idnits 2.17.1 draft-borchert-sidrops-bgpsec-validation-signaling-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 177 has weird spacing: '... to the valid...' -- The document date (August 26, 2019) is 1705 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Unused Reference: 'RFC4271' is defined on line 226, but no explicit reference was found in the text -- No information found for draft-borchert-sidr-bgpsec-validation-state-unverified - is the name correct? -- Possible downref: Normative reference to a draft: ref. 'BORCHERT' == Outdated reference: A later version (-02) exists of draft-ietf-sidrops-route-server-rpki-light-01 Summary: 0 errors (**), 0 flaws (~~), 4 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force (IETF) O. Borchert 3 Internet-Draft D. Montgomery 4 Intended status: Standards Track USA NIST 5 Expires: February 27, 2020 August 26, 2019 7 BGPsec Validation State Signaling 8 draft-borchert-sidrops-bgpsec-validation-signaling-01 10 Abstract 12 This document defines a new BGP non-transitive extended community to 13 carry the BGPsec path validation state inside an autonomous system. 14 Internal BGP (IBGP) speakers that receive this community string can 15 use the embedded BGPsec validation state and configure local policies 16 that allow it being used to influence their decision process. This 17 is especially helpful because Section 5 of RFC 8205 specifically 18 allows putting BGPsec path validation temporarily on hold. This 19 allows reducing the load of validation particularly from IBGP learned 20 routes. 22 Status of This Memo 24 This Internet-Draft is submitted to IETF in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF), its areas, and its working groups. Note that 29 other groups may also distribute working documents as 30 Internet-Drafts. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 The list of current Internet-Drafts can be accessed at 38 http://www.ietf.org/1id-abstracts.html 40 The list of Internet-Draft Shadow Directories can be accessed at 41 http://www.ietf.org/shadow.html 43 Copyright Notice 45 Copyright (c) 2019 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (http://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 Table of Contents 60 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . . 3 61 1.1. Terminology . . . . . . . . . . . . . . . . . . . . . . . 3 62 2. Suggested Reading . . . . . . . . . . . . . . . . . . . . . . 3 63 3. BGPsec Validation State Extended Community . . . . . . . . . . 3 64 4. Deployment Considerations . . . . . . . . . . . . . . . . . . . 4 65 5. Security Considerations . . . . . . . . . . . . . . . . . . . 5 66 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 5 67 6. References . . . . . . . . . . . . . . . . . . . . . . . . . . 6 68 6.1. Normative References . . . . . . . . . . . . . . . . . . . 6 69 8.2. Informative References . . . . . . . . . . . . . . . . . . 6 70 Acknowledgements . . . . . . . . . . . . . . . . . . . . . . . . . 8 71 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 8 73 1. Introduction 75 This document defines a new BGP non-transitive extended community to 76 carry the BGPsec path validation state inside an autonomous system. 77 Internal BGP (IBGP) speakers that receive this community string can 78 use the embedded BGPsec validation state and configure local policies 79 that allow it being used to influence their decision process. This 80 is especially helpful because Section 5 of RFC 8205 specifically 81 allows putting BGPsec path validation temporarily on hold. This 82 allows reducing the load of validation particularly from IBGP learned 83 routes. 85 1.1. Terminology 87 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 88 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 89 "OPTIONAL" in this document are to be interpreted as described in 90 BCP 14 [RFC2119] [RFC8174] when, and only when, they appear in all 91 capitals, as shown here. 93 2. Suggested Reading 95 It is assumed that the reader understands BGPsec [RFC8205]. 97 3. BGPsec Validation State Extended Community 99 The origin validation state extended community is a non-transitive 100 extended community [RFC4360] with the following encoding: 102 0 1 2 3 103 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 104 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 105 | 0x43 | TBD | Reserved | 106 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 107 | Reserved |validationstate| 108 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 110 The value of the high-order octet of the extended Type field is 0x43, 111 which indicates it is non-transitive. The value of the low-order 112 octet of the extended Type field as assigned by IANA is TBD. The 113 Reserved field MUST be set to 0 and ignored upon the receipt of this 114 community. The last octet of the extended community is an unsigned 115 integer that gives the BGPsec route's validation state, see [RFC8205] 116 and [BORCHERT]. 118 It can assume the following values: 120 +-------+------------------------------+ 121 | Value | Meaning | 122 +-------+------------------------------+ 123 | 0 | Lookup result = "Unverified" | 124 | 1 | Lookup result = "Valid" | 125 | 2 | Lookup result = "Not valid" | 126 +-------+------------------------------+ 128 If the router is configured to support the extensions defined in this 129 document, it SHOULD attach the BGPsec path validation state extended 130 community to BGPsec UPDATE messages sent to IBGP peers by mapping the 131 validation state in the last octet of the extended community. A 132 receiving BGPsec speaker, in the absence of a validation state set 133 based on local RPKI data, SHOULD derive a validation state from the 134 last octet of the extended community, if present. 