idnits 2.17.1 draft-ietf-tsvwg-sctpthreat-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 18. -- Found old boilerplate from RFC 3978, Section 5.5 on line 564. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 575. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 582. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 588. ** This document has an original RFC 3978 Section 5.4 Copyright Line, instead of the newer IETF Trust Copyright according to RFC 4748. ** This document has an original RFC 3978 Section 5.5 Disclaimer, instead of the newer disclaimer which includes the IETF Trust according to RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 164: '...the random nonce MUST match the value ...' Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (October 16, 2006) is 6403 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- -- Obsolete informational reference (is this intentional?): RFC 2960 (ref. '2') (Obsoleted by RFC 4960) -- Obsolete informational reference (is this intentional?): RFC 4460 (ref. '3') (Obsoleted by RFC 9260) == Outdated reference: A later version (-22) exists of draft-ietf-tsvwg-addip-sctp-15 == Outdated reference: A later version (-02) exists of draft-ietf-tsvwg-sctp-padding-01 Summary: 4 errors (**), 0 flaws (~~), 3 warnings (==), 9 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group R. Stewart 3 Internet-Draft Cisco Systems, Inc. 4 Intended status: Informational M. Tuexen 5 Expires: April 19, 2007 Muenster Univ. of Applied Sciences 6 G. Camarillo 7 Ericsson 8 October 16, 2006 10 Security Attacks Found Against SCTP and Current Countermeasures 11 draft-ietf-tsvwg-sctpthreat-02.txt 13 Status of this Memo 15 By submitting this Internet-Draft, each author represents that any 16 applicable patent or other IPR claims of which he or she is aware 17 have been or will be disclosed, and any of which he or she becomes 18 aware will be disclosed, in accordance with Section 6 of BCP 79. 20 Internet-Drafts are working documents of the Internet Engineering 21 Task Force (IETF), its areas, and its working groups. Note that 22 other groups may also distribute working documents as Internet- 23 Drafts. 25 Internet-Drafts are draft documents valid for a maximum of six months 26 and may be updated, replaced, or obsoleted by other documents at any 27 time. It is inappropriate to use Internet-Drafts as reference 28 material or to cite them other than as "work in progress." 30 The list of current Internet-Drafts can be accessed at 31 http://www.ietf.org/ietf/1id-abstracts.txt. 33 The list of Internet-Draft Shadow Directories can be accessed at 34 http://www.ietf.org/shadow.html. 36 This Internet-Draft will expire on April 19, 2007. 38 Copyright Notice 40 Copyright (C) The Internet Society (2006). 42 Abstract 44 Stream Control Transmission Protocol defined in RFC 2960 is a multi- 45 homed transport protocol. As such, unique security threats exists 46 that are addressed in various ways within the protocol itself. This 47 document attempts to detail the known security threats and their 48 countermeasures as detailed in the current version of the SCTP 49 Implementors guide RFC 4460. It is hoped that this information will 50 provide some useful background information for many of the newest 51 requirements spelled out in the SCTP Implementors guide. 53 Table of Contents 55 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 56 2. Address Camping or stealing . . . . . . . . . . . . . . . . . 3 57 3. Association hijacking 1 . . . . . . . . . . . . . . . . . . . 5 58 4. Association hijacking 2 . . . . . . . . . . . . . . . . . . . 7 59 5. Bombing attack (amplification) 1 . . . . . . . . . . . . . . . 8 60 6. Bombing attack (amplification) 2 . . . . . . . . . . . . . . . 9 61 7. Association redirection . . . . . . . . . . . . . . . . . . . 10 62 8. Bombing attack (amplification) 3 . . . . . . . . . . . . . . . 10 63 9. Bombing attack (amplification) 4 . . . . . . . . . . . . . . . 11 64 10. Security Considerations . . . . . . . . . . . . . . . . . . . 12 65 11. IANA considerations . . . . . . . . . . . . . . . . . . . . . 12 66 12. Informative References . . . . . . . . . . . . . . . . . . . . 12 67 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 12 68 Intellectual Property and Copyright Statements . . . . . . . . . . 