idnits 2.17.1 draft-ietf-dnsop-avoid-fragmentation-06.txt: -(351): Line appears to be too long, but this could be caused by non-ascii characters in UTF-8 encoding Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == There are 2 instances of lines with non-ascii characters in the document. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to lack the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords -- however, there's a paragraph with a matching beginning. Boilerplate error? (The document does seem to have the reference to RFC 2119 which the ID-Checklist requires). -- The document date (24 December 2021) is 847 days in the past. Is this intentional? Checking references for intended status: Best Current Practice ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 3542 ** Obsolete normative reference: RFC 8499 (Obsoleted by RFC 9499) Summary: 2 errors (**), 0 flaws (~~), 3 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group K. Fujiwara 3 Internet-Draft JPRS 4 Intended status: Best Current Practice P. Vixie 5 Expires: 27 June 2022 none 6 24 December 2021 8 Fragmentation Avoidance in DNS 9 draft-ietf-dnsop-avoid-fragmentation-06 11 Abstract 13 EDNS0 enables a DNS server to send large responses using UDP and is 14 widely deployed. Path MTU discovery remains widely undeployed due to 15 security issues, and IP fragmentation has exposed weaknesses in 16 application protocols. Currently, DNS is known to be the largest 17 user of IP fragmentation. It is possible to avoid IP fragmentation 18 in DNS by limiting response size where possible, and signaling the 19 need to upgrade from UDP to TCP transport where necessary. This 20 document proposes to avoid IP fragmentation in DNS. 22 Status of This Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at https://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on 27 June 2022. 39 Copyright Notice 41 Copyright (c) 2021 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents (https://trustee.ietf.org/ 46 license-info) in effect on the date of publication of this document. 47 Please review these documents carefully, as they describe your rights 48 and restrictions with respect to this document. Code Components 49 extracted from this document must include Revised BSD License text as 50 described in Section 4.e of the Trust Legal Provisions and are 51 provided without warranty as described in the Revised BSD License. 53 Table of Contents 55 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 56 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 57 3. Proposal to avoid IP fragmentation in DNS . . . . . . . . . . 3 58 3.1. Recommendations for UDP responders . . . . . . . . . . . 4 59 3.2. Recommendations for UDP requestors . . . . . . . . . . . 4 60 3.3. Default Maximum DNS/UDP payload size . . . . . . . . . . 4 61 4. Incremental deployment . . . . . . . . . . . . . . . . . . . 6 62 5. Request to zone operators and DNS server operators . . . . . 6 63 6. Considerations . . . . . . . . . . . . . . . . . . . . . . . 6 64 6.1. Protocol compliance . . . . . . . . . . . . . . . . . . . 6 65 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 7 66 8. Security Considerations . . . . . . . . . . . . . . . . . . . 7 67 9. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 7 68 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 7 69 10.1. Normative References . . . . . . . . . . . . . . . . . . 7 70 10.2. Informative References . . . . . . . . . . . . . . . . . 8 71 Appendix A. Weaknesses of IP fragmentation . . . . . . . . . . . 9 72 Appendix B. Details of maximum DNS/UDP payload size 73 discussions . . . . . . . . . . . . . . . . . . . . . . . 10 74 Appendix C. How to retrieve path MTU value to a destination from 75 applications . . . . . . . . . . . . . . . . . . . . . . 