idnits 2.17.1 draft-ietf-babel-dtls-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document updates RFC6126bis, but the abstract doesn't seem to mention this, which it should. -- The abstract seems to indicate that this document updates RFC6126, but the header doesn't have an 'Updates:' line to match this. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (February 6, 2019) is 1904 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-20) exists of draft-ietf-babel-rfc6126bis-07 ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) == Outdated reference: A later version (-12) exists of draft-ietf-babel-hmac-03 == Outdated reference: A later version (-13) exists of draft-ietf-tls-dtls-connection-id-02 -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) Summary: 1 error (**), 0 flaws (~~), 4 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group A. Decimo 3 Internet-Draft IRIF, University of Paris-Diderot 4 Updates: 6126bis (if approved) D. Schinazi 5 Intended status: Standards Track Google LLC 6 Expires: August 10, 2019 J. Chroboczek 7 IRIF, University of Paris-Diderot 8 February 6, 2019 10 Babel Routing Protocol over Datagram Transport Layer Security 11 draft-ietf-babel-dtls-04 13 Abstract 15 The Babel Routing Protocol does not contain any means to authenticate 16 neighbours or protect messages sent between them. This documents 17 specifies a mechanism to ensure these properties, using Datagram 18 Transport Layer Security (DTLS). This document updates RFC 6126bis. 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at https://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on August 10, 2019. 37 Copyright Notice 39 Copyright (c) 2019 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (https://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 1.1. Specification of Requirements . . . . . . . . . . . . . . 2 56 1.2. Applicability . . . . . . . . . . . . . . . . . . . . . . 3 57 2. Operation of the Protocol . . . . . . . . . . . . . . . . . . 3 58 2.1. DTLS Connection Initiation . . . . . . . . . . . . . . . 3 59 2.2. Protocol Encoding . . . . . . . . . . . . . . . . . . . . 4 60 2.3. Transmission . . . . . . . . . . . . . . . . . . . . . . 4 61 2.4. Reception . . . . . . . . . . . . . . . . . . . . . . . . 5 62 2.5. Neighbour table entry . . . . . . . . . . . . . . . . . . 5 63 2.6. Simultaneous operation of both Babel over DTLS and 64 unprotected Babel . . . . . . . . . . . . . . . . . . . . 5 65 3. Interface Maximum Transmission Unit Issues . . . . . . . . . 6 66 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 6 67 5. Security Considerations . . . . . . . . . . . . . . . . . . . 6 68 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 7 69 6.1. Normative References . . . . . . . . . . . . . . . . . . 7 70 6.2. Informative References . . . . . . . . . . . . . . . . . 7 71 Appendix A. Performance Considerations . . . . . . . . . . . . . 8 72 Appendix B. Acknowledgments . . . . . . . . . . . . . . . . . . 8 73 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 8 75 1. Introduction 77 The Babel Routing Protocol [RFC6126bis] does not contain any means to 78 authenticate neighbours or protect messages sent between them. 79 Because of this, an attacker is able to send maliciously crafted 80 Babel messages which could lead a network to route traffic to an 81 attacker or to an under-resourced target causing denial of service. 82 This documents specifies a mechanism to prevent such attacks, using 83 Datagram Transport Layer Security (DTLS) [RFC6347]. 85 1.1. Specification of Requirements 87 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 88 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 89 "OPTIONAL" in this document are to be interpreted as described in BCP 90 14 [RFC2119] [RFC8174] when, and only when, they appear in all 91 capitals, as shown here. 93 1.2. Applicability 95 The protocol described in this document protects Babel packets with 96 DTLS. As such, it inherits the features offered by DTLS, notably 97 authentication, integrity, replay protection, confidentiality and 98 asymmetric keying. It is therefore expected to be applicable in a 99 wide range of environments. 