idnits 2.17.1 draft-ietf-tsvwg-sctpthreat-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 18. -- Found old boilerplate from RFC 3978, Section 5.5 on line 556. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 533. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 540. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 546. ** This document has an original RFC 3978 Section 5.4 Copyright Line, instead of the newer IETF Trust Copyright according to RFC 4748. ** This document has an original RFC 3978 Section 5.5 Disclaimer, instead of the newer disclaimer which includes the IETF Trust according to RFC 4748. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- == No 'Intended status' indicated for this document; assuming Proposed Standard Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack a Security Considerations section. ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) ** The document seems to lack separate sections for Informative/Normative References. All references will be assumed normative when checking for downward references. ** The abstract seems to contain references ([2]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. ** The document seems to lack a both a reference to RFC 2119 and the recommended RFC 2119 boilerplate, even if it appears to use RFC 2119 keywords. RFC 2119 keyword, line 163: '...AT-ACK the random nonce MUST match the...' Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the RFC 3978 Section 5.4 Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (January 18, 2006) is 6671 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. '1' ** Obsolete normative reference: RFC 2960 (ref. '2') (Obsoleted by RFC 4960) -- Possible downref: Normative reference to a draft: ref. '3' Summary: 9 errors (**), 0 flaws (~~), 2 warnings (==), 9 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group R. Stewart 3 Internet-Draft Cisco Systems, Inc. 4 Expires: July 22, 2006 M. Tuexen 5 Muenster Univ. of Applied Sciences 6 G. Camarillo 7 Ericsson 8 January 18, 2006 10 Stream Control Transmission Protocol (SCTP) Security Threats 11 draft-ietf-tsvwg-sctpthreat-00.txt 13 Status of this Memo 15 By submitting this Internet-Draft, each author represents that any 16 applicable patent or other IPR claims of which he or she is aware 17 have been or will be disclosed, and any of which he or she becomes 18 aware will be disclosed, in accordance with Section 6 of BCP 79. 20 Internet-Drafts are working documents of the Internet Engineering 21 Task Force (IETF), its areas, and its working groups. Note that 22 other groups may also distribute working documents as Internet- 23 Drafts. 25 Internet-Drafts are draft documents valid for a maximum of six months 26 and may be updated, replaced, or obsoleted by other documents at any 27 time. It is inappropriate to use Internet-Drafts as reference 28 material or to cite them other than as "work in progress." 30 The list of current Internet-Drafts can be accessed at 31 http://www.ietf.org/ietf/1id-abstracts.txt. 33 The list of Internet-Draft Shadow Directories can be accessed at 34 http://www.ietf.org/shadow.html. 36 This Internet-Draft will expire on July 22, 2006. 38 Copyright Notice 40 Copyright (C) The Internet Society (2006). 42 Abstract 44 Stream Control Transmission Protocol RFC2960 [2] is a multi-homed 45 transport protocol. As such, unique security threats exists that are 46 addressed in various ways within the protocol itself. This document 47 attempts to detail the known security threats and there 48 countermeasures as detailed in the current version of the SCTP 49 Implementors guide (SCTP-IG). It is hoped that this information will 50 provide some useful background information for many of the newest 51 requirements spelled out in the SCTP-IG. 53 Table of Contents 55 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 56 2. Address Camping or stealing . . . . . . . . . . . . . . . . . 3 57 3. Association hijacking 1 . . . . . . . . . . . . . . . . . . . 5 58 4. Association hijacking 2 . . . . . . . . . . . . . . . . . . . 7 59 5. Bombing attack (amplification) 1 . . . . . . . . . . . . . . . 7 60 6. Bombing attack (amplification) 2 . . . . . . . . . . . . . . . 9 61 7. Association redirection . . . . . . . . . . . . . . . . . . . 10 62 8. Bombing attack (amplification) 3 . . . . . . . . . . . . . . . 