14 70 1. Introduction 72 Stream Control Transmission Protocol RFC2960 [2] is a multi-homed 73 transport protocol. As such, unique security threats exists that are 74 addressed in various ways within the protocol itself. This document 75 attempts to detail the known security threats and there 76 countermeasures as detailed in the current version of the SCTP 77 Implementors guide (SCTP-IG [3]). It is hoped that this information 78 will provide some useful background information for many of the 79 newest requirements spelled out in the SCTP-IG [3]. 81 This work and some of the changes that went into the SCTP-IG [3] are 82 much indebted to the paper on potential SCTP security risks Effects 83 [1] by Aura, Nikander and Camarillo. Without their work some of 84 these changes would remain undocumented and potential threats. 86 The rest of this document will concentrate on the various attacks 87 that were illustrated in Effects [1] and detail what preventative 88 measures are now in place within the current SCTP standards (if any). 90 2. Address Camping or stealing 92 This attack is a form of denial of service attack crafted around 93 SCTP's multi-homing. In effect an illegitimate endpoint connects to 94 a server and "camps upon" or holds up a valid peers address. This is 95 done to prevent the legitimate peer from communicating with the 96 server. 98 2.1. Attack details 100 +----------+ +----------+ +----------+ 101 | Evil | | Server | | Client | 102 | IP-A=+------------+=IP-X & Y=+-----------+=IP-C & D | 103 | Attacker | | | | Victim | 104 +----------+ +----------+ +----------+ 106 Figure 1: Camping 108 Consider the scenario illustrated in Figure 1. The attacker 109 legitimately holds IP-A and wishes to prevent the 'Client-Victim' 110 from communication with the 'Server'. Note also that both the client 111 and server are multi-homed. The attacker first guesses the port 112 number our client uses in its association attempt. It then uses this 113 port and sets up an association with the server listing not only IP-A 114 but also IP-C as well in its initial INIT chunk. The server will 115 respond and setup the association noting that the attacker is multi- 116 homed holding both IP-A and IP-C. 118 Next the victim sends in an INIT message listing its two valid 119 addresses IP-C and IP-D. In response it will receive an ABORT 120 message with possibly an error code indicating that a new address was 121 added in its attempt to setup an existing association (a restart with 122 new addresses). At this point 'Client-Victim' is now prevented from 123 setting up an association with the server until the server realizes 124 that the attacker does not hold the address IP-C at some future 125 point. 127 2.2. Errata 129 This particular attack was discussed in detail on the SCTP 130 implementors list in March of 2003. Out of that discussion changes 131 were made in the BSD implementation that are now present in the 132 SCTP-IG [3]. In closely examination this attack depends on a number 133 of specific things to occur. 135 1) The attacker must setup the association before the victim and must 136 correctly guess the port number that the victim will use. If the 137 victim uses any other port number the attack will fail. 139 2) SCTP's existing HEARTBEAT mechanism as defined in RFC2960 [2] will 140 eventually catch this situation and abort the evil attackers 141 association. This may take several seconds based on default 142 HEARTBEAT timers but the attacker himself will lose any 143 association. 145 3) If the victim is either not multi-homed, or the address set that 146 it uses is completely camped upon by the attacker (in our example 147 if the attacker had included IP-D in its INIT as well), then the 148 client's INIT message would restart the attackers association 149 destroying it. 151 2.3. Counter measure 153 SCTP-IG [3] adds a new set of requirements to better counter this 154 attack. In particular the HEARTBEAT mechanism was modified so that 155 addresses unknown to an endpoint (i.e. presented in an INIT with no 156 pre-knowledge given by the application) enter a new state called 157 "UNCONFIRMED". During the time that any address is UNCONFIRMED and 158 yet considered available, heartbeating will be done on those 159 UNCONFIRMED addresses at an accelerated rate. This will lessen the 160 time that an attacker can "camp" on an address. In particular the 161 rate of heartbeats to UNCONFIRMED addresses is done every RTO. Along 162 with this expanded rate of heartbeating, a new 64 bit random nonce is 163 required to be inside HEARTBEATs to UNCONFIRMED addresses. In the 164 HEARTBEAT-ACK the random nonce MUST match the value sent in the 165 HEARTBEAT before an address can leave the UNCONFIRMED state. This 166 will prevent an attacker from generating false HEARTBEAT-ACK's with 167 the victims source address(es). In addition, clients which do not 168 need to use a specific port number should choose their port numbers 169 on a random base. This makes it hard for an attacker to guess that 170 number. 