136 An implementation SHOULD NOT send more than one instance of the 137 BGPsec path validation state extended community. However, if more 138 than one instance is received, an implementation MUST disregard all 139 instances other than the one with the numerically greatest validation 140 state value. If the value received is greater than the largest 141 specified value (2), the implementation MUST apply a strategy similar 142 to attribute discard [RFC7606] by discarding the erroneous community 143 and logging the error for further analysis. 145 By default, implementations MUST drop the BGPsec validation state 146 extended community if received from an External BGP (eBGP) peer, 147 without processing it further. Similarly, by default, an 148 implementation SHOULD NOT send the community to EBGP peers. However, 149 it SHOULD be possible to configure an implementation to send or 150 accept the community when warranted. An example of a case where the 151 community would reasonably be received from, or sent to, an eBGP peer 152 is when two adjacent ASes are under control of the same 153 administration. A second example is documented in [SIDR-RPKI]. 155 4. Deployment Considerations 157 As specified in (Section 5) of [RFC8205] "a BGPsec speaker MAY 158 temporarily defer validation of incoming BGPsec UPDATE messages. The 159 treatment of such BGPsec UPDATE messages, whose validation has been 160 deferred, is a matter of local policy". Furthermore one can envision 161 that the operator of a BGPsec router decides to defer BGPsec 162 validation learned via IBGP (including a trusted EBGP peer for 163 instance controlled by the same operator as lined out in Section 3) 164 when already validated by the peer. The router then will use the 165 validation result learned via the community string and apply it the 166 the route. In case the peer did send the validation state 167 unverified, the receiving router SHOULD apply the validation state 168 "unverified" and perform BGPsec path validation as described in 169 (section 5.2) of [RFC8205]. 171 5. Security Considerations 173 Security considerations such as those described in [RFC4272] continue 174 to apply. Because this document introduces an extended community 175 that will generally be used to affect route selection, the analysis 176 in Section 4.5 ("Falsification") of [RFC4593] is relevant. These 177 issues are neither new nor unique to the validation extended 178 community. 180 The security considerations provided in [RFC8205] apply equally to 181 this application of BGPsec path validation. In addition, this 182 document describes a scheme where router A outsources validation to 183 some router B. If this scheme is used, the participating routers 184 should have the appropriate trust relationship -- B should trust A 185 either because they are under the same administrative control or for 186 some other reason (for example, consider [SIDR-RPKI]). The security 187 properties of the TCP connection between the two routers should also 188 be considered. See Section 5.1 of [RFC7454] for advice regarding 189 protection of the TCP connection. 191 6. IANA Considerations 193 IANA shall assign a new value from the "BGP Opaque Extended 194 Community" type registry from the non-transitive range, to be called 195 "BGPsec Validation State Extended Community". 197 6. References 199 6.1. Normative References 201 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 202 Requirement Levels", BCP 14, RFC 2119, DOI 203 10.17487/RFC2119, March 1997, . 206 [RFC4360] Sangli, S., Tappan, D., and Y. Rekhter, "BGP Extended 207 Communities Attribute", RFC 4360, DOI 10.17487/RFC4360, 208 February 2006, . 210 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in 211 RFC 2119 Key Words", BCP 14, RFC 8174, DOI 212 10.17487/RFC8174, May 2017, . 215 [RFC8205] Lepinski, M., Ed., and K. Sriram, Ed., "BGPsec Protocol 216 Specification", RFC 8205, DOI 10.17487/RFC8205, September 217 2017, . 219 [BORCHERT] Borchert, O., Montgomery, D., "BGPsec Validation State 220 Unverified", draft-borchert-sidr-bgpsec-validation-state- 221 unverified-02, 224 8.2. Informative References 226 [RFC4271] Rekhter, Y., Ed., Li, T., Ed., and S. Hares, Ed., "A 227 Border Gateway Protocol 4 (BGP-4)", RFC 4271, DOI 228 10.17487/RFC4271, January 2006, . 231 [RFC4272] Murphy, S., "BGP Security Vulnerabilities Analysis", 232 RFC 4272, DOI 10.17487/RFC4272, January 2006, 233 . 235 [RFC4593] Barbir, A., Murphy, S., and Y. Yang, "Generic Threats to 236 Routing Protocols", RFC 4593, DOI 10.17487/RFC4593, 237 October 2006, . 239 [RFC7454] Durand, J., Pepelnjak, I., and G. Doering, "BGP Operations 240 and Security", BCP 194, RFC 7454, DOI 10.17487/RFC7454, 241 February 2015, . 243 [RFC7606] Chen, E., Ed., Scudder, J., Ed., Mohapatra, P., and K. 245 Patel, "Revised Error Handling for BGP UPDATE Messages", 246 RFC 7606, DOI 10.17487/RFC7606, August 2015, 247 . 249 [RFC8097] Mohapatra, P., Patel, K., Scudder, J., Ward, D., and R. 250 Bush, "BGP Prefix Origin Validation State Extended 251 Community", RFC 8097, DOI 10.17487/RFC8097, March 2017, 252 . 254 [SIDR-RPKI] King, T., Kopp, D., Lambrianidis, A., and A. Fenioux, 255 "Signaling Prefix Origin Validation Results from a Route- 256 Server to Peers", Work in Progress, 257 draft-ietf-sidrops-route-server-rpki-light-01, January 258 2017. 260 Acknowledgements 262 The authors wish to thank P. Mohapatra, K. Patel, J. Scudder, 263 D. Ward, and R. Bush for producing [RFC8097], which this document is 264 based on. The authors would also like to acknowledge the valuable 265 review and suggestions from K. Sriram on this document. 267 Authors' Addresses 269 Oliver Borchert 270 National Institute of Standards and Technology (NIST) 271 100 Bureau Drive 272 Gaithersburg, MD 20899 273 United States of America 275 Email: oliver.borchert@nist.gov 277 Doug Montgomery 278 National Institute of Standards and Technology (NIST) 279 100 Bureau Drive 280 Gaithersburg, MD 20899 281 United States of America 283 Email: dougm@nist.gov