idnits 2.17.1 draft-mahesh-karp-rkmp-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (November 16, 2013) is 3813 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'N' is mentioned on line 348, but not defined == Missing Reference: 'KEi' is mentioned on line 348, but not defined == Missing Reference: 'KEr' is mentioned on line 350, but not defined == Unused Reference: 'RFC5226' is defined on line 783, but no explicit reference was found in the text == Unused Reference: 'TCP-AO-REG' is defined on line 848, but no explicit reference was found in the text ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Obsolete normative reference: RFC 5996 (Obsoleted by RFC 7296) == Outdated reference: A later version (-06) exists of draft-chunduri-karp-using-ikev2-with-tcp-ao-05 == Outdated reference: A later version (-06) exists of draft-ietf-bfd-generic-crypto-auth-05 == Outdated reference: A later version (-05) exists of draft-ietf-bfd-hmac-sha-04 == Outdated reference: A later version (-10) exists of draft-ietf-karp-crypto-key-table-09 Summary: 2 errors (**), 0 flaws (~~), 10 warnings (==), 1 comment (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group M. Jethanandani 3 Internet-Draft Ciena Corporation 4 Intended status: Standards Track B. Weis 5 Expires: May 20, 2014 K. Patel 6 Cisco Systems 7 D. Zhang 8 Huawei 9 S. Hartman 10 Painless Security 11 U. Chunduri 12 A. Tian 13 Ericsson Inc. 14 J. Touch 15 USC/ISI 16 November 16, 2013 18 Negotiation for Keying Pairwise Routing Protocols in IKEv2 19 draft-mahesh-karp-rkmp-05 21 Abstract 23 This document describes a mechanism to secure the routing protocols 24 which use unicast to transport their signaling messages. Most of 25 such routing protocols are TCP-based (e.g., BGP and LDP), and the TCP 26 Authentication Option (TCP-AO) is primarily employed for securing the 27 signaling messages of these routing protocols. There are also two 28 exceptions: BFD which is over UDP or MPLS, and RSVP-TE which is over 29 IP (but employs an integrated approach to protecting the signaling 30 messages instead of using IPsec). The proposed mechanism secures 31 pairwise TCP-based Routing Protocol (RP) associations, BFD 32 associations and RSVP-TE associations using the IKEv2 Key Management 33 Protocol (KMP) integrated with TCP-AO, BFD, and RSVP-TE respectively. 34 Included are extensions to IKEv2 and its Security Associations to 35 enable its key negotiation to support TCP-AO, BFD, and RSVP-TE. 37 Requirements Language 39 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 40 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 41 document are to be interpreted as described in RFC 2119 [RFC2119]. 43 Status of This Memo 45 This Internet-Draft is submitted in full conformance with the 46 provisions of BCP 78 and BCP 79. 48 Internet-Drafts are working documents of the Internet Engineering 49 Task Force (IETF). Note that other groups may also distribute 50 working documents as Internet-Drafts. The list of current Internet- 51 Drafts is at http://datatracker.ietf.org/drafts/current/. 53 Internet-Drafts are draft documents valid for a maximum of six months 54 and may be updated, replaced, or obsoleted by other documents at any 55 time. It is inappropriate to use Internet-Drafts as reference 56 material or to cite them other than as "work in progress." 58 This Internet-Draft will expire on May 20, 2014. 60 Copyright Notice 62 Copyright (c) 2013 IETF Trust and the persons identified as the 63 document authors. All rights reserved. 65 This document is subject to BCP 78 and the IETF Trust's Legal 66 Provisions Relating to IETF Documents 67 (http://trustee.ietf.org/license-info) in effect on the date of 68 publication of this document. Please review these documents 69 carefully, as they describe your rights and restrictions with respect 70 to this document. Code Components extracted from this document must 71 include Simplified BSD License text as described in Section 4.e of 72 the Trust Legal Provisions and are provided without warranty as 73 described in the Simplified BSD License. 75 Table of Contents 77 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 78 1.1. Terminologies . . . . . . . . . . . . . . . . . . . . . . 3 79 1.2. Acronyms and Abbreviations . . . . . . . . . . . . . . . 4 80 2. Overview . . . . . . . . . . . . . . . . . . . . . . . . . . 4 81 2.1. Types of Keys . . . . . . . . . . . . . . . . . . . . . . 5 82 3. Protocol Exchanges . . . . . . . . . . . . . . . . . . . . . 6 83 3.1. IKE_SA_INIT . . . . . . . . . . . . . . . . . . . . . . . 6 84 3.2. IKE_AUTH . . . . . . . . . . . . . . . . . . . . . . . . 7 85 3.3. CREATE_CHILD_SA . . . . . . . . . . . . . . . . . . . . . 7 86 3.4. INFORMATIONAL . . . . . . . . . . . . . . . . . . . . . . 8 87 4. Operation Details . . . . . . . . . . . . . . . . . . . . . . 8 88 4.1. General . . . . . . . . . . . . . . . . . . . . . . . . . 9 89 4.2. Initial Key Specific Data Exchange . . . . . . . . . . . 9 90 4.3. Key Selection, Rollover and Protocol Interaction . . . . 10 91 5. Key Management Database . . . . . . . . . . . . . . . . . . . 