101 There exists another mechanism for securing Babel, namely Babel HMAC 102 authentication [BABEL-HMAC]. HMAC only offers basic features, namely 103 authentication, integrity and replay protection with a small number 104 of symmetric keys. 106 Since HMAC authentication is simpler, requires fewer changes to the 107 Babel protocol, and avoids a dependency on DTLS, its use is 108 RECOMMENDED in deployments where both protocols are equally 109 applicable. 111 2. Operation of the Protocol 113 Babel over DTLS requires some changes to how Babel operates. First, 114 DTLS is a client-server protocol, while Babel is a peer-to-peer 115 protocol. Second, DTLS can only protect unicast communication, while 116 Babel packets can be sent over to both unicast and multicast 117 destinations. 119 2.1. DTLS Connection Initiation 121 Babel over DTLS operates on a different port than unencrypted Babel. 122 All Babel over DTLS nodes MUST act as DTLS servers on a DTLS port, 123 and MUST listen for unencrypted Babel traffic on an unencrypted port, 124 which MUST be distinct from the DTLS port. The default port for 125 Babel over DTLS is registered with IANA as the "babel-dtls" port (UDP 126 port TBD, see Section 4), and the unencrypted port is registered as 127 the "babel" port (UDP port 6696). Nodes SHOULD use these default 128 ports. 130 When a Babel node discovers a new neighbor (generally by receiving an 131 unencrypted multicast Babel packet), it compares the neighbour's IPv6 132 link-local address with its own, using network byte ordering. If a 133 node's address is lower than the recently discovered neighbor's 134 address, it acts as a client and connects to the neighbor. In other 135 words, the node with the lowest address is the DTLS client for this 136 pairwise relationship. As an example, fe80::1:2 is considered lower 137 than fe80::2:1. 139 The node acting as DTLS client initiates its DTLS connection from an 140 ephemeral UDP port. Nodes SHOULD ensure that new client DTLS 141 connections use different ephemeral ports from recently used 142 connections to allow servers to differentiate between the new and old 143 DTLS connections. Alternatively, nodes MAY use DTLS connection 144 identifiers [DTLS-CID] as a higher-entropy mechanism to distinguish 145 between connections. 147 When a node receives a new DTLS connection, it MUST verify that the 148 source IP address is an IPv6 link-local address; if it is not, it 149 MUST reject the connection. Nodes use mutual authentication 150 (authenticating both client and server); servers MUST send a 151 CertificateRequest message and subsequently authenticate the client. 152 Implementations MUST support authenticating peers against a local 153 store of credentials. If either node fails to authenticate its peer 154 against its local policy, it MUST abort the DTLS handshake. Nodes 155 MUST only negotiate DTLS version 1.2 or higher. Nodes MUST use DTLS 156 replay protection to prevent attackers from replaying stale 157 information. Nodes SHOULD drop packets that have been reordered by 158 more than several IHU intervals, to avoid letting attackers make 159 stale information last longer. 161 2.2. Protocol Encoding 163 Babel over DTLS sends all unicast Babel packets protected by DTLS. 164 The entire Babel packet, from the Magic byte at the start of the 165 Babel header to the last byte of the Babel packet trailer, is sent 166 protected by DTLS. 168 2.3. Transmission 170 When sending packets, Babel over DTLS nodes MUST NOT send any TLVs 171 over the unprotected "babel" port, with the exception of Hello TLVs 172 without the Unicast flag set. Babel over DTLS nodes MUST NOT send 173 any unprotected unicast packets. This ensures the confidentiality of 174 the information sent in Babel packets (e.g. the network topology) by 175 only sending it encrypted by DTLS. Unless some out-of-band neighbor 176 discovery mechanism is available, nodes SHOULD periodically send 177 unprotected multicast Hellos to ensure discovery of new neighbours. 178 In order to maintain bidirectional reachability, nodes can either 179 rely entirely on unprotected multicast Hellos, or send protected 180 unicast Hellos in addition to the multicast Hellos. 182 Since Babel over DTLS only protects unicast packets, implementors may 183 implement Babel over DTLS by modifying an implementation of Babel 184 without DTLS support, and replacing any TLV previously sent over 185 multicast with a separate TLV sent over unicast for each neighbour. 