillo. Without 82 there work some of these changes would remain undocumented and 83 potential threats. 85 The rest of this document will concentrate on the various attacks 86 that were illustrated in Effects [effects] and detail what 87 preventative measures are now in place within the current SCTP 88 standards (if any). 90 2. Address Camping or stealing 92 This attack is a form of denial of service attack crafted around 93 SCTP's multi-homing. In effect an illegitimate endpoint connects to 94 a server and "camps upon" or holds up a valid peers address. This is 95 done to prevent the legitimate peer from communicating with the 96 server. 98 2.1. Attack details 100 +----------+ +----------+ +----------+ 101 | Evil | | Server | | Client | 102 | IP-A=+------------+=IP-X & Y=+-----------+=IP-C & D | 103 | Attacker | | | | Victim | 104 +----------+ +----------+ +----------+ 106 Figure 1: Camping 108 Consider the scenario illustrated in Figure 1. The attacker 109 legitimately holds IP-A and wishes to prevent the 'Client-Victim' 110 from communication with the 'Server'. Note also that both the client 111 and server are multi-homed. The attacker first guesses the port 112 number our client uses in its association attempt. It then uses this 113 port and sets up an association with the server listing not only IP-A 114 but also IP-C as well in its initial INIT chunk. The server will 115 respond and setup the association noting that the attacker is multi- 116 homed holding both IP-A and IP-C. 118 Next the victim sends in an INIT message listing its two valid 119 addresses IP-C and IP-D. In response it will receive an ABORT 120 message with possibly an error code indicating that a new address was 121 added in its attempt to setup an existing association (a restart with 122 new addresses). At this point 'Client-Victim' is now prevented from 123 setting up an association with the server until the server realizes 124 that the attacker does not hold the address IP-C at some future 125 point. 127 2.2. Errata 129 This particular attack was discussed in detail on the SCTP 130 implementors list in March of 2003. Out of that discussion changes 131 were made in the BSD implementation that are now present in the 132 SCTP-IG. In closely examination this attack depends on a number of 133 specific things to occur. 135 1) The attacker must setup the association before the victim and must 136 correctly guess the port number that the victim will use. If the 137 victim uses any other port number the attack will fail. 139 2) SCTP's existing HEARTBEAT mechanism as defined in RFC2960 140 [RFC2960] will eventually catch this situation and abort the evil 141 attackers association. This may take several seconds based on 142 default HEARTBEAT timers but the attacker himself will lose any 143 association. 145 3) If the victim is either not multi-homed, or the address set that 146 it uses is completely camped upon by the attacker (in our example 147 if the attacker had included IP-D in its INIT as well), then the 148 client's INIT message would restart the attackers association 149 destroying it. 151 2.3. Counter measure 153 Version 10 of the SCTP-IG adds a new set of requirements to better 154 counter this attack. In particular the HEARTBEAT mechanism was 155 modified so that addresses unknown to an endpoint (i.e. presented in 156 an INIT with no pre-knowledge given by the application) enter a new 157 state called "UNCONFIRMED". During the time that any address is 158 UNCONFIRMED and yet considered available, heartbeating will be done 159 on those UNCONFIRMED addresses at an accelerated rate. This will 160 lessen the time that an attacker can "camp" on an address. In 161 particular the rate of heartbeats to UNCONFIRMED addresses is done 162 every RTO. Along with this expanded rate of heartbeating, a new 64 163 bit random nonce is required to be inside HEARTBEATs to UNCONFIRMED 164 addresses. In the HEARTBEAT-ACK the random nonce MUST match the 165 value sent in the HEARTBEAT before an address can leave the 166 UNCONFIRMED state. This will prevent an attacker from generating 167 false HEARTBEAT-ACK's with the victims source address(es). In 168 addition, clients which do not need to use a specific port number 169 should choose their port numbers on a random base. This makes it 170 hard for an attacker to guess that number. 172 3. Association hijacking 1 174 Association hijacking is the ability of some other user to assume the 175 session created by another endpoint. In cases of a true man-in-the- 176 middle only a strong end to end security model can prevent this. 177 However with the addition of the ADD-IP extension to SCTP a endpoint 178 that is NOT a man-in-the-middle may be able to assume another 179 endpoints association. 181 3.1. Attack details 183 The attack is made possible by any mechanism that lets an endpoint 184 acquire some other IP address that was recently in use by an SCTP 185 endpoint. For example in a mobile network DHCP may be in use with 186 short IP address lifetimes to reassign IP addresses to migrant hosts. 