10 92 6. Header and Payload Formats . . . . . . . . . . . . . . . . . 10 93 6.1. Header and Payload Formats for TCP-AO . . . . . . . . . . 11 94 6.1.1. Security Association Payload for TCP-AO . . . . . . . 11 95 6.1.1.1. Transforms Substructures for TCP-AO . . . . . . . 11 96 6.1.1.2. Example Proposal Exchange . . . . . . . . . . . . 13 97 6.1.2. Derivation of TCP-AO Keying Material . . . . . . . . 13 98 6.2. Security Association Payload for BFD . . . . . . . . . . 14 99 6.2.1. Transforms Substructures for BFD Authentication . . . 14 100 6.3. Security Association Payload for RSVP-TE . . . . . . . . 15 101 6.3.1. Transforms Substructures for RSVP-TE Authentication . 15 102 6.4. Notify and Delete Payloads . . . . . . . . . . . . . . . 16 103 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 16 104 8. Security Considerations . . . . . . . . . . . . . . . . . . . 17 105 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 17 106 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 17 107 10.1. Normative References . . . . . . . . . . . . . . . . . . 17 108 10.2. Informative References . . . . . . . . . . . . . . . . . 18 109 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 19 111 1. Introduction 113 Existing routing protocols using unicast pairwise communication model 114 (e.g., BGP, LDP, RSVP-TE, and BFD) have cryptographic authentication 115 mechanisms that use a key shared between the network devices (devices 116 for short) on the both sides of the model to protect routing message 117 exchanges between endpoints. The unicast key management for these 118 protocols today is limited to statically configured master keys in 119 individual network devices. This document defines a mechanism to 120 secure such pairwise Routing Protocol (RP) associations using IKEv2 121 [RFC5996], allowing network devices to automatically exchange keying 122 material related information between the network devices. To benefit 123 the discussion, it is implied that the routing protocols mentioned in 124 the remainder of this memo use unicast pair-wise communication model, 125 unless otherwise mentioned. 127 This memo assumes that network devices need to be provisioned with 128 some credentials for a one-to-one authentication protocol. Any 129 method for a pairwise security protocol specified for use with IKEv2 130 is applicable. 132 When two network devices running a routing protocol have not yet 133 established a secure association, the two endpoints need to select a 134 KMP solution that meets their mutual requirements and use that KMP 135 solution to establish the required security before sending out any 136 routing protocol packets. The KMP solution typically enables the 137 network devices to perform mutual authentication using their 138 provisioned credentials and to agree upon certain keying material as 139 the result of an successful authentication. The keying material then 140 can be applied to secure the routing protocol. 142 1.1. Terminologies 143 This section lists the key terminologies used throughout the memo. 145 Network Device: In this memo, a router or any other type of device 146 participating in routing protocols is referred to as a network 147 device. 149 Key Management Database (KDMB): A KDMB is a conceptual database which 150 locates in the middle of a key management protocol and a routing 151 protocol to provide the long-term key management service. Therefore, 152 the RP and the KMP need not to cooperate directly. 154 1.2. Acronyms and Abbreviations 156 The following acronyms and abbreviations are used throughout this 157 memo. 159 IKEv2 Internet Key Exchange Protocol Version 2 161 RP Routing Protocol 163 SA Security Association 165 KMP Key Management Protocol 167 2. Overview 169 As illustrated in Figure 1, this work makes use the state machine of 170 IKEv2. Assume a network device and its peer device are in State 1. 171 That is, the device has not authenticated its peer device and does 172 not have the keys to secure the routing protocol packets which it 173 would like to exchange with the peer. Before sending any routing 174 protocol packets, the two devices need to perform a IKE_SA_INIT 175 exchange. If the IKE_SA_INIT exchange succeeds, both network devices 176 are transferred to State 2 where they have agreed upon certain keying 177 material but have decided how to use the material to derive keys to 178 secure routing protocols. To achieve this objective, the two network 179 devices perform an IKE_AUTH exchange, in which both endpoints try to 180 authenticate each other and generate security associations for the 181 routing protocol they intend to support. If the IKE_AUTH exchange 182 succeeds, the network devices transfer their state to State 3 where 183 both endpoints are authenticated and keys for securing the routing 184 protocols are generated. If the endpoints intend to generate new SAs 185 for routing protocols by using the keying material already generated, 186 they can just perform an CREATE_CHILD_SA exchange. A discussion in 187 more details can be found in Section 4. 