idnits 2.17.1 draft-ietf-babel-dtls-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (June 6, 2019) is 1779 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-20) exists of draft-ietf-babel-rfc6126bis-09 ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) == Outdated reference: A later version (-12) exists of draft-ietf-babel-hmac-04 == Outdated reference: A later version (-13) exists of draft-ietf-tls-dtls-connection-id-05 -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) Summary: 1 error (**), 0 flaws (~~), 4 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group A. Decimo 3 Internet-Draft IRIF, University of Paris-Diderot 4 Intended status: Standards Track D. Schinazi 5 Expires: December 8, 2019 Google LLC 6 J. Chroboczek 7 IRIF, University of Paris-Diderot 8 June 6, 2019 10 Babel Routing Protocol over Datagram Transport Layer Security 11 draft-ietf-babel-dtls-05 13 Abstract 15 The Babel Routing Protocol does not contain any means to authenticate 16 neighbours or protect messages sent between them. This document 17 specifies a mechanism to ensure these properties, using Datagram 18 Transport Layer Security (DTLS). 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at https://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on December 8, 2019. 37 Copyright Notice 39 Copyright (c) 2019 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (https://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 1.1. Specification of Requirements . . . . . . . . . . . . . . 2 56 1.2. Applicability . . . . . . . . . . . . . . . . . . . . . . 3 57 2. Operation of the Protocol . . . . . . . . . . . . . . . . . . 3 58 2.1. DTLS Connection Initiation . . . . . . . . . . . . . . . 3 59 2.2. Protocol Encoding . . . . . . . . . . . . . . . . . . . . 4 60 2.3. Transmission . . . . . . . . . . . . . . . . . . . . . . 4 61 2.4. Reception . . . . . . . . . . . . . . . . . . . . . . . . 5 62 2.5. Neighbour table entry . . . . . . . . . . . . . . . . . . 5 63 2.6. Simultaneous operation of both Babel over DTLS and 64 unprotected Babel . . . . . . . . . . . . . . . . . . . . 5 65 3. Interface Maximum Transmission Unit Issues . . . . . . . . . 6 66 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 6 67 5. Security Considerations . . . . . . . . . . . . . . . . . . . 7 68 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 7 69 6.1. Normative References . . . . . . . . . . . . . . . . . . 7 70 6.2. Informative References . . . . . . . . . . . . . . . . . 7 71 Appendix A. Performance Considerations . . . . . . . . . . . . . 8 72 Appendix B. Acknowledgments . . . . . . . . . . . . . . . . . . 8 73 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 9 75 1. Introduction 77 The Babel Routing Protocol [RFC6126bis] does not contain any means to 78 authenticate neighbours or protect messages sent between them. 79 Because of this, an attacker is able to send maliciously crafted 80 Babel messages which could lead a network to route traffic to an 81 attacker or to an under-resourced target causing denial of service. 82 This document specifies a mechanism to prevent such attacks, using 83 Datagram Transport Layer Security (DTLS) [RFC6347]. 85 1.1. Specification of Requirements 87 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 88 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 89 "OPTIONAL" in this document are to be interpreted as described in BCP 90 14 [RFC2119] [RFC8174] when, and only when, they appear in all 91 capitals, as shown here. 93 1.2. Applicability 95 The protocol described in this document protects Babel packets with 96 DTLS. As such, it inherits the features offered by DTLS, notably 97 authentication, integrity, replay protection, confidentiality and 98 asymmetric keying. It is therefore expected to be applicable in a 99 wide range of environments. 101 There exists another mechanism for securing Babel, namely Babel HMAC 102 authentication [BABEL-HMAC]. HMAC only offers basic features, namely 103 authentication, integrity and replay protection with a small number 104 of symmetric keys. A comparison of Babel security mechanisms and 105 their applicability can be found in [RFC6126bis]. 