188 IP-A DHCP-Server's Peer-Server 189 | 190 | 191 1 |-DHCP-Rel(IP-A)---->| 192 2 |------ASCONF(ADD-IP(IP-B), DEL-IP(IP-A)---->XXlost 193 time 194 | 195 |-DHCP-new-net------>| 196 3 |<---Assign (IP-A) 197 | 198 4 |<------------Tag:X-DATA()------------------ 199 | 200 |-------------INIT()------------------------> 201 5 |<------------INIT-ACK()--------------------- 202 | 203 6 |----ASCONF(ADD-IP(IP-Z),DEL-IP(IP-A))------> 204 Figure 2: Association Hijack via DHCP 206 At point 1, our valid client releases the IP address IP-A. It 207 presumably acquires a new address (IP-B) and sends an ASCONF to ADD 208 the new address and delete to old address at point 2, but this packet 209 is lost. Thus our peer (Peer-Server) has no idea that the former 210 peer is no longer at IP-A. Now at point 3 a new "evil" peer DHCP's 211 an address and happens to get the re-assigned address IP-A. Our 212 Peer-Server sends a chunk of DATA at point 4. This reveals to the 213 new owner of IP-A that the former owner of IP-A had an association 214 with Peer-Server. So at point 5 the new owner of IP-A sends an INIT. 215 The INIT-ACK is sent back and inside it is a COOKIE. The cookie 216 would of course hold tie-tags which would list both sets of tags 217 which could then be used at point 6 to add in any other IP addresses 218 that the owner of IP-A holds and thus acquire the association. 220 3.2. Errata 222 This attack depends on a number of events: 224 1) Both endpoints must support the ADD-IP extension. 226 2) One of the endpoints must be using the ADD-IP extension for 227 mobility. 229 3) The IP address must be acquired in such a way as to make the 230 endpoint the owner of that IP address as far as the network is 231 concerned. 233 4) The true peer must not get the ASCONF packet that deletes IP-A and 234 adds its new address to the peer before the new "evil" peer gets 235 control of the association. 237 5) The new "evil" peer must have an alternative address besides IP-A 238 that it can add to the association so it can delete IP-A 239 preventing the real peer from re-acquiring the association when it 240 finally retransmits the ASCONF (from step 2). 242 3.3. Counter measure 244 The latest SCTP-IG adds a new counter measure to this threat. It is 245 now required that Tie-Tags in the State-Cookie parameter not be the 246 actual tags. Instead a new set of two 32 bit nonce must be used to 247 represent the real tags within the association. This prevents the 248 attacker from acquiring the real tags and thus prevents this attack. 249 Furthermore the use of the ADD-IP extensions requires the use of the 250 authentication mechanism defined in SCTP-AUTH 251 [I-D.tuexen-sctp-auth-chunk]. This requires the attacker to be able 252 to capture the traffic during the association setup. If in addition 253 an end-point pair shared key is used, capturing or intercepting these 254 setup messages does not enable the attacker to hijack the 255 association. 257 4. Association hijacking 2 259 Association hijacking is the ability of some other user to assume the 260 session created by another endpoint. In cases where an attacker can 261 take over an IP-address he can easily restart the association. If 262 the peer does not pay attention to the restart notification the 263 attacker has taken over the association. 265 4.1. Attack details 267 Assume that an endpoint E1 having an IP-address A has an SCTP 268 association with endpoint E2. After the attacker has taken over the 269 IP-address A he waits for a packet from E2. After reception of the 270 packet the attacker can perform a full four way handshake using the 271 the IP-addresses and port numbers from the received packet. E2 will 272 consider this as a restart of the association. If and only if the 273 SCTP user of E2 does not process the restart notification the user 274 will not recognize that that association just restarted. From his 275 perspective the association has been hijacked. 277 4.2. Errata 279 This attack depends on a number of circumstances: 281 1) The IP address must be acquired in such a way as to make the evil 282 endpoint the owner of that IP address as far as the network or 283 local lan is concerned. 285 2) The attacker must receive a packet belonging to the association or 286 connection. 288 3) The other endpoints user does not pay attention to restart 289 notifications. 291 4.3. Counter measure 293 It is important to note that this attack is not based on a weakness 294 of the protocol but on the ignorance of the upper layer. This attack 295 is not possible if the upper layer processes the restart 296 notifications provided by SCTP. Note that other IP protocols may 297 also be effected by this attack. 299 5. Bombing attack (amplification) 1 301 The bombing attack is a method to get a server to amplify packets to 302 an innocent victim. 304 5.1. Attack details 306 This attack is performed by setting up an association with a peer and 307 listing the victims IP address in the INIT's list of addresses. 308 After the association is setup, the attacker makes a request for a 309 large data transfer. After making the request the attacker does not 310 acknowledge data sent to it. This then causes the server to re- 311 transmit the data to the alternate address i.e. that of the victim. 