10 63 9. Bombing attack (amplification) 4 . . . . . . . . . . . . . . . 11 64 10. References . . . . . . . . . . . . . . . . . . . . . . . . . . 11 65 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 13 66 Intellectual Property and Copyright Statements . . . . . . . . . . 14 68 1. Introduction 70 Stream Control Transmission Protocol RFC2960 [2] is a multi-homed 71 transport protocol. As such, unique security threats exists that are 72 addressed in various ways within the protocol itself. This document 73 attempts to detail the known security threats and there 74 countermeasures as detailed in the current version of the SCTP 75 Implementors guide (SCTP-IG). It is hoped that this information will 76 provide some useful background information for many of the newest 77 requirements spelled out in the SCTP-IG. 79 This work and some of the changes that went into the tenth version of 80 the SCTP-IG are much indebted to the paper on potential SCTP security 81 risks Effects [1] by Aura, Nikander and Camarillo. Without there 82 work some of these changes would remain undocumented and potential 83 threats. 85 The rest of this document will concentrate on the various attacks 86 that were illustrated in Effects [1] and detail what preventative 87 measures are now in place within the current SCTP standards (if any). 89 2. Address Camping or stealing 91 This attack is a form of denial of service attack crafted around 92 SCTP's multi-homing. In effect an illegitimate endpoint connects to 93 a server and "camps upon" or holds up a valid peers address. This is 94 done to prevent the legitimate peer from communicating with the 95 server. 97 2.1. Attack details 99 +----------+ +----------+ +----------+ 100 | Evil | | Server | | Client | 101 | IP-A=+------------+=IP-X & Y=+-----------+=IP-C & D | 102 | Attacker | | | | Victim | 103 +----------+ +----------+ +----------+ 105 Figure 1: Camping 107 Consider the scenario illustrated in Figure 1. The attacker 108 legitimately holds IP-A and wishes to prevent the 'Client-Victim' 109 from communication with the 'Server'. Note also that both the client 110 and server are multi-homed. The attacker first guesses the port 111 number our client uses in its association attempt. It then uses this 112 port and sets up an association with the server listing not only IP-A 113 but also IP-C as well in its initial INIT chunk. The server will 114 respond and setup the association noting that the attacker is multi- 115 homed holding both IP-A and IP-C. 117 Next the victim sends in an INIT message listing its two valid 118 addresses IP-C and IP-D. In response it will receive an ABORT 119 message with possibly an error code indicating that a new address was 120 added in its attempt to setup an existing association (a restart with 121 new addresses). At this point 'Client-Victim' is now prevented from 122 setting up an association with the server until the server realizes 123 that the attacker does not hold the address IP-C at some future 124 point. 126 2.2. Errata 128 This particular attack was discussed in detail on the SCTP 129 implementors list in March of 2003. Out of that discussion changes 130 were made in the BSD implementation that are now present in the 131 SCTP-IG. In closely examination this attack depends on a number of 132 specific things to occur. 134 1) The attacker must setup the association before the victim and must 135 correctly guess the port number that the victim will use. If the 136 victim uses any other port number the attack will fail. 138 2) SCTP's existing HEARTBEAT mechanism as defined in RFC2960 [2] will 139 eventually catch this situation and abort the evil attackers 140 association. This may take several seconds based on default 141 HEARTBEAT timers but the attacker himself will lose any 142 association. 