189 ----------------------- 190 =======> | Not Authenticated |========== 191 || | No RP Keys | || 192 || ----------------------- IKE_SA_INIT exchange 193 || State 1 || 194 || || 195 INFORMATIONAL VV 196 || -------------------------- 197 || | Privacy Keys Exchanged | 198 || | No RP Keys | 199 || -------------------------- 200 || || State 2 201 || || 202 || |-------------------- IKE_AUTH exchange 203 =========| Authenticated | <============ 204 | RP Keys Derived | ==== 205 -------------------- || 206 State 3 ^^ || 207 || CREATE_CHILD_SA 208 || || 209 =============== 211 Figure 1: State Diagram 213 2.1. Types of Keys 215 Three types of keys mentioned the discussion of this memo are listed 216 as follows: 218 o PSK (Pre-Shared Key) : a PSK is a pair-wise unique key, which can 219 be used for securing the routing protocol exchanges or be used for 220 authenticating a network device by a KMP. These keys are 221 configured by some mechanism such as manual configuration or a 222 management application outside of the scope of KMP. 224 o Protocol master key: A protocol master key is a key exported by a 225 KMP for use by a routing protocol. This is the key that is shared 226 in the KMDB between the routing protocol and KMP. A routing 227 protocol may use a protocol master key directly or derive traffic 228 keys from it. 230 o Traffic key: A traffic key is the key actually used to protect the 231 integrity of the routing messages exchanged in a routing protocol. 232 In existing cryptographic authentication mechanisms for routing 233 protocols, the traffic key can be the same as or derived from the 234 protocol master key. If there is no KMP provided, a traffic key 235 can be the same as or derived from a pre-shared key. 237 3. Protocol Exchanges 239 The KARP analysis in BGP, LDP, PCEP, and MSDP indicates that all of 240 these routing protocols need a dedicated key management 241 protocol[RFC6952] to confidentially exchange keying material between 242 endpoints. There is no need to define an entirely new protocol for 243 this purpose, when existing mature protocol exchanges and methods 244 have been vetted. This draft makes use of the IKEv2 protocol 245 exchanges, state machine, and policy definitions to define a 246 dedicated key management protocol. 248 The notations contained in the IKEv2 message are defined as follows. 250 +----------+------------------------------+ 251 | Notation | Payload | 252 +----------+------------------------------+ 253 | AUTH | Authentication | 254 | CERT | Certificate | 255 | CERTREQ | Certificate Request | 256 | D | Delete | 257 | HDR | IKEv2 Header (not a payload) | 258 | IDi | Identification - Initiator | 259 | IDr | Identification - Responder | 260 | KE | Key Exchange | 261 | Ni, Nr | Nonce | 262 | N | Notify | 263 | SA | Security Association | 264 | SK | Encrypted and Authenticated | 265 | TSi | Traffic Selector - Initiator | 266 | TSr | Traffic Selector - Responder | 267 +----------+------------------------------+ 269 Acronyms Used in Protocol Exchange 271 3.1. IKE_SA_INIT 273 A network device desiring to negotiate a key and other associated 274 parameters for a pair-wise routing protocol to a peer initiates an 275 IKE_SA_INIT exchange defined in IKEv2 [RFC5996]. The IKE_SA_INIT 276 exchange is a two-message exchange that allows the network devices to 277 negotiate cryptographic algorithms, exchange nonce information, and 278 do a Diffie-Hellman (DH) [DH] exchange, for their routing protocols, 279 after which protocols on these network devices can communicate 280 privately. Note that at the end of a IKE_SA_INIT exchange the 281 endpoints on the both sides have not authenticated each other yet. 282 For the details of this exchange, refer to IKE_SA_INIT in IKEv2 283 [RFC5996]. 285 Peer (Initiator) Peer (Responder) 286 -------------------- ------------------ 287 HDR, SAi1, KEi, Ni --> 288 <-- HDR, SAr1, KEr, Nr, [CERTREQ,] 290 IKE_SA_INIT 292 Up to this step, this work introduces no change to IKEv2. 294 3.2. IKE_AUTH 296 Next, the network devices perform an IKE_AUTH exchange defined in 297 IKEv2 [RFC5996]. The SA payloads contain the security policies for a 298 key and the associated parameters (as defined in Header and Payload 299 Formats (Section 6)), and the TS payloads contains traffic selectors 300 as defined in IKEv2 [RFC5996]. For the details of the exchange 301 please refer to IKE_AUTH in IKEv2 [RFC5996]. 303 Peer (Initiator) Peer (Responder) 304 -------------------- ------------------ 305 HDR, SK {IDi, [CERT,] [CERTREQ,] 306 [IDr,] AUTH, SAi2, TSi, TSr} --> 307 <-- HDR, SK {IDr, [CERT,] AUTH, 308 SAr2, TSi, TSr} 310 IKE_AUTH 312 In the IKE_AUTH exchange, the Initiator proposes one or more sets of 313 policies for the key used for securing a routing protocol in the 314 SAi2. The SA payload indicates that the supported policies 315 associated with the key are being proposed. The Responder returns 316 the one policy contained in SAr2 that it accepts. Based on this 317 policy, appropriate keying material is derived from the existing 318 shared keying material. At the successful conclusion of the IKE_AUTH 319 exchange, the initiator and responder have agreed upon a single set 320 of policy and keying material for a particular routing protocol. 