312 After waiting an appropriate time period the attacker acknowledges 313 the data for the victim. At some point the attackers address is 314 considered unreachable since only data sent to the victims address is 315 acknowledged. At this point the attacker can send strategic 316 acknowledgments so that the server continues to send data to the 317 victim. 319 5.2. Errata 321 This attack depends on a number of circumstances: 323 1) The victim must NOT support SCTP, otherwise it would respond with 324 an OOTB abort. 326 2) The attacker must time its sending of acknowledgments correctly in 327 order to get its address into the failed state and the victims 328 address as the only valid alternative. 330 3) The attacker must guess TSN values that are accepted by the 331 receiver once the bombing begins since it must acknowledge packets 332 it no longer is seeing. 334 5.3. Counter measure 336 The current SCTP-IG makes two changes to prevent this attack. First 337 it details out proper handling of ICMP messages. With SCTP the ICMP 338 messages provide valuable clues to the SCTP stack that can be 339 verified with the tags for authenticity. Proper handling of an ICMP 340 protocol unreachable (or equivalent) would cause the association 341 setup by the attacker to be immediately failed upon the first 342 retransmission to the victims address. 344 The second change made in the newest SCTP-IG is the requirement that 345 no address that is not CONFIRMED is allowed to have DATA chunks sent 346 to it. This prevents the switch-over to the alternate address from 347 occurring even when ICMP messages are lost in the network and 348 prevents any DATA chunks from being sent to any other destination 349 other then the attacker itself. 351 An SCTP implementation should abort the association if it receives a 352 SACK acknowledging a TSN which has not been sent. This makes TSN 353 guessing for the attacker quite hard because if the attacker 354 acknowledges one TSN too fast the association will be aborted. 356 6. Bombing attack (amplification) 2 358 This attack allows an attacker to use an arbitrary SCTP endpoint to 359 send multiple packets to a victim in response to one packet. 361 6.1. Attack details 363 The attacker sends an INIT listing multiple IP addresses of the 364 victim in the INIT's list of addresses to an arbitrary endpoint. 365 Optionally it request a long cookie life time. Upon reception of the 366 INIT-ACK it stores the cookie and sends it back to the other 367 endpoint. When the other endpoint receives the COOKIE it will send 368 back a COOKIE-ACK to the attacker and up to Max.Burst HEARTBEATS to 369 the victim('s) (to confirm addresses). The victim responds with 370 ABORTs or ICMP messages resulting in the removal of the TCB at the 371 other endpoint. The attacker can now resend the stored cookie as 372 long as it is valid and this will again result in up to Max.Burst 373 HEARTBEATs sent to the victim('s). 375 6.2. Errata 377 The multiplication factor is limited by the number of addresses of 378 the victim and of the end point Max.Burst. Also the shorter the 379 cookie life time is, the earlier the attacker has to go through the 380 initial stage of sending an INIT instead of the just sending the 381 COOKIE. It should also be noted that the attack is more effective if 382 large HEARTBEATs are used for path confirmation. 384 6.3. Counter measure 386 To limit the effectiveness of this attack and end point should 388 1) not allow very large cookie lifetimes, even if they are requested. 390 2) not use larger Max.Burst parameter values than recommended or 391 alternatively only send one CONFIRMATION Heartbeat per RTT. Note 392 that an endpoint may decide to send only one Heartbeat per RTT 393 instead of the maximum (i.e. Max.Burst). An endpoint that 394 chooses this approach will however slow down detection of 395 endpoints camping on valid addresses. 397 3) not use large HEARTBEATs for path confirmation. 399 7. Association redirection 401 This attack allows an attacker to mis-setup an association to a 402 different endpoint. 404 7.1. Attack details 406 The attacker sends an INIT sourced from port 'X' and directed towards 407 port 'Y'. When the INIT-ACK is returned the attacker sends the 408 COOKIE-ECHO chunk and either places a different destination or source 409 port in the SCTP common header i.e. X+1 or Y+1. This then set's up 410 the association with possibly other endpoints. 412 7.2. Errata 414 This attack depends on the failure of an SCTP implementation to store 415 and verify the ports within the COOKIE structure. 417 7.3. Counter measure 419 This attack is easily defeated by an implementation including the 420 ports of both the source and destination within the COOKIE. When the 421 COOKIE is returned if the source and destination ports do not match 422 those within the COOKIE chunk, the SCTP implementation silently 423 discards the invalid COOKIE. 425 8. Bombing attack (amplification) 3 427 This attack allows an attacker to use an SCTP endpoint to send a 428 large number of packets in response to one packet. 430 8.1. Attack details 432 The attacker sends a packet to an SCTP endpoint which requires the 433 sending of multiple chunks. If the SCTP endpoint does not support 434 bundling on the sending side it might send each chunk per packet. 