11 76 Appendix D. How to retrieve minimal MTU value to a 77 destination . . . . . . . . . . . . . . . . . . . . . . . 11 78 Appendix E. Minimal-responses . . . . . . . . . . . . . . . . . 11 79 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 12 81 1. Introduction 83 DNS has EDNS0 [RFC6891] mechanism. It enables a DNS server to send 84 large responses using UDP. EDNS0 is now widely deployed, and DNS 85 (over UDP) is said to be the biggest user of IP fragmentation. 87 Fragmented DNS UDP responses have systemic weaknesses, which expose 88 the requestor to DNS cache poisoning from off-path attackers. (See 89 Appendix A for references and details.) 91 [RFC8900] summarized that IP fragmentation introduces fragility to 92 Internet communication. The transport of DNS messages over UDP 93 should take account of the observations stated in that document. 95 TCP avoids fragmentation using its Maximum Segment Size (MSS) 96 parameter, but each transmitted segment is header-size aware such 97 that the size of the IP and TCP headers is known, as well as the far 98 end's MSS parameter and the interface or path MTU, so that the 99 segment size can be chosen so as to keep the each IP datagram below a 100 target size. This takes advantage of the elasticity of TCP's 101 packetizing process as to how much queued data will fit into the next 102 segment. In contrast, DNS over UDP has little datagram size 103 elasticity and lacks insight into IP header and option size, and so 104 must make more conservative estimates about available UDP payload 105 space. 107 This document proposes to set IP_DONTFRAG / IPV6_DONTFRAG in DNS/UDP 108 messages in order to avoid IP fragmentation, and describes how to 109 avoid packet losses due to IP_DONTFRAG / IPV6_DONTFRAG. 111 2. Terminology 113 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 114 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 115 "OPTIONAL" in this document are to be interpreted as described in 116 BCP14 [RFC2119] [RFC8174] when, and only when, they appear in all 117 capitals, as shown here. 119 "Requestor" refers to the side that sends a request. "Responder" 120 refers to an authoritative, recursive resolver or other DNS component 121 that responds to questions. (Quoted from EDNS0 [RFC6891]) 123 "Path MTU" is the minimum link MTU of all the links in a path between 124 a source node and a destination node. (Quoted from [RFC8201]) 126 "Path MTU discovery" is defined by [RFC1191], [RFC8201] and 127 [RFC8899]. 129 IP_DONTFRAG option is not defined by any RFCs. It is similar to 130 IPV6_DONTFRAG option defined in [RFC3542]. IP_DONTFRAG option is 131 used on BSD systems to set the Don't Fragment bit [RFC0791] when 132 sending IPv4 packets. On Linux systems this is done via 133 IP_MTU_DISCOVER and IP_PMTUDISC_DO. 135 Many of the specialized terms used in this document are defined in 136 DNS Terminology [RFC8499]. 138 3. Proposal to avoid IP fragmentation in DNS 140 The methods to avoid IP fragmentation in DNS are described below: 142 3.1. Recommendations for UDP responders 144 * UDP responders SHOULD send DNS responses with IP_DONTFRAG / 145 IPV6_DONTFRAG [RFC3542] options. 147 * If the UDP responder detects immediate error that the UDP packet 148 cannot be sent beyond the path MTU size (EMSGSIZE), the UDP 149 responder MAY recreate response packets fit in path MTU size, or 150 TC bit set. 152 * UDP responders MAY probe to discover the real MTU value per 153 destination. 155 * UDP responders SHOULD compose UDP responses that result in IP 156 packets that do not exceed the path MTU to the requestor. If the 157 path MTU discovery failed or is impossible, UDP responders SHOULD 158 compose UDP responses that result in IP packets that do not exceed 159 the default maximum DNS/UDP payload size described in Section 3.3. 161 The cause and effect of the TC bit is unchanged from EDNS0 162 [RFC6891]. 