322 3.3. CREATE_CHILD_SA 324 The network devices may then destroy the state associated with the 325 IKEv2 SA, continuing to use the RP policy and keying material, or 326 they may choose to retain them for further usages. Note that this 327 policy differs from IKEv2/IPsec, where the deletion of the IKEv2 SA 328 necessitates the deletion of the IPsec SAs. If both the network 329 devices choose to retain them, they may use the IKEv2 SA to 330 subsequently agree upon replacement policy for the same RP, or agree 331 upon the policy and keying material for another routing protocol. 333 Either case will require the use of the IKEv2 CREATE_CHILD_SA 334 exchange as defined in IKEv2 [RFC5996]. 336 A CREATE_CHILD_SA exchange therefore can be triggered in order to 338 1. Rekey an antique RP master key and establish a new equivalent 339 one, 341 2. Generate needed keying material for a newly executed routing 342 protocol based on an existing SA, or 344 3. Rekey an IKEv2 SA and establish a new equivalent IKEv2 SA. 346 Peer (Initiator) Peer (Responder) 347 -------------------- ------------------ 348 HDR, SK {[N], SA, Ni, [KEi], 349 [TSi, TSr]} --> 350 <-- HDR, SK {SA, Nr, [KEr], 351 [TSi, TSr]} 353 CREATE_CHILD_SA 355 A CREATE_CHILD_SA exchange MAY be initiated by either end of the SA 356 after the initial exchanges are completed. All messages in a 357 CREATE_CHILD_SA exchange are cryptographically protected using the 358 cryptographic algorithms and keys negotiated in the initial exchange. 360 For details on the exchange, refer to the CREATE_CHILD_SA exchange as 361 defined in IKEv2 [RFC5996]. 363 3.4. INFORMATIONAL 365 The IKEv2 INFORMATIONAL exchange is also useful for deleting specific 366 IKEv2 SAs or sending status information. The Notify (N) and Delete 367 (D) payloads are as those defined by IKEv2 [IKEV2-PARAMS]. For 368 example, if the Responder refused to accept one of Proposals sent by 369 the Initiator, it would return an INFORMATIONAL exchange of type 370 NO_PROPOSAL_CHOSEN instead of the response to CREATE_CHILD_SA. 372 Peer (Initiator) Peer (Responder) 373 ------------------- ------------------ 374 HDR, SK {[N,] [D,] ... } --> 375 <-- HDR, SK {[N,] [D,] ... } 377 INFORMATIONAL 379 4. Operation Details 380 4.1. General 382 IKEv2 is used to dynamically derive keying material information 383 between the two network devices trying to establish or maintain a 384 routing protocol neighbor adjacency. Typically network devices 385 running the routing protocols establish neighbor adjacencies at the 386 routing protocol level. These routing protocols may run different 387 security algorithms that provide transport level security for the 388 protocol neighbor adjacencies. Depending on the security algorithm 389 used, the routing protocols are configured with security algorithm 390 specific keys that are either long term keys or short term session 391 keys. These keys are specific to the security algorithms used to 392 enforce transport level security for the routing protocols. 394 A routing protocol causes IKEv2 to execute when it needs keying 395 material to establish neighbor adjacency. This can be as a result of 396 the routing protocol neighbor being configured, neighbor changed or 397 updated, a local rekey policy decision, or some other event dictated 398 by the implementation. The keying material would allow the network 399 devices to then independently generate the same key and establish an 400 IKEv2 session between them. This is typically done by the Initiator 401 (IKEv2 speaker) initiating an IKEv2 IKE_SA_INIT exchange mentioned in 402 the section 2.1 towards its IKEv2 peer. As part of IKEv2_INIT 403 exchange, IKEv2 will send a message to the peer's IKEv2 port. The 404 format of the message is explained in Section 6. The procedure to 405 exchange key information is explained in Section 6. Once the keying 406 material information is successfully exchanged by both of the IKEv2 407 speakers, the IKEv2 neighbor adjacency may be torn down or kept 408 around as explained in Section 6. 410 The master key data received from IKEv2 peers is stored in the 411 separate Key Management Database known as KMDB. KMDB follows the 412 guidelines in Database of Long Lived Symmetric Cryptographic Keys 413 [I-D.ietf-karp-crypto-key-table], and each entry consists of Key 414 specific information, Security algorithm to which the Key is 415 applicable to, Routing Protocol Clients of interest, and the 416 announcing KMP Peer. KMDB is also used to notify the routing 417 protocols about the key updates. Typically keying material 418 information is exchanged whenever a routing protocol is about to 419 create a new neighbor adjacency. This is considered as an Initial 420 Key exchange mode. Keying material information is also exchanged to 421 refresh existing key data on an already existing neighbor adjacency. 422 This is considered as Key rollover exchange mode. The following 423 sections describes their detail behavior. 