172 3. Association hijacking 1 174 Association hijacking is the ability of some other user to assume the 175 session created by another endpoint. In cases of a true man-in-the- 176 middle only a strong end to end security model can prevent this. 177 However with the addition of the ADD-IP [5] extension to SCTP a 178 endpoint that is NOT a man-in-the-middle may be able to assume 179 another endpoints association. 181 3.1. Attack details 183 The attack is made possible by any mechanism that lets an endpoint 184 acquire some other IP address that was recently in use by an SCTP 185 endpoint. For example in a mobile network DHCP may be in use with 186 short IP address lifetimes to reassign IP addresses to migrant hosts. 188 IP-A DHCP-Server's Peer-Server 189 | 190 | 191 1 |-DHCP-Rel(IP-A)---->| 192 2 |------ASCONF(ADD-IP(IP-B), DEL-IP(IP-A)---->XXlost 193 time 194 | 195 |-DHCP-new-net------>| 196 3 |<---Assign (IP-A) 197 | 198 4 |<------------Tag:X-DATA()------------------ 199 | 200 |-------------INIT()------------------------> 201 5 |<------------INIT-ACK()--------------------- 202 | 203 6 |----ASCONF(ADD-IP(IP-Z),DEL-IP(IP-A))------> 205 Figure 2: Association Hijack via DHCP 207 At point 1, our valid client releases the IP address IP-A. It 208 presumably acquires a new address (IP-B) and sends an ASCONF to ADD 209 the new address and delete to old address at point 2, but this packet 210 is lost. Thus our peer (Peer-Server) has no idea that the former 211 peer is no longer at IP-A. Now at point 3 a new "evil" peer DHCP's 212 an address and happens to get the re-assigned address IP-A. Our 213 Peer-Server sends a chunk of DATA at point 4. This reveals to the 214 new owner of IP-A that the former owner of IP-A had an association 215 with Peer-Server. So at point 5 the new owner of IP-A sends an INIT. 216 The INIT-ACK is sent back and inside it is a COOKIE. The cookie 217 would of course hold tie-tags which would list both sets of tags 218 which could then be used at point 6 to add in any other IP addresses 219 that the owner of IP-A holds and thus acquire the association. 221 3.2. Errata 223 This attack depends on a number of events: 225 1) Both endpoints must support the ADD-IP [5] extension. 227 2) One of the endpoints must be using the ADD-IP [5] extension for 228 mobility. 230 3) The IP address must be acquired in such a way as to make the 231 endpoint the owner of that IP address as far as the network is 232 concerned. 234 4) The true peer must not get the ASCONF packet that deletes IP-A and 235 adds its new address to the peer before the new "evil" peer gets 236 control of the association. 238 5) The new "evil" peer must have an alternative address besides IP-A 239 that it can add to the association so it can delete IP-A 240 preventing the real peer from re-acquiring the association when it 241 finally retransmits the ASCONF (from step 2). 243 3.3. Counter measure 245 SCTP-IG [3] adds a new counter measure to this threat. It is now 246 required that Tie-Tags in the State-Cookie parameter not be the 247 actual tags. Instead a new set of two 32 bit nonces must be used to 248 represent the real tags within the association. This prevents the 249 attacker from acquiring the real tags and thus prevents this attack. 250 Furthermore the use of the ADD-IP [5] extensions requires the use of 251 the authentication mechanism defined in SCTP-AUTH [4]. This requires 252 the attacker to be able to capture the traffic during the association 253 setup. If in addition an end-point pair shared key is used, 254 capturing or intercepting these setup messages does not enable the 255 attacker to hijack the association. 257 4. Association hijacking 2 259 Association hijacking is the ability of some other user to assume the 260 session created by another endpoint. In cases where an attacker can 261 take over an IP-address he can easily restart the association. If 262 the peer does not pay attention to the restart notification the 263 attacker has taken over the association. 