164 3.2. Recommendations for UDP requestors 166 * UDP requestors SHOULD send DNS requests with IP_DONTFRAG / 167 IPV6_DONTFRAG [RFC3542] options. 169 * UDP requestors MAY probe to discover the real MTU value per 170 destination. Then, calculate their maximum DNS/UDP payload size 171 as the reported path MTU minus IPv4/IPv6 header size (20 or 40) 172 minus UDP header size (8). If the path MTU discovery failed or is 173 impossible, use the default maximum DNS/UDP payload size described 174 in Section 3.3. 176 * UDP requestors SHOULD use the requestor's payload size as the 177 calculated or the default maximum DNS/UDP payload size. 179 * UDP requestors MAY drop fragmented DNS/UDP responses without IP 180 reassembly to avoid cache poisoning attacks. 182 * DNS responses may be dropped by IP fragmentation. Upon a timeout, 183 UDP requestors may retry using TCP or UDP, per local policy. 185 3.3. Default Maximum DNS/UDP payload size 187 Fragmentation avoidance is achieved with the IP(V6)_DONTFRAG option. 188 The purpose of packet size limitation is to decrease packet loss due 189 to the effects of the IP(V6)_DONTFRAG option. 191 Default maximum DNS/UDP payload size depends on the connectivity of 192 each node, it cannot be determined unconditionally. However, there 193 are good proposed values. 195 Operators MAY select a good number from Table 1. Details of proposed 196 values are described in Appendix B. 198 +========================+=============+===================+ 199 | Source | IPv4 | IPv6 | 200 +========================+=============+===================+ 201 | Minimal: RFC 4035 MUST | 1220 | 1220 | 202 +------------------------+-------------+-------------------+ 203 | Software developers / | 1232 | 1232 (1280-40-8) | 204 | DNSFlagDay2020 propose | | | 205 +------------------------+-------------+-------------------+ 206 | Authors' | 1400 | 1400 (1500 -40 -8 | 207 | recommendation | | - some headers) | 208 +------------------------+-------------+-------------------+ 209 | Maximum: Ethernet MTU | 1472 | 1452 (1500-40-8) | 210 | 1500 [Huston2021] | (1500-20-8) | | 211 +------------------------+-------------+-------------------+ 212 | Measured | MTU -20-8 | MTU -40-8 | 213 +------------------------+-------------+-------------------+ 215 Table 1: Default maximum DNS/UDP payload size 217 However, operators of DNS servers SHOULD measure their path MTU to 218 the Internet at setting up DNS servers (and when network 219 configuration changes). 221 How to measure path MTU is described in Appendix D. 223 Operators of authoritative servers (that offer global DNS zones) and 224 full-service resolvers (that access authoritative servers of the 225 global DNS) SHOULD measure their path MTU to well-known locations on 226 the Internet, such as [a-m].root-servers.net or [a-m].gtld- 227 servers.net. 229 Operators of full-service resolvers would be well advised to measure 230 their path MTU to several authority name servers and to a random 231 sample of their expected stub resolver client networks, to find the 232 upper boundary on IP/UDP packet size in the average case. Or, 233 operators of ISPs know their customers' connectivity and customers' 234 MTU to ISPs' servers. This limit should not be exceeded by most 235 messages received or transmitted by a full resolver, or else fallback 236 to TCP will occur too often. 238 DNS clients (stub resolvers) need to specify an appropriate 239 requestor's payload size when supporting EDNS0. In case of CPEs, 240 embedded devices, and user devices, network operators can not control 241 them, developers may choose small values such as 1220 and 1232. 243 Other DNS servers are out-of-scope of this document. (For example, 244 Forwarding only resolvers, or private DNS). 246 4. Incremental deployment 248 The proposed method supports incremental deployment. 