425 4.2. Initial Key Specific Data Exchange 426 Routing protocols informs IKEv2 of its new neighbor adjacency. It 427 does so by creating a local entry in KMDB which consists of a 428 Security algorithm, Key specific information, routing protocol client 429 and the routing protocol neighbor. Upon a successful creation of 430 such an entry IKEv2 initiates KMP peering with the neighbor and 431 starts an initial IKE_SA_INIT exchange explained in Section 3.1 432 followed by the RP_AUTH exchanged explained in Section 3.2. Once the 433 key related information is successfully exchanged, KMDB may invoke 434 the routing protocol client to provide key specific information 435 updates if any. 437 4.3. Key Selection, Rollover and Protocol Interaction 439 A routing protocol may need to perform the key selection and rollover 440 in cooperation with KMDB. Such a procedure is described in Section 3 441 of Database of Long-Lived Symmetric Cryptographic Keys 442 [I-D.ietf-karp-crypto-key-table]. Details of how RP interact with 443 KMDB and deals with multiple keys during rollover are also described 444 in that section. When a routing protocol uses TCP-AO to secure its 445 message exchanges, conditions could be a little more complex. 446 Typically, a TCP-AO implementation has its own key tables. TCP-AO 447 may only carry out key management operations on the key tables if the 448 key information maintained in KDMB needs not to be updated. In 449 [I-D.chunduri-karp-using-ikev2-with-tcp-ao], a Gatekeeper (GK) 450 mechanism is provided to orchestrate the key management operations on 451 the TCP-AO key tables and KMDB. 453 5. Key Management Database 455 Protocol interaction between KMP and its client routing protocols is 456 typically done using KMDB. Routing protocols may be able to update 457 KMDB by performing key selection and rollover operations. During a 458 key selection, if there is no appropriate key found in the conceptual 459 database, as a part of the KMDB update, IKEv2 is initiated to connect 460 with its appropriate IKEv2 peer so as to generate a new key. When a 461 key needs to be revoked, it is also the responsibility of IKEv2 to 462 inform its peer to guarantee the synchronization of the databases on 463 the both sides. In addition, when a key is obsoleted for some 464 reasons when it is being used by a client routing protocol, the 465 routing protocol may need to be informed of this update. For the 466 routing protocols which using TCP-AO to secure their message 467 exchanges, a Gatekeeper mechanism is provided to trigger the update 468 of keys and manage the key revocation 469 [I-D.chunduri-karp-using-ikev2-with-tcp-ao]. 471 6. Header and Payload Formats 472 The protocol defined in this memo uses IKEv2 payload definitions. 473 However, new security policy definitions are described to support 474 security transforms and policy defined by routing protocol documents. 476 6.1. Header and Payload Formats for TCP-AO 478 6.1.1. Security Association Payload for TCP-AO 480 The TCP Authentication Option (TCP-AO) [RFC5925] is primarily 481 intended for BGP and other TCP-based routing protocols. In order for 482 IKEv2 to negotiate TCP-AO policy, a new Security Protocol Identifier 483 needs to be defined in the IANA registry for "IKEv2 Security Protocol 484 Identifiers" Magic Numbers' for ISAKMP Protocol [IKEV2-PROTOCOL-IDS]. 485 This memo proposes adding a new Protocol Identifier to the table, 486 with a Protocol Name of "TCP_AO" and a value of 6. 488 The Security Association (SA) payload contains a list of Proposals, 489 which describe one or more sets of policies that a network device is 490 willing to use to protect a routing protocol. In the Initiator's 491 message, the SAi2 payload contains a list of Proposal payloads (as 492 defined in the next sections), each of which contains a single set of 493 policy that can be applied to the packets described in the Traffic 494 Selector (TS) payloads in the same exchange. Each set of policy is 495 given a particular "Proposal Number" uniquely identifying this set of 496 policy. 498 The responder includes a single Proposal payload in it's SA policy, 499 which denotes the choice it has made amongst the initiator's list of 500 Proposals. Any attributes of a selected transform MUST be returned 501 unmodified as explained in IKEv2 [RFC5996] section 3.3.6. The 502 initiator of an exchange MUST check that the accepted offer is 503 consistent with one of its proposals, and if not MUST terminate the 504 exchange. 506 6.1.1.1. Transforms Substructures for TCP-AO 507 Each Proposal has a list of Transform (T) substructures, each of 508 which describe a particular set of cryptographic policy choices. A 509 TCP-AO proposal uses the INTEG transform to negotiate the MKT Message 510 Authentication Code (MAC) algorithm. Cryptographic Algorithms for 511 TCP-AO [RFC5926] describes HMAC-SHA-1-96, AES-128-CMAC-96, which map 512 to the existing INTEG transform IDs of AUTH_HMAC_SHA1_96 and 513 AUTH_AES_CMAC_96 respectively. The use of each INTEG algorithm 514 implies the use of a specific KDF (deriving session keys from a 515 master key), and so the choice of a particular INTEG transform ID 516 also specifies the required KDF transform. This will be true for 517 every transform ID used with TCP-AO, as required in RFC 5926 (see 518 Section 3.2 where the "KDF_Alg" is a fixed element of a MAC algorithm 519 definition for TCP-AO). 