435 These packets can either be sent to a victim by using the victim's 436 address as the sources address or it can be considered an attack 437 against the network. Since the chunks which need to be send in 438 response to the received packet may not fit into one packet an 439 endpoint supporting bundling on the sending side might send multiple 440 packets. 442 Examples of these packets are packets containing a lot of unkown 443 chunks which require an ERROR chunk to be sent, known chunks which 444 initiate the sending of ERROR chunks, packets containing a lot of 445 HEARTBEAT chunks and so on. 447 8.2. Errata 449 This attack depends on the fact that the SCTP endpoint does not 450 support bundling on the sending side or provides a bad implementation 451 of bundling on the sending side. 453 8.3. Counter measure 455 First of all, path verification must happen before sending other 456 chunks then HEARTBEATs for path verification. This makes sure that 457 the above attack can not be used against other hosts. To avoid the 458 attack, an SCTP endpoint should implement bundling on the sending 459 side and should not send multiple packets in response. If the SCTP 460 endpoint does not support bundling on the sending side it should not 461 send in general more than one packet in response to a received one. 462 The details of the required handling are described in the IG. 464 9. Bombing attack (amplification) 4 466 This attack allows an attacker to use an SCTP server to send a larger 467 packets to a victim than it sent to the SCTP server. 469 9.1. Attack details 471 The attacker sends packets using the victim's address as the source 472 address containing an INIT chunk to an SCTP Server. The server then 473 sends an packet containing an INIT-ACK chunk to the victim, which is 474 most likely larger than the packet containing the INIT. 476 9.2. Errata 478 This attack is a byte and not a packet amplification attack and 479 without protocol changes hard to avoid. 481 9.3. Counter measure 483 A server should be implemented in a way that the generated INIT-ACK 484 chunks are as small as possible. 486 10. References 488 [effects] Aura, T., Nikander, P., and G. Camarillo, "Effects of 489 Mobility and Multihoming on Transport-Layer Security", 490 December 2003. 492 [RFC2960] Stewart, R., Xie, Q., Morneault, K., Sharp, C., 493 Schwarzbauer, H., Taylor, T., Rytina, I., Kalla, M., 494 Zhang, L., and V. Paxson, "Stream Control Transmission 495 Protocol", RFC 2960, October 2000. 497 [I-D.tuexen-sctp-auth-chunk] 498 Tuexen, M., Stewart, R., Lei, P., and E. Rescorla, 499 "Authenticated Chunks for Stream Control Transmission 500 Protocol (SCTP)", draft-tuexen-sctp-auth-chunk-03 (work in 501 progress), February 2005. 503 Authors' Addresses 505 Randall R. Stewart 506 Cisco Systems, Inc. 507 4785 Forest Drive 508 Suite 200 509 Columbia, SC 29206 510 USA 512 Email: rrs@cisco.com 514 Michael Tuexen 515 Muenster Univ. of Applied Sciences 516 Stegerwaldstr. 39 517 48565 Steinfurt 518 Germany 520 Email: tuexen@fh-muenster.de 522 Gonzalo Camarillo 523 Ericsson 524 Hirsalantie 11 525 Jorvas 02420 526 Finland 528 Email: Gonzalo.Camarillo@ericsson.com 530 Full Copyright Statement 532 Copyright (C) The Internet Society (2006). 534 This document is subject to the rights, licenses and restrictions 535 contained in BCP 78, and except as set forth therein, the authors 536 retain all their rights. 538 This document and the information contained herein are provided on an 539 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 540 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET 541 ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, 542 INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE 543 INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 544 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 546 Intellectual Property 548 The IETF takes no position regarding the validity or scope of any 549 Intellectual Property Rights or other rights that might be claimed to 550 pertain to the implementation or use of the technology described in 551 this document or the extent to which any license under such rights 552 might or might not be available; nor does it represent that it has 553 made any independent effort to identify any such rights. Information 554 on the procedures with respect to rights in RFC documents can be 555 found in BCP 78 and BCP 79. 557 Copies of IPR disclosures made to the IETF Secretariat and any 558 assurances of licenses to be made available, or the result of an 559 attempt made to obtain a general license or permission for the use of 560 such proprietary rights by implementers or users of this 561 specification can be obtained from the IETF on-line IPR repository at 562 http://www.ietf.org/ipr. 564 The IETF invites any interested party to bring to its attention any 565 copyrights, patents or patent applications, or other proprietary 566 rights that may cover technology that may be required to implement 567 this standard. Please address the information to the IETF at 568 ietf-ipr@ietf.org. 570 Acknowledgment 572 Funding for the RFC Editor function is provided by the IETF 573 Administrative Support Activity (IASA).