186 TLVs previously sent over multicast can be replaced with the same 187 contents over unicast, with the exception of Hellos as described 188 above. Some implementations could also change the contents of IHU 189 TLVs when converting to unicast in order to remove redundant 190 information. 192 2.4. Reception 194 Babel over DTLS nodes can receive Babel packets either protected over 195 a DTLS connection, or unprotected directly over the "babel" port. To 196 ensure the security properties of this mechanism, unprotected packets 197 are treated differently. Nodes MUST silently ignore any unprotected 198 packet sent over unicast. When parsing an unprotected packet, a node 199 MUST silently ignore all TLVs that are not of type Hello. Nodes MUST 200 also silently ignore any unprotected Hello with the Unicast flag set. 201 Note that receiving an unprotected packet can still be used to 202 discover new neighbors, even when all TLVs in that packet are 203 silently ignored. 205 2.5. Neighbour table entry 207 It is RECOMMENDED for nodes to associate the state of their DTLS 208 connection with their neighbour table. When a neighbour entry is 209 flushed from the neighbour table (Appendix A of [RFC6126bis]), its 210 associated DTLS state SHOULD be discarded. The node SHOULD send a 211 DTLS close_notify alert to the neighbour if it believes the link is 212 still viable. 214 While DTLS provides protection against an attacker that replays valid 215 packets, DTLS is not able to detect when an active on-path attacker 216 intercepts valid packets and resends them at a later time. This 217 attack could be used to make a node believe it has bidirectional 218 reachability to a neighbour even though that neighbour has 219 disconnected from the network. To prevent this attack, nodes MUST 220 discard the DTLS state associated with a neighbour after a finite 221 time of not receiving valid DTLS packets. This can be implemented 222 by, for example, discarding a neighbour's DTLS state when its 223 associated IHU timer fires. Note that relying solely on the receipt 224 of Hellos is not sufficient as multicast Hellos are sent unprotected. 226 2.6. Simultaneous operation of both Babel over DTLS and unprotected 227 Babel 229 Implementations MAY implement both Babel over DTLS and unprotected 230 Babel. However, accepting unprotected Babel packets (other than 231 multicast Hellos) loses the security properties of Babel over DTLS. 232 A node MAY allow configuration options to allow unprotected Babel on 233 some interfaces but not others; this effectively gives nodes on that 234 interface the same access as authenticated nodes, and SHOULD NOT be 235 done unless that interface has a mechanism to authenticate nodes at a 236 lower layer (e.g. IPsec). 238 3. Interface Maximum Transmission Unit Issues 240 Compared to unprotected Babel, DTLS adds header, authentication tag 241 and possibly block-size padding overhead to every packet. This 242 reduces the size of the Babel payload that can be carried. This 243 document does not relax the packet size requirements in Section 4 of 244 [RFC6126bis], but recommends that DTLS overhead be taken into account 245 when computing maximum packet size. 247 More precisely, nodes SHOULD compute the overhead of DTLS depending 248 on the ciphers in use, and SHOULD NOT send Babel packets larger than 249 the interface maximum transmission unit (MTU) minus the overhead of 250 IP, UDP and DTLS. Nodes MUST NOT send Babel packets larger than the 251 attached interface's MTU adjusted for known lower-layer headers (at 252 least UDP and IP) or 512 octets, whichever is larger, but not 253 exceeding 2^16 - 1 adjusted for lower-layer headers. Every Babel 254 speaker MUST be able to receive packets that are as large as any 255 attached interface's MTU adjusted for UDP and IP headers or 512 256 octets, whichever is larger. Note that this requirement on reception 257 does not take into account the overhead of DTLS because the peer may 258 not have the ability to compute the overhead of DTLS and the packet 259 may be fragmented by lower layers. 