521 A TCP-AO proposal also requires a new type of transform, which 522 describes whether TCP options are to be protected by the integrity 523 algorithm. This memo proposes adding a new Transform Type in the 524 IANA registry for "Transform Type Values" [IKEV2-TRANSFORM-TYPES] 526 +-------+---------------------------------+ 527 |Number | Name | 528 +-------+---------------------------------+ 529 | 0 |Options Not Integrity Protected | 530 | 1 |Options Integrity Protected | 531 +-------+--------------------------------- 533 Figure 2: Transform Type 6 - TCP Authentication Option Transform IDs 535 The TCP-AO KeyID is sent in the SPI field of an IKEv2 proposal. A 536 KeyID for TCP-AO has the same purpose as an IPsec SPI value, so it is 537 natural to place it in this portion of the proposal. If the KeyID 538 values in a responder's Proposal does not mach the KeyID values 539 initiator's Proposal, then they have chosen to use different KeyID 540 values to represent the same master key and associated proposal 541 policy. This is consistent with how IPsec uses the SPI value, and 542 the semantic of initiator and responder using different SendIDs is 543 supported by RFC 5925. 545 The following table shows the Transforms that can be negotiated for a 546 TCP-AO protocol. 548 Protocol Mandatory Types Optional Types 549 --------------------------------------------------- 550 TCP-AO INTEG, TCP D-H 552 Figure 3: Mandatory and Optional Transforms for TCP-AO 554 6.1.1.2. Example Proposal Exchange 556 Figure 4 shows an example of IKEv2 SA Payload including a single 557 Proposal sent in the first message of an IKE_AUTH or CREATE_CHILD_SA 558 exchange. It indicates a willingness to use either of the two MAC 559 algorithms defined in RFC 5926, and is willing to either protect TCP 560 options or not. The SPI value represents the new SendID it is 561 associating with the TCP-AO Master Key Tuple (MKT) policy being 562 negotiated. 564 SA Payload 565 | 566 +--- Proposal #1 ( Proto ID = TCP-AO(T6), SPI size = 1, 567 | 4 transforms, SPI = 0x01 ) 568 | 569 +-- Transform INTEG ( Name = AUTH_HMAC_SHA1_96 ) 570 +-- Transform INTEG ( Name = AUTH_AES_CMAC_96 ) 571 +-- Transform TCP ( Name = PROTECT_OPTIONS ) 572 +-- Transform TCP ( Name = NO_PROTECT_OPTIONS ) 574 Figure 4: Example Initiator SA Payload for TCP-AO 576 The responder will record the SPI value to be the RecvID of the MKT. 577 It chooses its own SendID value, one of each Transform type, and 578 returns this policy in the response message. For example, if the 579 responder chose HMAC-SHA-1-96 and chose to protect the TCP options, 580 the corresponding SA payload would be: 582 SA Payload 583 | 584 +--- Proposal #1 ( Proto ID = TCP-AO(6), SPI size = 1, 585 | 2 transforms, SPI = 0x11 ) 586 | 587 +-- Transform INTEG ( Name = AUTH_HMAC_SHA1_96 ) 588 +-- Transform TCP ( Name = PROTECT_OPTIONS ) 590 Figure 5: Example Responder SA Payload for TCP-AO 592 In this example, the Proposal responder chose to use a different SPI 593 value (0x11) as its SendID. This is possible because Section 2.2 of 594 [RFC5925] declares that "KeyID values MAY be the same in both 595 directions of a connection, but do not have to be and there is no 596 special meaning when they are." 598 6.1.2. Derivation of TCP-AO Keying Material 599 Each TCP-AO MAC algorithm specification in Section 3.2 of Crypto for 600 TCP-AO [RFC5926] defines the Key_Length as a number of bits 601 needed as keying material for the MAC algorithm. 603 6.2. Security Association Payload for BFD 605 In order for IKEv2 to negotiate BFD authentication policy, a new 606 Security Protocol Identifier needs to be defined in the IANA registry 607 for "IKEv2 Security Protocol Identifiers" Magic Numbers' for ISAKMP 608 Protocol [IKEV2-PROTOCOL-IDS]. This memo proposes adding a new 609 Protocol Identifier to the table, with a Protocol Name of "BFD" and a 610 value of 7. 612 6.2.1. Transforms Substructures for BFD Authentication 614 The base BFD specification [RFC5880] defines five authentication 615 mechanisms: Password, Keyed MD5, Meticulous Keyed MD5, Keyed SHA1, 616 and Meticulous Keyed SHA1. Because Password does not use keys, the 617 support of this mechanism is out of the scope of this work. In the 618 other four mechanisms, Keyed MD5 and Meticulous Keyed MD5 use MD5 as 619 the Message Authentication Code (MAC) algorithm, while Keyed SHA1 and 620 Meticulous Keyed SHA1 use SHA1. In 621 [I-D.ietf-bfd-generic-crypto-auth], a generic authentication 622 mechanism and a generic meticulous authentication mechanism which can 623 support various MAC algorithms is proposed. 