265 4.1. Attack details 267 Assume that an endpoint E1 having an IP-address A has an SCTP 268 association with endpoint E2. After the attacker has taken over the 269 IP-address A he waits for a packet from E2. After reception of the 270 packet the attacker can perform a full four way handshake using the 271 the IP-addresses and port numbers from the received packet. E2 will 272 consider this as a restart of the association. If and only if the 273 SCTP user of E2 does not process the restart notification the user 274 will not recognize that that association just restarted. From his 275 perspective the association has been hijacked. 277 4.2. Errata 279 This attack depends on a number of circumstances: 281 1) The IP address must be acquired in such a way as to make the evil 282 endpoint the owner of that IP address as far as the network or 283 local lan is concerned. 285 2) The attacker must receive a packet belonging to the association or 286 connection. 288 3) The other endpoints user does not pay attention to restart 289 notifications. 291 4.3. Counter measure 293 It is important to note that this attack is not based on a weakness 294 of the protocol but on the ignorance of the upper layer. This attack 295 is not possible if the upper layer processes the restart 296 notifications provided by SCTP. Note that other IP protocols may 297 also be effected by this attack. 299 5. Bombing attack (amplification) 1 301 The bombing attack is a method to get a server to amplify packets to 302 an innocent victim. 304 5.1. Attack details 306 This attack is performed by setting up an association with a peer and 307 listing the victims IP address in the INIT's list of addresses. 308 After the association is setup, the attacker makes a request for a 309 large data transfer. After making the request the attacker does not 310 acknowledge data sent to it. This then causes the server to re- 311 transmit the data to the alternate address i.e. that of the victim. 312 After waiting an appropriate time period the attacker acknowledges 313 the data for the victim. At some point the attackers address is 314 considered unreachable since only data sent to the victims address is 315 acknowledged. At this point the attacker can send strategic 316 acknowledgments so that the server continues to send data to the 317 victim. 319 5.2. Errata 321 This attack depends on a number of circumstances: 323 1) The victim must NOT support SCTP, otherwise it would respond with 324 an OOTB abort. 326 2) The attacker must time its sending of acknowledgments correctly in 327 order to get its address into the failed state and the victims 328 address as the only valid alternative. 330 3) The attacker must guess TSN values that are accepted by the 331 receiver once the bombing begins since it must acknowledge packets 332 it no longer is seeing. 334 5.3. Counter measure 336 SCTP-IG [3] makes two changes to prevent this attack. First it 337 details out proper handling of ICMP messages. With SCTP the ICMP 338 messages provide valuable clues to the SCTP stack that can be 339 verified with the tags for authenticity. Proper handling of an ICMP 340 protocol unreachable (or equivalent) would cause the association 341 setup by the attacker to be immediately failed upon the first 342 retransmission to the victims address. 344 The second change made in SCTP-IG [3] is the requirement that no 345 address that is not CONFIRMED is allowed to have DATA chunks sent to 346 it. This prevents the switch-over to the alternate address from 347 occurring even when ICMP messages are lost in the network and 348 prevents any DATA chunks from being sent to any other destination 349 other then the attacker itself. 351 An SCTP implementation should abort the association if it receives a 352 SACK acknowledging a TSN which has not been sent. This makes TSN 353 guessing for the attacker quite hard because if the attacker 354 acknowledges one TSN too fast the association will be aborted. 356 6. Bombing attack (amplification) 2 358 This attack allows an attacker to use an arbitrary SCTP endpoint to 359 send multiple packets to a victim in response to one packet. 361 6.1. Attack details 363 The attacker sends an INIT listing multiple IP addresses of the 364 victim in the INIT's list of addresses to an arbitrary endpoint. 