107 2. Operation of the Protocol 109 Babel over DTLS requires some changes to how Babel operates. First, 110 DTLS is a client-server protocol, while Babel is a peer-to-peer 111 protocol. Second, DTLS can only protect unicast communication, while 112 Babel packets can be sent over to both unicast and multicast 113 destinations. 115 2.1. DTLS Connection Initiation 117 Babel over DTLS operates on a different port than unencrypted Babel. 118 All Babel over DTLS nodes MUST act as DTLS servers on a given UDP 119 port, and MUST listen for unencrypted Babel traffic on another UDP 120 port, which MUST be distinct from the first one. The default port 121 for Babel over DTLS is registered with IANA as the "babel-dtls" port 122 (UDP port TBD, see Section 4), and the port exchanging unencrypted 123 Babel traffic is registered as the "babel" port (UDP port 6696). 125 When a Babel node discovers a new neighbour (generally by receiving 126 an unencrypted multicast Babel packet), it compares the neighbour's 127 IPv6 link-local address with its own, using network byte ordering. 128 If a node's address is lower than the recently discovered neighbour's 129 address, it acts as a client and connects to the neighbour. In other 130 words, the node with the lowest address is the DTLS client for this 131 pairwise relationship. As an example, fe80::1:2 is considered lower 132 than fe80::2:1. 134 The node acting as DTLS client initiates its DTLS connection from an 135 ephemeral UDP port. Nodes SHOULD ensure that new client DTLS 136 connections use different ephemeral ports from recently used 137 connections to allow servers to differentiate between the new and old 138 DTLS connections. Alternatively, nodes MAY use DTLS connection 139 identifiers [DTLS-CID] as a higher-entropy mechanism to distinguish 140 between connections. 142 When a node receives a new DTLS connection, it MUST verify that the 143 source IP address is an IPv6 link-local address; if it is not, it 144 MUST reject the connection. Nodes use mutual authentication 145 (authenticating both client and server); servers MUST send a 146 CertificateRequest message and subsequently authenticate the client. 147 Implementations MUST support authenticating peers against a local 148 store of credentials. If either node fails to authenticate its peer 149 against its local policy, it MUST abort the DTLS handshake. Nodes 150 MUST only negotiate DTLS version 1.2 or higher. Nodes MUST use DTLS 151 replay protection to prevent attackers from replaying stale 152 information. Nodes SHOULD drop packets that have been reordered by 153 more than two IHU intervals, to avoid letting attackers make stale 154 information last longer. 156 2.2. Protocol Encoding 158 Babel over DTLS sends all unicast Babel packets protected by DTLS. 159 The entire Babel packet, from the Magic byte at the start of the 160 Babel header to the last byte of the Babel packet trailer, is sent 161 protected by DTLS. 163 2.3. Transmission 165 When sending packets, Babel over DTLS nodes MUST NOT send any TLVs 166 over the unprotected "babel" port, with the exception of Hello TLVs 167 without the Unicast flag set. Babel over DTLS nodes MUST NOT send 168 any unprotected unicast packets. This ensures the confidentiality of 169 the information sent in Babel packets (e.g., the network topology) by 170 only sending it encrypted by DTLS. Unless some out-of-band neighbour 171 discovery mechanism is available, nodes SHOULD periodically send 172 unprotected multicast Hellos to ensure discovery of new neighbours. 173 In order to maintain bidirectional reachability, nodes can either 174 rely entirely on unprotected multicast Hellos, or send protected 175 unicast Hellos in addition to the multicast Hellos. 177 Since Babel over DTLS only protects unicast packets, implementors may 178 implement Babel over DTLS by modifying an implementation of Babel 179 without DTLS support, and replacing any TLV previously sent over 180 multicast with a separate TLV sent over unicast for each neighbour. 181 TLVs previously sent over multicast can be replaced with the same 182 contents over unicast, with the exception of Hellos as described 183 above. Some implementations could also change the contents of IHU 184 TLVs when converting to unicast in order to remove redundant 185 information. 