625 Therefore, a BFD proposal also requires a new type of transform to 626 identify the type of BFD authentication. This memo proposes adding a 627 new Transform Type in the IANA registry for "Transform Type 628 Values"[IKEV2-TRANSFORM-TYPES] 630 +-------+---------------------------------+ 631 |Number | Name | 632 +-------+---------------------------------+ 633 | 0 |Base Authentication | 634 | 1 |Base Meticulous Authentication | 635 | 2 |Generic Authentication | 636 | 3 |Generic Meticulous Authentication| 637 +-------+---------------------------------+ 639 Figure 6: Transform Type 7 - BFD Authentication Option Transform IDs 641 Base Authentication in Figure 6 indicates the keyed (MD5 or SHA-1) 642 authentication mechanism defined in the base BFD specification 643 [RFC5880]. Base Meticulous Authentication indicates the meticulous 644 keyed (MD5 or SHA-1) authentication mechanism defined in the base BFD 645 specification. Generic Authentication and Generic Meticulous 646 Authentication indicate the generic keyed authentication and the 647 generic keyed meticulous authentication mechanisms defined in 648 [I-D.ietf-bfd-generic-crypto-auth] respectively. 650 A BFD proposal uses INTEG transforms to negotiate Message 651 Authentication Code (MAC) algorithms. In the base BFD [RFC5880], 652 keyed MD5 and keyed SHA-1 are adopted. The two algorithms can be 653 identified using existing INTEG transform IDs of AUTH_HMAC_MD5_96 and 654 AUTH_HMAC_SHA1_96 respectively. In [I-D.ietf-bfd-hmac-sha], it is 655 specified that a BFD using the authentication mechanisms defined in 656 [I-D.ietf-bfd-generic-crypto-auth] MUST support HMAC-SHA-256 which 657 can be identified using existing INTEG transform IDs of 658 AUTH_HMAC_SHA2_256_128 [RFC4868]. 660 The BFD KeyID is sent in the SPI field of an IKEv2 proposal. Note 661 that according to [RFC5880], the length of KeyID is 8 bits. 663 Because in BFD the transport key is the same as the protocol master 664 key, no KDF needs to be negotiated. 666 The following figure shows the Transforms that can be negotiated for 667 a BFD implementation. 669 Protocol Mandatory Types Optional Types 670 --------------------------------------------------- 671 BFD BFD, INTEG D-H 673 Figure 7: Mandatory and Optional Transforms for BFD 675 6.3. Security Association Payload for RSVP-TE 677 In order for IKEv2 to negotiate RSVP-TE authentication policy, a new 678 Security Protocol Identifier needs to be defined in the IANA registry 679 for "IKEv2 Security Protocol Identifiers" Magic Numbers' for ISAKMP 680 Protocol [IKEV2-PROTOCOL-IDS]. This memo proposes adding a new 681 Protocol Identifier to the table, with a Protocol Name of "RSVP-TE" 682 and a value of 8. 684 6.3.1. Transforms Substructures for RSVP-TE Authentication 686 In the authentication mechanism for RSVP-TE [RFC2747], only HMAC-MD5 687 is mandated. Therefore, no INTG transform needs to be included in a 688 RSVP-TE proposal. 690 A RSVP-TE proposal requires a new type of transform, which indicates 691 whether the integrity handshake (which is used to collect the latest 692 sequence number associated with a key ID) is permitted. This memo 693 proposes adding a new Transform Type in the IANA registry for 694 "Transform Type Values" [IKEV2-TRANSFORM-TYPES] 695 +-------+---------------------------------+ 696 |Number | Name | 697 +-------+---------------------------------+ 698 | 0 |Not Allowed | 699 | 1 |Allowed | 700 +-------+---------------------------------+ 702 Figure 8: Transform Type 8 - RSVP-TE Transform IDs 704 The RSVP-TE KeyID is sent in the SPI field of an IKEv2 proposal. 706 The following figure shows the Transforms that can be negotiated for 707 a RSVP-TE implementation. 709 Protocol Mandatory Types Optional Types 710 --------------------------------------------------- 711 RSVP-TE RSVP-TE, D-H 713 Figure 9: Mandatory and Optional Transforms for BFD 715 6.4. Notify and Delete Payloads 717 A Notify Payload (IKEv2 [RFC5996] Section 3.10) or Delete Payload 718 (IKEv2 [RFC5996] Section 3.11) contains a Protocol ID field. The 719 Protocol ID is set to TCP_AO (6) when a notify message is relevant to 720 the TCP-AO KeyID value contained in the SPI field. Similarly, the 721 Protocol ID is set to BFD (7) when a notify message is relevant to 722 the BFD KeyID value contained in the SPI field, and the Protocol ID 723 is set to RSVP-TE (8) when a notify message is relevant to the RSVP- 724 TE KeyID value contained in the SPI field. 726 7. IANA Considerations 728 In order for IKEv2 to negotiate TCP-AO authentication policies, a new 729 Security Protocol Identifier needs to be defined in the IANA registry 730 for "IKEv2 Security Protocol Identifiers" Magic Numbers' for ISAKMP 731 Protocol [IKEV2-PROTOCOL-IDS]. IANA is requested to add a new 732 Protocol Identifier to the table, with a Protocol Name of "TCP-AO" 733 and a value of 6. A TCP-AO proposal also requires a new type of 734 transform, which describes whether TCP options are to be protected by 735 the integrity algorithm. This memo proposes adding a new Transform 736 Type 6 for this transform in the IANA registry for "Transform Type 737 Values". 