365 Optionally it request a long cookie life time. Upon reception of the 366 INIT-ACK it stores the cookie and sends it back to the other 367 endpoint. When the other endpoint receives the COOKIE it will send 368 back a COOKIE-ACK to the attacker and up to Max.Burst HEARTBEATS to 369 the victim('s) (to confirm addresses). The victim responds with 370 ABORTs or ICMP messages resulting in the removal of the TCB at the 371 other endpoint. The attacker can now resend the stored cookie as 372 long as it is valid and this will again result in up to Max.Burst 373 HEARTBEATs sent to the victim('s). 375 6.2. Errata 377 The multiplication factor is limited by the number of addresses of 378 the victim and of the end point Max.Burst. Also the shorter the 379 cookie life time is, the earlier the attacker has to go through the 380 initial stage of sending an INIT instead of the just sending the 381 COOKIE. It should also be noted that the attack is more effective if 382 large HEARTBEATs are used for path confirmation. 384 6.3. Counter measure 386 To limit the effectiveness of this attack and end point should 388 1) not allow very large cookie lifetimes, even if they are requested. 390 2) not use larger Max.Burst parameter values than recommended or 391 alternatively only send one CONFIRMATION Heartbeat per RTT. Note 392 that an endpoint may decide to send only one Heartbeat per RTT 393 instead of the maximum (i.e. Max.Burst). An endpoint that 394 chooses this approach will however slow down detection of 395 endpoints camping on valid addresses. 397 3) not use large HEARTBEATs for path confirmation. 399 7. Association redirection 401 This attack allows an attacker to mis-setup an association to a 402 different endpoint. 404 7.1. Attack details 406 The attacker sends an INIT sourced from port 'X' and directed towards 407 port 'Y'. When the INIT-ACK is returned the attacker sends the 408 COOKIE-ECHO chunk and either places a different destination or source 409 port in the SCTP common header i.e. X+1 or Y+1. This then set's up 410 the association with possibly other endpoints. 412 7.2. Errata 414 This attack depends on the failure of an SCTP implementation to store 415 and verify the ports within the COOKIE structure. 417 7.3. Counter measure 419 This attack is easily defeated by an implementation including the 420 ports of both the source and destination within the COOKIE. When the 421 COOKIE is returned if the source and destination ports do not match 422 those within the COOKIE chunk, the SCTP implementation silently 423 discards the invalid COOKIE. 425 8. Bombing attack (amplification) 3 427 This attack allows an attacker to use an SCTP endpoint to send a 428 large number of packets in response to one packet. 430 8.1. Attack details 432 The attacker sends a packet to an SCTP endpoint which requires the 433 sending of multiple chunks. If the SCTP endpoint does not support 434 bundling on the sending side it might send each chunk per packet. 435 These packets can either be sent to a victim by using the victim's 436 address as the sources address or it can be considered an attack 437 against the network. Since the chunks which need to be send in 438 response to the received packet may not fit into one packet an 439 endpoint supporting bundling on the sending side might send multiple 440 packets. 442 Examples of these packets are packets containing a lot of unknown 443 chunks which require an ERROR chunk to be sent, known chunks which 444 initiate the sending of ERROR chunks, packets containing a lot of 445 HEARTBEAT chunks and so on. 447 8.2. Errata 449 This attack depends on the fact that the SCTP endpoint does not 450 support bundling on the sending side or provides a bad implementation 451 of bundling on the sending side. 453 8.3. Counter measure 455 First of all, path verification must happen before sending other 456 chunks then HEARTBEATs for path verification. This makes sure that 457 the above attack can not be used against other hosts. To avoid the 458 attack, an SCTP endpoint should implement bundling on the sending 459 side and should not send multiple packets in response. If the SCTP 460 endpoint does not support bundling on the sending side it should not 461 send in general more than one packet in response to a received one. 462 The details of the required handling are described in the SCTP-IG 463 [3]. 465 9. Bombing attack (amplification) 4 467 This attack allows an attacker to use an SCTP server to send a larger 468 packets to a victim than it sent to the SCTP server. 