250 When a full-service resolver implements the proposed method, its stub 251 resolvers (clients) and the authority server network will no longer 252 observe IP fragmentation or reassembly from that server, and will 253 fall back to TCP when necessary. 255 When an authoritative server implements the proposed method, its full 256 service resolvers (clients) will no longer observe IP fragmentation 257 or reassembly from that server, and will fall back to TCP when 258 necessary. 260 5. Request to zone operators and DNS server operators 262 Large DNS responses are the result of zone configuration. Zone 263 operators SHOULD seek configurations resulting in small responses. 264 For example, 266 * Use smaller number of name servers (13 may be too large) 268 * Use smaller number of A/AAAA RRs for a domain name 270 * Use 'minimal-responses' configuration: Some implementations have 271 'minimal responses' configuration that causes DNS servers to make 272 response packets smaller, containing only mandatory and required 273 data (Appendix E). 275 * Use smaller signature / public key size algorithm for DNSSEC. 276 Notably, the signature size of ECDSA or EdDSA is smaller than RSA. 278 6. Considerations 280 6.1. Protocol compliance 282 In prior research ([Fujiwara2018] and dns-operations mailing list 283 discussions), there are some authoritative servers that ignore EDNS0 284 requestor's UDP payload size, and return large UDP responses. 286 It is also well known that there are some authoritative servers that 287 do not support TCP transport. 289 Such non-compliant behavior cannot become implementation or 290 configuration constraints for the rest of the DNS. If failure is the 291 result, then that failure must be localized to the non-compliant 292 servers. 294 7. IANA Considerations 296 This document has no IANA actions. 298 8. Security Considerations 300 9. Acknowledgments 302 The author would like to specifically thank Paul Wouters, Mukund 303 Sivaraman, Tony Finch, Hugo Salgado, Peter van Dijk, Brian Dickson, 304 Puneet Sood and Jim Reid for extensive review and comments. 306 10. References 308 10.1. Normative References 310 [RFC0791] Postel, J., "Internet Protocol", STD 5, RFC 791, 311 DOI 10.17487/RFC0791, September 1981, 312 . 314 [RFC1191] Mogul, J. and S. Deering, "Path MTU discovery", RFC 1191, 315 DOI 10.17487/RFC1191, November 1990, 316 . 318 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 319 Requirement Levels", BCP 14, RFC 2119, 320 DOI 10.17487/RFC2119, March 1997, 321 . 323 [RFC3542] Stevens, W., Thomas, M., Nordmark, E., and T. Jinmei, 324 "Advanced Sockets Application Program Interface (API) for 325 IPv6", RFC 3542, DOI 10.17487/RFC3542, May 2003, 326 . 328 [RFC4035] Arends, R., Austein, R., Larson, M., Massey, D., and S. 329 Rose, "Protocol Modifications for the DNS Security 330 Extensions", RFC 4035, DOI 10.17487/RFC4035, March 2005, 331 . 333 [RFC6891] Damas, J., Graff, M., and P. Vixie, "Extension Mechanisms 334 for DNS (EDNS(0))", STD 75, RFC 6891, 335 DOI 10.17487/RFC6891, April 2013, 336 . 338 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 339 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 340 May 2017, . 342 [RFC8201] McCann, J., Deering, S., Mogul, J., and R. Hinden, Ed., 343 "Path MTU Discovery for IP version 6", STD 87, RFC 8201, 344 DOI 10.17487/RFC8201, July 2017, 345 . 347 [RFC8499] Hoffman, P., Sullivan, A., and K. Fujiwara, "DNS 348 Terminology", BCP 219, RFC 8499, DOI 10.17487/RFC8499, 349 January 2019, . 351 [RFC8899] Fairhurst, G., Jones, T., Tüxen, M., Rüngeler, I., and T. 352 Völker, "Packetization Layer Path MTU Discovery for 353 Datagram Transports", RFC 8899, DOI 10.17487/RFC8899, 354 September 2020, . 356 [RFC8900] Bonica, R., Baker, F., Huston, G., Hinden, R., Troan, O., 357 and F. Gont, "IP Fragmentation Considered Fragile", 358 BCP 230, RFC 8900, DOI 10.17487/RFC8900, September 2020, 359 . 