739 In order for IKEv2 to negotiate BFD authentication policies, a new 740 Security Protocol Identifier needs to be defined in the IANA registry 741 for "IKEv2 Security Protocol Identifiers" Magic Numbers' for ISAKMP 742 Protocol [IKEV2-PROTOCOL-IDS]. IANA is requested to add a new 743 Protocol Identifier to the table, with a Protocol Name of "BFD" and a 744 value of 7. A BFD proposal also requires a new type of transform, 745 which identifies the type of BFD authentication mechanism. This memo 746 proposes adding a new Transform Type 7 in the IANA registry for 747 "Transform Type Values". 749 In order for IKEv2 to negotiate RSVP-TE authentication policies, a 750 new Security Protocol Identifier needs to be defined in the IANA 751 registry for "IKEv2 Security Protocol Identifiers" Magic Numbers' for 752 ISAKMP Protocol [IKEV2-PROTOCOL-IDS]. IANA is requested to add a new 753 Protocol Identifier to the table, with a Protocol Name of "RSVP-TE" 754 and a value of 8. A RSVP-TE proposal requires a new type of 755 transform, which indicates whether the integrity handshake (which is 756 used to collect the latest sequence number associated with a key ID) 757 is permitted. This memo proposes adding a new Transform Type 8 in 758 the IANA registry for "Transform Type Values". 760 8. Security Considerations 762 TBD 764 9. Acknowledgements 766 During the development of TCP-AO, Gregory Lebovitz noted that a 767 protocol based on an IKEv2 exchange would be a good automated key 768 management method for deriving a TCP-AO master key. 770 10. References 772 10.1. Normative References 774 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 775 Requirement Levels", BCP 14, RFC 2119, March 1997. 777 [RFC2747] Baker, F., Lindell, B., and M. Talwar, "RSVP Cryptographic 778 Authentication", RFC 2747, January 2000. 780 [RFC4868] Kelly, S. and S. Frankel, "Using HMAC-SHA-256, HMAC- 781 SHA-384, and HMAC-SHA-512 with IPsec", RFC 4868, May 2007. 783 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 784 IANA Considerations Section in RFCs", BCP 26, RFC 5226, 785 May 2008. 787 [RFC5880] Katz, D. and D. Ward, "Bidirectional Forwarding Detection 788 (BFD)", RFC 5880, June 2010. 790 [RFC5925] Touch, J., Mankin, A., and R. Bonica, "The TCP 791 Authentication Option", RFC 5925, June 2010. 793 [RFC5926] Lebovitz, G. and E. Rescorla, "Cryptographic Algorithms 794 for the TCP Authentication Option (TCP-AO)", RFC 5926, 795 June 2010. 797 [RFC5996] Kaufman, C., Hoffman, P., Nir, Y., and P. Eronen, 798 "Internet Key Exchange Protocol Version 2 (IKEv2)", RFC 799 5996, September 2010. 801 10.2. Informative References 803 [DH] Diffie, W. and M. Hellman, "New Directions in 804 Cryptography", IEEE Transactions on Information Theory, 805 V.IT-22 n. 6, June 1977. 807 [I-D.chunduri-karp-using-ikev2-with-tcp-ao] 808 Chunduri, U., Tian, A., and J. Touch, "A framework for RPs 809 to use IKEv2 KMP", draft-chunduri-karp-using-ikev2-with- 810 tcp-ao-05 (work in progress), July 2013. 812 [I-D.ietf-bfd-generic-crypto-auth] 813 Bhatia, M., Manral, V., and D. Zhang, "BFD Generic 814 Cryptographic Authentication", draft-ietf-bfd-generic- 815 crypto-auth-05 (work in progress), October 2013. 817 [I-D.ietf-bfd-hmac-sha] 818 Zhang, D., Bhatia, M., and V. Manral, "Authenticating BFD 819 using HMAC-SHA-2 procedures", draft-ietf-bfd-hmac-sha-04 820 (work in progress), October 2013. 822 [I-D.ietf-karp-crypto-key-table] 823 Housley, R., Polk, T., Hartman, S., and D. Zhang, 824 "Database of Long-Lived Symmetric Cryptographic Keys", 825 draft-ietf-karp-crypto-key-table-09 (work in progress), 826 October 2013. 828 [IKEV2-PARAMS] 829 , "Internet Key Exchange Version 2 (IKEv2) Parameters", , 830 . 833 [IKEV2-PROTOCOL-IDS] 834 , "'Magic Numbers' for ISAKMP Protocol", , . 838 [IKEV2-TRANSFORM-TYPES] 839 , "'Magic Numbers' for ISAKMP Protocol", , . 843 [RFC6952] Jethanandani, M., Patel, K., and L. Zheng, "Analysis of 844 BGP, LDP, PCEP, and MSDP Issues According to the Keying 845 and Authentication for Routing Protocols (KARP) Design 846 Guide", RFC 6952, May 2013. 848 [TCP-AO-REG] 849 , "Internet Key Exchange Version 2 (IKEv2) Parameters", , 850 . 853 Authors' Addresses 855 Mahesh Jethanandani 856 Ciena Corporation 857 3939 North First Street 858 San Jose, CA 95134 859 USA 861 Phone: +1 (408) 904-2160 862 Email: mjethanandani@gmail.com 864 Brian Weis 865 Cisco Systems 866 170 W. Tasman Drive 867 San Jose, California 95134 868 USA 870 Phone: +1 (408) 526-4796 871 Email: bew@cisco.com 873 Keyur Patel 874 Cisco Systems 875 170 Tasman Drive 876 San Jose, California 95134 877 USA 879 Phone: +1 (408) 526-7183 880 Email: keyupate@cisco.com 881 Dacheng Zhang 882 Huawei 883 Beijing 884 China 886 Email: zhangdacheng@huawei.com 888 Sam Hartman 889 Painless Security 891 Email: hartmans@painless-security.com 893 Uma Chunduri 894 Ericsson Inc. 895 300 Holger Way 896 San Jose, California 95134 897 USA 899 Email: uma.chunduri@ericsson.com 901 Albert Tian 902 Ericsson Inc. 903 300 Holger Way 904 San Jose, California 95134 905 USA 907 Email: albert.tian@ericsson.com 909 Joe Touch 910 USC/ISI 911 4676 Admiralty Way 912 Marina del Rey, California 90292-6695 913 USA 915 Email: touch@isi.edu