470 9.1. Attack details 472 The attacker sends packets using the victim's address as the source 473 address containing an INIT chunk to an SCTP Server. The server then 474 sends an packet containing an INIT-ACK chunk to the victim, which is 475 most likely larger than the packet containing the INIT. 477 9.2. Errata 479 This attack is a byte and not a packet amplification attack and 480 without protocol changes hard to avoid. A possible method would be 481 the usage of the PAD parameter defined in SCTP-PAD [6]. 483 9.3. Counter measure 485 A server should be implemented in a way that the generated INIT-ACK 486 chunks are as small as possible. 488 10. Security Considerations 490 This document is about security and there is nothing to be added to 491 it in this section. 493 11. IANA considerations 495 There are no actions required from IANA. 497 12. Informative References 499 [1] Aura, T., Nikander, P., and G. Camarillo, "Effects of Mobility 500 and Multihoming on Transport-Layer Security", December 2003. 502 [2] Stewart, R., Xie, Q., Morneault, K., Sharp, C., Schwarzbauer, 503 H., Taylor, T., Rytina, I., Kalla, M., Zhang, L., and V. Paxson, 504 "Stream Control Transmission Protocol", RFC 2960, October 2000. 506 [3] Stewart, R., Arias-Rodriguez, I., Poon, K., Caro, A., and M. 507 Tuexen, "Stream Control Transmission Protocol (SCTP) 508 Specification Errata and Issues", RFC 4460, April 2006. 510 [4] Tuexen, M., Stewart, R., Lei, P., and E. Rescorla, 511 "Authenticated Chunks for Stream Control Transmission Protocol 512 (SCTP)", draft-ietf-tsvwg-sctp-auth (work in progress), 513 September 2006. 515 [5] Stewart, R., "Stream Control Transmission Protocol (SCTP) 516 Dynamic Address Reconfiguration", 517 draft-ietf-tsvwg-addip-sctp-15 (work in progress), June 2006. 519 [6] Tuexen, M., "Padding Chunk and Parameter for SCTP", 520 draft-ietf-tsvwg-sctp-padding-01 (work in progress), 521 September 2006. 523 Authors' Addresses 525 Randall R. Stewart 526 Cisco Systems, Inc. 527 4785 Forest Drive 528 Suite 200 529 Columbia, SC 29206 530 USA 532 Email: rrs@cisco.com 534 Michael Tuexen 535 Muenster Univ. of Applied Sciences 536 Stegerwaldstr. 39 537 48565 Steinfurt 538 Germany 540 Email: tuexen@fh-muenster.de 542 Gonzalo Camarillo 543 Ericsson 544 Hirsalantie 11 545 Jorvas 02420 546 Finland 548 Email: Gonzalo.Camarillo@ericsson.com 550 Full Copyright Statement 552 Copyright (C) The Internet Society (2006). 554 This document is subject to the rights, licenses and restrictions 555 contained in BCP 78, and except as set forth therein, the authors 556 retain all their rights. 558 This document and the information contained herein are provided on an 559 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 560 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET 561 ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, 562 INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE 563 INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 564 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 566 Intellectual Property 568 The IETF takes no position regarding the validity or scope of any 569 Intellectual Property Rights or other rights that might be claimed to 570 pertain to the implementation or use of the technology described in 571 this document or the extent to which any license under such rights 572 might or might not be available; nor does it represent that it has 573 made any independent effort to identify any such rights. Information 574 on the procedures with respect to rights in RFC documents can be 575 found in BCP 78 and BCP 79. 577 Copies of IPR disclosures made to the IETF Secretariat and any 578 assurances of licenses to be made available, or the result of an 579 attempt made to obtain a general license or permission for the use of 580 such proprietary rights by implementers or users of this 581 specification can be obtained from the IETF on-line IPR repository at 582 http://www.ietf.org/ipr. 584 The IETF invites any interested party to bring to its attention any 585 copyrights, patents or patent applications, or other proprietary 586 rights that may cover technology that may be required to implement 587 this standard. Please address the information to the IETF at 588 ietf-ipr@ietf.org. 590 Acknowledgment 592 Funding for the RFC Editor function is provided by the IETF 593 Administrative Support Activity (IASA).