144 3) If the victim is either not multi-homed, or the address set that 145 it uses is completely camped upon by the attacker (in our example 146 if the attacker had included IP-D in its INIT as well), then the 147 client's INIT message would restart the attackers association 148 destroying it. 150 2.3. Counter measure 152 Version 10 of the SCTP-IG adds a new set of requirements to better 153 counter this attack. In particular the HEARTBEAT mechanism was 154 modified so that addresses unknown to an endpoint (i.e. presented in 155 an INIT with no pre-knowledge given by the application) enter a new 156 state called "UNCONFIRMED". During the time that any address is 157 UNCONFIRMED and yet considered available, heartbeating will be done 158 on those UNCONFIRMED addresses at an accelerated rate. This will 159 lessen the time that an attacker can "camp" on an address. In 160 particular the rate of heartbeats to UNCONFIRMED addresses is done 161 every RTO. Along with this expanded rate of heartbeating, a new 64 162 bit random nonce is required to be inside HEARTBEATs to UNCONFIRMED 163 addresses. In the HEARTBEAT-ACK the random nonce MUST match the 164 value sent in the HEARTBEAT before an address can leave the 165 UNCONFIRMED state. This will prevent an attacker from generating 166 false HEARTBEAT-ACK's with the victims source address(es). In 167 addition, clients which do not need to use a specific port number 168 should choose their port numbers on a random base. This makes it 169 hard for an attacker to guess that number. 171 3. Association hijacking 1 173 Association hijacking is the ability of some other user to assume the 174 session created by another endpoint. In cases of a true man-in-the- 175 middle only a strong end to end security model can prevent this. 176 However with the addition of the ADD-IP extension to SCTP a endpoint 177 that is NOT a man-in-the-middle may be able to assume another 178 endpoints association. 180 3.1. Attack details 182 The attack is made possible by any mechanism that lets an endpoint 183 acquire some other IP address that was recently in use by an SCTP 184 endpoint. For example in a mobile network DHCP may be in use with 185 short IP address lifetimes to reassign IP addresses to migrant hosts. 187 IP-A DHCP-Server's Peer-Server 188 | 189 | 190 1 |-DHCP-Rel(IP-A)---->| 191 2 |------ASCONF(ADD-IP(IP-B), DEL-IP(IP-A)---->XXlost 192 time 193 | 194 |-DHCP-new-net------>| 195 3 |<---Assign (IP-A) 196 | 197 4 |<------------Tag:X-DATA()------------------ 198 | 199 |-------------INIT()------------------------> 200 5 |<------------INIT-ACK()--------------------- 201 | 202 6 |----ASCONF(ADD-IP(IP-Z),DEL-IP(IP-A))------> 204 Figure 2: Association Hijack via DHCP 205 At point 1, our valid client releases the IP address IP-A. It 206 presumably acquires a new address (IP-B) and sends an ASCONF to ADD 207 the new address and delete to old address at point 2, but this packet 208 is lost. Thus our peer (Peer-Server) has no idea that the former 209 peer is no longer at IP-A. Now at point 3 a new "evil" peer DHCP's 210 an address and happens to get the re-assigned address IP-A. Our 211 Peer-Server sends a chunk of DATA at point 4. This reveals to the 212 new owner of IP-A that the former owner of IP-A had an association 213 with Peer-Server. So at point 5 the new owner of IP-A sends an INIT. 214 The INIT-ACK is sent back and inside it is a COOKIE. The cookie 215 would of course hold tie-tags which would list both sets of tags 216 which could then be used at point 6 to add in any other IP addresses 217 that the owner of IP-A holds and thus acquire the association. 219 3.2. Errata 221 This attack depends on a number of events: 223 1) Both endpoints must support the ADD-IP extension. 225 2) One of the endpoints must be using the ADD-IP extension for 226 mobility. 228 3) The IP address must be acquired in such a way as to make the 229 endpoint the owner of that IP address as far as the network is 230 concerned. 232 4) The true peer must not get the ASCONF packet that deletes IP-A and 233 adds its new address to the peer before the new "evil" peer gets 234 control of the association. 236 5) The new "evil" peer must have an alternative address besides IP-A 237 that it can add to the association so it can delete IP-A 238 preventing the real peer from re-acquiring the association when it 239 finally retransmits the ASCONF (from step 2). 241 3.3. Counter measure 243 The latest SCTP-IG adds a new counter measure to this threat. It is 244 now required that Tie-Tags in the State-Cookie parameter not be the 245 actual tags. Instead a new set of two 32 bit nonce must be used to 246 represent the real tags within the association. This prevents the 247 attacker from acquiring the real tags and thus prevents this attack. 