187 2.4. Reception 189 Babel over DTLS nodes can receive Babel packets either protected over 190 a DTLS connection, or unprotected directly over the "babel" port. To 191 ensure the security properties of this mechanism, unprotected packets 192 are treated differently. Nodes MUST silently ignore any unprotected 193 packet sent over unicast. When parsing an unprotected packet, a node 194 MUST silently ignore all TLVs that are not of type Hello. Nodes MUST 195 also silently ignore any unprotected Hello with the Unicast flag set. 196 Note that receiving an unprotected packet can still be used to 197 discover new neighbours, even when all TLVs in that packet are 198 silently ignored. 200 2.5. Neighbour table entry 202 It is RECOMMENDED for nodes to associate the state of their DTLS 203 connection with their neighbour table. When a neighbour entry is 204 flushed from the neighbour table (Appendix A of [RFC6126bis]), its 205 associated DTLS state SHOULD be discarded. The node SHOULD send a 206 DTLS close_notify alert to the neighbour if it believes the link is 207 still viable. 209 While DTLS provides protection against an attacker that replays valid 210 packets, DTLS is not able to detect when an active on-path attacker 211 intercepts valid packets and resends them at a later time. This 212 attack could be used to make a node believe it has bidirectional 213 reachability to a neighbour even though that neighbour has 214 disconnected from the network. To prevent this attack, nodes MUST 215 discard the DTLS state associated with a neighbour after a finite 216 time of not receiving valid DTLS packets. This can be implemented 217 by, for example, discarding a neighbour's DTLS state when its 218 associated IHU timer fires. Note that relying solely on the receipt 219 of Hellos is not sufficient as multicast Hellos are sent unprotected. 221 2.6. Simultaneous operation of both Babel over DTLS and unprotected 222 Babel 224 Implementations MAY implement both Babel over DTLS and unprotected 225 Babel. However, accepting unprotected Babel packets (other than 226 multicast Hellos) loses the security properties of Babel over DTLS. 227 A node MAY allow configuration options to allow unprotected Babel on 228 some interfaces but not others; this effectively gives nodes on that 229 interface the same access as authenticated nodes, and SHOULD NOT be 230 done unless that interface has a mechanism to authenticate nodes at a 231 lower layer (e.g., IPsec). 233 3. Interface Maximum Transmission Unit Issues 235 Compared to unprotected Babel, DTLS adds header, authentication tag 236 and possibly block-size padding overhead to every packet. This 237 reduces the size of the Babel payload that can be carried. This 238 document does not relax the packet size requirements in Section 4 of 239 [RFC6126bis], but recommends that DTLS overhead be taken into account 240 when computing maximum packet size. 242 More precisely, nodes SHOULD compute the overhead of DTLS depending 243 on the ciphers in use, and SHOULD NOT send Babel packets larger than 244 the interface maximum transmission unit (MTU) minus the overhead of 245 IP, UDP and DTLS. Nodes MUST NOT send Babel packets larger than the 246 attached interface's MTU adjusted for known lower-layer headers (at 247 least UDP and IP) or 512 octets, whichever is larger, but not 248 exceeding 2^16 - 1 adjusted for lower-layer headers. Every Babel 249 speaker MUST be able to receive packets that are as large as any 250 attached interface's MTU adjusted for UDP and IP headers or 512 251 octets, whichever is larger. Note that this requirement on reception 252 does not take into account the overhead of DTLS because the peer may 253 not have the ability to compute the overhead of DTLS and the packet 254 may be fragmented by lower layers. 