261 4. IANA Considerations 263 If this document is approved, IANA is requested to register a UDP 264 port number, called "babel-dtls", for use by Babel over DTLS. The 265 IANA registry will include a reference to this document. 267 5. Security Considerations 269 Confidential interaction between two Babel peers requires Datagram 270 Transport Layer Security (DTLS) with a cipher suite offering 271 confidentiality protection. The guidance given in [RFC7525] MUST be 272 followed to avoid attacks on DTLS. 274 A malicious client might attempt to perform a high number of DTLS 275 handshakes with a server. As the clients are not uniquely identified 276 by the protocol and can be obfuscated with IPv6 temporary addresses, 277 a server needs to mitigate the impact of such an attack. Such 278 mitigation might involve rate limiting handshakes from a given subnet 279 or more advanced denial of service avoidance techniques beyond the 280 scope of this document. 282 6. References 284 6.1. Normative References 286 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 287 Requirement Levels", BCP 14, RFC 2119, 288 DOI 10.17487/RFC2119, March 1997, 289 . 291 [RFC6126bis] 292 Chroboczek, J. and D. Schinazi, "The Babel Routing 293 Protocol", Internet Draft draft-ietf-babel-rfc6126bis-07, 294 November 2018. 296 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 297 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 298 January 2012, . 300 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 301 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 302 May 2017, . 304 6.2. Informative References 306 [BABEL-HMAC] 307 Do, C., Kolodziejak, W., and J. Chroboczek, "Babel 308 Cryptographic Authentication", Internet Draft draft-ietf- 309 babel-hmac-03, November 2018. 311 [DTLS-CID] 312 Rescorla, E., Tschofenig, H., Fossati, T., and T. Gondrom, 313 "Connection Identifiers for DTLS 1.2", Internet Draft 314 draft-ietf-tls-dtls-connection-id-02, October 2018. 316 [RFC7250] Wouters, P., Ed., Tschofenig, H., Ed., Gilmore, J., 317 Weiler, S., and T. Kivinen, "Using Raw Public Keys in 318 Transport Layer Security (TLS) and Datagram Transport 319 Layer Security (DTLS)", RFC 7250, DOI 10.17487/RFC7250, 320 June 2014, . 322 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 323 "Recommendations for Secure Use of Transport Layer 324 Security (TLS) and Datagram Transport Layer Security 325 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 326 2015, . 328 [RFC7918] Langley, A., Modadugu, N., and B. Moeller, "Transport 329 Layer Security (TLS) False Start", RFC 7918, 330 DOI 10.17487/RFC7918, August 2016, 331 . 333 [RFC7924] Santesson, S. and H. Tschofenig, "Transport Layer Security 334 (TLS) Cached Information Extension", RFC 7924, 335 DOI 10.17487/RFC7924, July 2016, 336 . 338 [RFC8094] Reddy, T., Wing, D., and P. Patil, "DNS over Datagram 339 Transport Layer Security (DTLS)", RFC 8094, 340 DOI 10.17487/RFC8094, February 2017, 341 . 343 Appendix A. Performance Considerations 345 To reduce the number of octets taken by the DTLS handshake, 346 especially the size of the certificate in the ServerHello (which can 347 be several kilobytes), Babel peers can use raw public keys [RFC7250] 348 or the Cached Information Extension [RFC7924]. The Cached 349 Information Extension avoids transmitting the server's certificate 350 and certificate chain if the client has cached that information from 351 a previous TLS handshake. TLS False Start [RFC7918] can reduce round 352 trips by allowing the TLS second flight of messages 353 (ChangeCipherSpec) to also contain the (encrypted) Babel packet. 355 Appendix B. Acknowledgments 357 The authors would like to thank Donald Eastlake, Thomas Fossati, 358 Gabriel Kerneis, Antoni Przygienda, Barbara Stark, Markus Stenberg, 359 Dave Taht, Martin Thomson, and Sean Turner for their input and 360 contributions. The performance considerations in this document were 361 inspired from the ones for DNS over DTLS [RFC8094]. 363 Authors' Addresses 365 Antonin Decimo 366 IRIF, University of Paris-Diderot 367 Paris 368 France 370 Email: antonin.decimo@gmail.com 371 David Schinazi 372 Google LLC 373 1600 Amphitheatre Parkway 374 Mountain View, California 94043 375 USA 377 Email: dschinazi.ietf@gmail.com 379 Juliusz Chroboczek 380 IRIF, University of Paris-Diderot 381 Case 7014 382 75205 Paris Cedex 13 383 France 385 Email: jch@irif.fr