248 Furthermore the use of the ADD-IP extensions requires the use of the 249 authentication mechanism defined in SCTP-AUTH [3]. This requires the 250 attacker to be able to capture the traffic during the association 251 setup. If in addition an end-point pair shared key is used, 252 capturing or intercepting these setup messages does not enable the 253 attacker to hijack the association. 255 4. Association hijacking 2 257 Association hijacking is the ability of some other user to assume the 258 session created by another endpoint. In cases where an attacker can 259 take over an IP-address he can easily restart the association. If 260 the peer does not pay attention to the restart notification the 261 attacker has taken over the association. 263 4.1. Attack details 265 Assume that an endpoint E1 having an IP-address A has an SCTP 266 association with endpoint E2. After the attacker has taken over the 267 IP-address A he waits for a packet from E2. After reception of the 268 packet the attacker can perform a full four way handshake using the 269 the IP-addresses and port numbers from the received packet. E2 will 270 consider this as a restart of the association. If and only if the 271 SCTP user of E2 does not process the restart notification the user 272 will not recognize that that association just restarted. From his 273 perspective the association has been hijacked. 275 4.2. Errata 277 This attack depends on a number of circumstances: 279 1) The IP address must be acquired in such a way as to make the evil 280 endpoint the owner of that IP address as far as the network or 281 local lan is concerned. 283 2) The attacker must receive a packet belonging to the association or 284 connection. 286 3) The other endpoints user does not pay attention to restart 287 notifications. 289 4.3. Counter measure 291 It is important to note that this attack is not based on a weakness 292 of the protocol but on the ignorance of the upper layer. This attack 293 is not possible if the upper layer processes the restart 294 notifications provided by SCTP. Note that other IP protocols may 295 also be effected by this attack. 297 5. Bombing attack (amplification) 1 298 The bombing attack is a method to get a server to amplify packets to 299 an innocent victim. 301 5.1. Attack details 303 This attack is performed by setting up an association with a peer and 304 listing the victims IP address in the INIT's list of addresses. 305 After the association is setup, the attacker makes a request for a 306 large data transfer. After making the request the attacker does not 307 acknowledge data sent to it. This then causes the server to re- 308 transmit the data to the alternate address i.e. that of the victim. 309 After waiting an appropriate time period the attacker acknowledges 310 the data for the victim. At some point the attackers address is 311 considered unreachable since only data sent to the victims address is 312 acknowledged. At this point the attacker can send strategic 313 acknowledgments so that the server continues to send data to the 314 victim. 316 5.2. Errata 318 This attack depends on a number of circumstances: 320 1) The victim must NOT support SCTP, otherwise it would respond with 321 an OOTB abort. 323 2) The attacker must time its sending of acknowledgments correctly in 324 order to get its address into the failed state and the victims 325 address as the only valid alternative. 327 3) The attacker must guess TSN values that are accepted by the 328 receiver once the bombing begins since it must acknowledge packets 329 it no longer is seeing. 331 5.3. Counter measure 333 The current SCTP-IG makes two changes to prevent this attack. First 334 it details out proper handling of ICMP messages. With SCTP the ICMP 335 messages provide valuable clues to the SCTP stack that can be 336 verified with the tags for authenticity. Proper handling of an ICMP 337 protocol unreachable (or equivalent) would cause the association 338 setup by the attacker to be immediately failed upon the first 339 retransmission to the victims address. 341 The second change made in the newest SCTP-IG is the requirement that 342 no address that is not CONFIRMED is allowed to have DATA chunks sent 343 to it. This prevents the switch-over to the alternate address from 344 occurring even when ICMP messages are lost in the network and 345 prevents any DATA chunks from being sent to any other destination 346 other then the attacker itself. 