256 4. IANA Considerations 258 If this document is approved, IANA is requested to register a UDP 259 port number, called "babel-dtls", for use by Babel over DTLS. 260 Details of the request to IANA are as follows: 262 o Assignee: David Schinazi, dschinazi.ietf@gmail.com 264 o Contact Person: David Schinazi, dschinazi.ietf@gmail.com 266 o Transport Protocols: UDP only 268 o Service Code: None 270 o Service Name: babel-dtls 272 o Desired Port Number: 6699 274 o Description: Babel Routing Protocol over DTLS 276 o Reference: This document 278 o Defined TXT Keys: None 280 5. Security Considerations 282 Confidential interaction between two Babel peers requires Datagram 283 Transport Layer Security (DTLS) with a cipher suite offering 284 confidentiality protection. The guidance given in [RFC7525] MUST be 285 followed to avoid attacks on DTLS. 287 A malicious client might attempt to perform a high number of DTLS 288 handshakes with a server. As the clients are not uniquely identified 289 by the protocol and can be obfuscated with IPv6 temporary addresses, 290 a server needs to mitigate the impact of such an attack. Such 291 mitigation might involve rate limiting handshakes from a given subnet 292 or more advanced denial of service avoidance techniques beyond the 293 scope of this document. 295 6. References 297 6.1. Normative References 299 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 300 Requirement Levels", BCP 14, RFC 2119, 301 DOI 10.17487/RFC2119, March 1997, 302 . 304 [RFC6126bis] 305 Chroboczek, J. and D. Schinazi, "The Babel Routing 306 Protocol", Internet Draft draft-ietf-babel-rfc6126bis-09, 307 November 2018. 309 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 310 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 311 January 2012, . 313 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 314 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 315 May 2017, . 317 6.2. Informative References 319 [BABEL-HMAC] 320 Do, C., Kolodziejak, W., and J. Chroboczek, "Babel 321 Cryptographic Authentication", Internet Draft draft-ietf- 322 babel-hmac-04, November 2018. 324 [DTLS-CID] 325 Rescorla, E., Tschofenig, H., Fossati, T., and T. Gondrom, 326 "Connection Identifiers for DTLS 1.2", Internet Draft 327 draft-ietf-tls-dtls-connection-id-05, October 2018. 329 [RFC7250] Wouters, P., Ed., Tschofenig, H., Ed., Gilmore, J., 330 Weiler, S., and T. Kivinen, "Using Raw Public Keys in 331 Transport Layer Security (TLS) and Datagram Transport 332 Layer Security (DTLS)", RFC 7250, DOI 10.17487/RFC7250, 333 June 2014, . 335 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 336 "Recommendations for Secure Use of Transport Layer 337 Security (TLS) and Datagram Transport Layer Security 338 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 339 2015, . 341 [RFC7918] Langley, A., Modadugu, N., and B. Moeller, "Transport 342 Layer Security (TLS) False Start", RFC 7918, 343 DOI 10.17487/RFC7918, August 2016, 344 . 346 [RFC7924] Santesson, S. and H. Tschofenig, "Transport Layer Security 347 (TLS) Cached Information Extension", RFC 7924, 348 DOI 10.17487/RFC7924, July 2016, 349 . 351 [RFC8094] Reddy, T., Wing, D., and P. Patil, "DNS over Datagram 352 Transport Layer Security (DTLS)", RFC 8094, 353 DOI 10.17487/RFC8094, February 2017, 354 . 356 Appendix A. Performance Considerations 358 To reduce the number of octets taken by the DTLS handshake, 359 especially the size of the certificate in the ServerHello (which can 360 be several kilobytes), Babel peers can use raw public keys [RFC7250] 361 or the Cached Information Extension [RFC7924]. The Cached 362 Information Extension avoids transmitting the server's certificate 363 and certificate chain if the client has cached that information from 364 a previous TLS handshake. TLS False Start [RFC7918] can reduce round 365 trips by allowing the TLS second flight of messages 366 (ChangeCipherSpec) to also contain the (encrypted) Babel packet. 368 Appendix B. Acknowledgments 370 The authors would like to thank Donald Eastlake, Thomas Fossati, 371 Gabriel Kerneis, Antoni Przygienda, Barbara Stark, Markus Stenberg, 372 Dave Taht, Martin Thomson, Sean Turner and Martin Vigoureux for their 373 input and contributions. The performance considerations in this 374 document were inspired from the ones for DNS over DTLS [RFC8094]. 376 Authors' Addresses 378 Antonin Decimo 379 IRIF, University of Paris-Diderot 380 Paris 381 France 383 Email: antonin.decimo@gmail.com 385 David Schinazi 386 Google LLC 387 1600 Amphitheatre Parkway 388 Mountain View, California 94043 389 USA 391 Email: dschinazi.ietf@gmail.com 393 Juliusz Chroboczek 394 IRIF, University of Paris-Diderot 395 Case 7014 396 75205 Paris Cedex 13 397 France 399 Email: jch@irif.fr