361 10.2. Informative References 363 [Brandt2018] 364 Brandt, M., Dai, T., Klein, A., Shulman, H., and M. 365 Waidner, "Domain Validation++ For MitM-Resilient PKI", 366 Proceedings of the 2018 ACM SIGSAC Conference on Computer 367 and Communications Security , 2018. 369 [DNSFlagDay2020] 370 "DNS flag day 2020", n.d., . 372 [Fujiwara2018] 373 Fujiwara, K., "Measures against cache poisoning attacks 374 using IP fragmentation in DNS", OARC 30 Workshop , 2019. 376 [Herzberg2013] 377 Herzberg, A. and H. Shulman, "Fragmentation Considered 378 Poisonous", IEEE Conference on Communications and Network 379 Security , 2013. 381 [Hlavacek2013] 382 Hlavacek, T., "IP fragmentation attack on DNS", RIPE 67 383 Meeting , 2013, . 386 [Huston2021] 387 Huston, G. and J. Damas, "Measuring DNS Flag Day 2020", 388 OARC 34 Workshop , February 2021. 390 [RFC1122] Braden, R., Ed., "Requirements for Internet Hosts - 391 Communication Layers", STD 3, RFC 1122, 392 DOI 10.17487/RFC1122, October 1989, 393 . 395 [RFC5155] Laurie, B., Sisson, G., Arends, R., and D. Blacka, "DNS 396 Security (DNSSEC) Hashed Authenticated Denial of 397 Existence", RFC 5155, DOI 10.17487/RFC5155, March 2008, 398 . 400 [RFC7739] Gont, F., "Security Implications of Predictable Fragment 401 Identification Values", RFC 7739, DOI 10.17487/RFC7739, 402 February 2016, . 404 [RFC8085] Eggert, L., Fairhurst, G., and G. Shepherd, "UDP Usage 405 Guidelines", BCP 145, RFC 8085, DOI 10.17487/RFC8085, 406 March 2017, . 408 [RFC8200] Deering, S. and R. Hinden, "Internet Protocol, Version 6 409 (IPv6) Specification", STD 86, RFC 8200, 410 DOI 10.17487/RFC8200, July 2017, 411 . 413 Appendix A. Weaknesses of IP fragmentation 415 "Fragmentation Considered Poisonous" [Herzberg2013] proposed 416 effective off-path DNS cache poisoning attack vectors using IP 417 fragmentation. "IP fragmentation attack on DNS" [Hlavacek2013] and 418 "Domain Validation++ For MitM-Resilient PKI" [Brandt2018] proposed 419 that off-path attackers can intervene in path MTU discovery [RFC1191] 420 to perform intentionally fragmented responses from authoritative 421 servers. [RFC7739] stated the security implications of predictable 422 fragment identification values. 424 DNSSEC is a countermeasure against cache poisoning attacks that use 425 IP fragmentation. However, DNS delegation responses are not signed 426 with DNSSEC, and DNSSEC does not have a mechanism to get the correct 427 response if an incorrect delegation is injected. This is a denial- 428 of-service vulnerability that can yield failed name resolutions. If 429 cache poisoning attacks can be avoided, DNSSEC validation failures 430 will be avoided. 432 In Section 3.2 (Message Side Guidelines) of UDP Usage Guidelines 433 [RFC8085] we are told that an application SHOULD NOT send UDP 434 datagrams that result in IP packets that exceed the Maximum 435 Transmission Unit (MTU) along the path to the destination. 437 A DNS message receiver cannot trust fragmented UDP datagrams 438 primarily due to the small amount of entropy provided by UDP port 439 numbers and DNS message identifiers, each of which being only 16 bits 440 in size, and both likely being in the first fragment of a packet, if 441 fragmentation occurs. By comparison, TCP protocol stack controls 442 packet size and avoid IP fragmentation under ICMP NEEDFRAG attacks. 443 In TCP, fragmentation should be avoided for performance reasons, 444 whereas for UDP, fragmentation should be avoided for resiliency and 445 authenticity reasons. 447 Appendix B. Details of maximum DNS/UDP payload size discussions 449 There are many discussions for default path MTU size and maximum DNS/ 450 UDP payload size. 452 * The minimum MTU for an IPv6 interface is 1280 octets (see 453 Section 5 of [RFC8200]). Then, we can use it as default path MTU 454 value for IPv6. The corresponding minimum MTU for an IPv4 455 interface is 68 (60 + 8) [RFC0791]. 