348 An SCTP implementation should abort the association if it receives a 349 SACK acknowledging a TSN which has not been sent. This makes TSN 350 guessing for the attacker quite hard because if the attacker 351 acknowledges one TSN too fast the association will be aborted. 353 6. Bombing attack (amplification) 2 355 This attack allows an attacker to use an arbitrary SCTP endpoint to 356 send multiple packets to a victim in response to one packet. 358 6.1. Attack details 360 The attacker sends an INIT listing multiple IP addresses of the 361 victim in the INIT's list of addresses to an arbitrary endpoint. 362 Optionally it request a long cookie life time. Upon reception of the 363 INIT-ACK it stores the cookie and sends it back to the other 364 endpoint. When the other endpoint receives the COOKIE it will send 365 back a COOKIE-ACK to the attacker and up to Max.Burst HEARTBEATS to 366 the victim('s) (to confirm addresses). The victim responds with 367 ABORTs or ICMP messages resulting in the removal of the TCB at the 368 other endpoint. The attacker can now resend the stored cookie as 369 long as it is valid and this will again result in up to Max.Burst 370 HEARTBEATs sent to the victim('s). 372 6.2. Errata 374 The multiplication factor is limited by the number of addresses of 375 the victim and of the end point Max.Burst. Also the shorter the 376 cookie life time is, the earlier the attacker has to go through the 377 initial stage of sending an INIT instead of the just sending the 378 COOKIE. It should also be noted that the attack is more effective if 379 large HEARTBEATs are used for path confirmation. 381 6.3. Counter measure 383 To limit the effectiveness of this attack and end point should 385 1) not allow very large cookie lifetimes, even if they are requested. 387 2) not use larger Max.Burst parameter values than recommended or 388 alternatively only send one CONFIRMATION Heartbeat per RTT. Note 389 that an endpoint may decide to send only one Heartbeat per RTT 390 instead of the maximum (i.e. Max.Burst). An endpoint that 391 chooses this approach will however slow down detection of 392 endpoints camping on valid addresses. 394 3) not use large HEARTBEATs for path confirmation. 396 7. Association redirection 398 This attack allows an attacker to mis-setup an association to a 399 different endpoint. 401 7.1. Attack details 403 The attacker sends an INIT sourced from port 'X' and directed towards 404 port 'Y'. When the INIT-ACK is returned the attacker sends the 405 COOKIE-ECHO chunk and either places a different destination or source 406 port in the SCTP common header i.e. X+1 or Y+1. This then set's up 407 the association with possibly other endpoints. 409 7.2. Errata 411 This attack depends on the failure of an SCTP implementation to store 412 and verify the ports within the COOKIE structure. 414 7.3. Counter measure 416 This attack is easily defeated by an implementation including the 417 ports of both the source and destination within the COOKIE. When the 418 COOKIE is returned if the source and destination ports do not match 419 those within the COOKIE chunk, the SCTP implementation silently 420 discards the invalid COOKIE. 422 8. Bombing attack (amplification) 3 424 This attack allows an attacker to use an SCTP endpoint to send a 425 large number of packets in response to one packet. 427 8.1. Attack details 429 The attacker sends a packet to an SCTP endpoint which requires the 430 sending of multiple chunks. If the SCTP endpoint does not support 431 bundling on the sending side it might send each chunk per packet. 432 These packets can either be sent to a victim by using the victim's 433 address as the sources address or it can be considered an attack 434 against the network. Since the chunks which need to be send in 435 response to the received packet may not fit into one packet an 436 endpoint supporting bundling on the sending side might send multiple 437 packets. 