457 * Most of the Internet and especially the inner core has an MTU of 458 at least 1500 octets. Maximum DNS/UDP payload size for IPv6 on 459 MTU 1500 ethernet is 1452 (1500 minus 40 (IPv6 header size) minus 460 8 (UDP header size)). To allow for possible IP options and 461 distant tunnel overhead, authors' recommendation of default 462 maximum DNS/UDP payload size is 1400. 464 * [RFC4035] defines that "A security-aware name server MUST support 465 the EDNS0 message size extension, MUST support a message size of 466 at least 1220 octets". Then, the smallest number of the maximum 467 DNS/UDP payload size is 1220. 469 * In order to avoid IP fragmentation, [DNSFlagDay2020] proposed that 470 the UDP requestors set the requestor's payload size to 1232, and 471 the UDP responders compose UDP responses fit in 1232 octets. The 472 size 1232 is based on an MTU of 1280, which is required by the 473 IPv6 specification [RFC8200], minus 48 octets for the IPv6 and UDP 474 headers. 476 * [Huston2021] analyzed the result of [DNSFlagDay2020], reported 477 that their measurements suggest that in the interior of the 478 Internet between recursive resolvers and authoritative servers the 479 prevailing MTU is at 1,500 and there is no measurable signal of 480 use of smaller MTUs in this part of the Internet, and proposed 481 that their measurements suggest setting the EDNS0 Buffer size to 482 IPv4 1472 octets and IPv6 1452 octets. 484 Appendix C. How to retrieve path MTU value to a destination from 485 applications 487 Socket options: "IP_MTU (since Linux 2.2) Retrieve the current known 488 path MTU of the current socket. Valid only when the socket has been 489 connected. Returns an integer. Only valid as a getsockopt(2)." 490 (Quoted from Debian GNU Linux manual: ip(7)) 492 "IPV6_MTU getsockopt(): Retrieve the current known path MTU of the 493 current socket. Only valid when the socket has been connected. 494 Returns an integer." (Quoted from Debian GNU Linux manual: ipv6(7)) 496 Section 3.4 of [RFC1122] specifies FIND_MAXSIZES() as one of 497 "INTERNET/TRANSPORT LAYER INTERFACEs". 499 Appendix D. How to retrieve minimal MTU value to a destination 501 The Linux tool "tracepath" can be used to measure the path MTU to a 502 destination. 504 Or, "ping/ping6" command with "-D" Don't Fragment bit set / Disable 505 IPv6 fragmentation options. 507 Appendix E. Minimal-responses 509 Some implementations have 'minimal responses' configuration that 510 causes a DNS server to make response packets smaller, containing only 511 mandatory and required data. 513 Under the minimal-responses configuration, DNS servers compose 514 response messages using only RRSets corresponding to queries. In 515 case of delegation, DNS servers compose response packets with 516 delegation NS RRSet in authority section and in-domain (in-zone and 517 below-zone) glue in the additional data section. In case of non- 518 existent domain name or non-existent type, the start of authority 519 (SOA RR) will be placed in the Authority Section. 521 In addition, if the zone is DNSSEC signed and a query has the DNSSEC 522 OK bit, signatures are added in answer section, or the corresponding 523 DS RRSet and signatures are added in authority section. Details are 524 defined in [RFC4035] and [RFC5155]. 526 Authors' Addresses 528 Kazunori Fujiwara 529 Japan Registry Services Co., Ltd. 530 Chiyoda First Bldg. East 13F, 3-8-1 Nishi-Kanda, Chiyoda-ku, Tokyo 531 101-0065 532 Japan 534 Phone: +81 3 5215 8451 535 Email: fujiwara@jprs.co.jp 537 Paul Vixie 538 none 539 11400 La Honda Road 540 Woodside, CA, 94062 541 United States of America 543 Phone: +1 650 393 3994 544 Email: paul@redbarn.org