439 Examples of these packets are packets containing a lot of unkown 440 chunks which require an ERROR chunk to be sent, known chunks which 441 initiate the sending of ERROR chunks, packets containing a lot of 442 HEARTBEAT chunks and so on. 444 8.2. Errata 446 This attack depends on the fact that the SCTP endpoint does not 447 support bundling on the sending side or provides a bad implementation 448 of bundling on the sending side. 450 8.3. Counter measure 452 First of all, path verification must happen before sending other 453 chunks then HEARTBEATs for path verification. This makes sure that 454 the above attack can not be used against other hosts. To avoid the 455 attack, an SCTP endpoint should implement bundling on the sending 456 side and should not send multiple packets in response. If the SCTP 457 endpoint does not support bundling on the sending side it should not 458 send in general more than one packet in response to a received one. 459 The details of the required handling are described in the IG. 461 9. Bombing attack (amplification) 4 463 This attack allows an attacker to use an SCTP server to send a larger 464 packets to a victim than it sent to the SCTP server. 466 9.1. Attack details 468 The attacker sends packets using the victim's address as the source 469 address containing an INIT chunk to an SCTP Server. The server then 470 sends an packet containing an INIT-ACK chunk to the victim, which is 471 most likely larger than the packet containing the INIT. 473 9.2. Errata 475 This attack is a byte and not a packet amplification attack and 476 without protocol changes hard to avoid. 478 9.3. Counter measure 480 A server should be implemented in a way that the generated INIT-ACK 481 chunks are as small as possible. 483 10. References 485 [1] Aura, T., Nikander, P., and G. Camarillo, "Effects of Mobility 486 and Multihoming on Transport-Layer Security", December 2003. 488 [2] Stewart, R., Xie, Q., Morneault, K., Sharp, C., Schwarzbauer, 489 H., Taylor, T., Rytina, I., Kalla, M., Zhang, L., and V. Paxson, 490 "Stream Control Transmission Protocol", RFC 2960, October 2000. 492 [3] Tuexen, M., Stewart, R., Lei, P., and E. Rescorla, 493 "Authenticated Chunks for Stream Control Transmission Protocol 494 (SCTP)", draft-tuexen-sctp-auth-chunk-03 (work in progress), 495 February 2005. 497 Authors' Addresses 499 Randall R. Stewart 500 Cisco Systems, Inc. 501 4785 Forest Drive 502 Suite 200 503 Columbia, SC 29206 504 USA 506 Email: rrs@cisco.com 508 Michael Tuexen 509 Muenster Univ. of Applied Sciences 510 Stegerwaldstr. 39 511 48565 Steinfurt 512 Germany 514 Email: tuexen@fh-muenster.de 516 Gonzalo Camarillo 517 Ericsson 518 Hirsalantie 11 519 Jorvas 02420 520 Finland 522 Email: Gonzalo.Camarillo@ericsson.com 524 Intellectual Property Statement 526 The IETF takes no position regarding the validity or scope of any 527 Intellectual Property Rights or other rights that might be claimed to 528 pertain to the implementation or use of the technology described in 529 this document or the extent to which any license under such rights 530 might or might not be available; nor does it represent that it has 531 made any independent effort to identify any such rights. Information 532 on the procedures with respect to rights in RFC documents can be 533 found in BCP 78 and BCP 79. 535 Copies of IPR disclosures made to the IETF Secretariat and any 536 assurances of licenses to be made available, or the result of an 537 attempt made to obtain a general license or permission for the use of 538 such proprietary rights by implementers or users of this 539 specification can be obtained from the IETF on-line IPR repository at 540 http://www.ietf.org/ipr. 542 The IETF invites any interested party to bring to its attention any 543 copyrights, patents or patent applications, or other proprietary 544 rights that may cover technology that may be required to implement 545 this standard. Please address the information to the IETF at 546 ietf-ipr@ietf.org. 548 Disclaimer of Validity 550 This document and the information contained herein are provided on an 551 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 552 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY AND THE INTERNET 553 ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS OR IMPLIED, 554 INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE 555 INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 556 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 558 Copyright Statement 560 Copyright (C) The Internet Society (2006). This document is subject 561 to the rights, licenses and restrictions contained in BCP 78, and 562 except as set forth therein, the authors retain all their rights. 564 Acknowledgment 566 Funding for the RFC Editor function is currently provided by the 567 Internet Society.