idnits 2.17.1 draft-ietf-babel-dtls-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (July 2, 2019) is 1759 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-20) exists of draft-ietf-babel-rfc6126bis-11 ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) == Outdated reference: A later version (-12) exists of draft-ietf-babel-hmac-07 == Outdated reference: A later version (-13) exists of draft-ietf-tls-dtls-connection-id-05 -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) Summary: 1 error (**), 0 flaws (~~), 4 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group A. Decimo 3 Internet-Draft IRIF, University of Paris-Diderot 4 Intended status: Standards Track D. Schinazi 5 Expires: January 3, 2020 Google LLC 6 J. Chroboczek 7 IRIF, University of Paris-Diderot 8 July 2, 2019 10 Babel Routing Protocol over Datagram Transport Layer Security 11 draft-ietf-babel-dtls-06 13 Abstract 15 The Babel Routing Protocol does not contain any means to authenticate 16 neighbours or protect messages sent between them. This document 17 specifies a mechanism to ensure these properties, using Datagram 18 Transport Layer Security (DTLS). 20 Status of This Memo 22 This Internet-Draft is submitted in full conformance with the 23 provisions of BCP 78 and BCP 79. 25 Internet-Drafts are working documents of the Internet Engineering 26 Task Force (IETF). Note that other groups may also distribute 27 working documents as Internet-Drafts. The list of current Internet- 28 Drafts is at https://datatracker.ietf.org/drafts/current/. 30 Internet-Drafts are draft documents valid for a maximum of six months 31 and may be updated, replaced, or obsoleted by other documents at any 32 time. It is inappropriate to use Internet-Drafts as reference 33 material or to cite them other than as "work in progress." 35 This Internet-Draft will expire on January 3, 2020. 37 Copyright Notice 39 Copyright (c) 2019 IETF Trust and the persons identified as the 40 document authors. All rights reserved. 42 This document is subject to BCP 78 and the IETF Trust's Legal 43 Provisions Relating to IETF Documents 44 (https://trustee.ietf.org/license-info) in effect on the date of 45 publication of this document. Please review these documents 46 carefully, as they describe your rights and restrictions with respect 47 to this document. Code Components extracted from this document must 48 include Simplified BSD License text as described in Section 4.e of 49 the Trust Legal Provisions and are provided without warranty as 50 described in the Simplified BSD License. 52 Table of Contents 54 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 55 1.1. Specification of Requirements . . . . . . . . . . . . . . 2 56 1.2. Applicability . . . . . . . . . . . . . . . . . . . . . . 3 57 2. Operation of the Protocol . . . . . . . . . . . . . . . . . . 3 58 2.1. DTLS Connection Initiation . . . . . . . . . . . . . . . 3 59 2.2. Protocol Encoding . . . . . . . . . . . . . . . . . . . . 4 60 2.3. Transmission . . . . . . . . . . . . . . . . . . . . . . 4 61 2.4. Reception . . . . . . . . . . . . . . . . . . . . . . . . 5 62 2.5. Neighbour table entry . . . . . . . . . . . . . . . . . . 5 63 2.6. Simultaneous operation of both Babel over DTLS and 64 unprotected Babel . . . . . . . . . . . . . . . . . . . . 5 65 3. Interface Maximum Transmission Unit Issues . . . . . . . . . 6 66 4. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 6 67 5. Security Considerations . . . . . . . . . . . . . . . . . . . 7 68 6. References . . . . . . . . . . . . . . . . . . . . . . . . . 7 69 6.1. Normative References . . . . . . . . . . . . . . . . . . 7 70 6.2. Informative References . . . . . . . . . . . . . . . . . 7 71 Appendix A. Performance Considerations . . . . . . . . . . . . . 8 72 Appendix B. Acknowledgments . . . . . . . . . . . . . . . . . . 8 73 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 9 75 1. Introduction 77 The Babel Routing Protocol [RFC6126bis] does not contain any means to 78 authenticate neighbours or protect messages sent between them. 79 Because of this, an attacker is able to send maliciously crafted 80 Babel messages which could lead a network to route traffic to an 81 attacker or to an under-resourced target causing denial of service. 82 This document specifies a mechanism to prevent such attacks, using 83 Datagram Transport Layer Security (DTLS) [RFC6347]. 85 1.1. Specification of Requirements 87 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 88 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 89 "OPTIONAL" in this document are to be interpreted as described in BCP 90 14 [RFC2119] [RFC8174] when, and only when, they appear in all 91 capitals, as shown here. 93 1.2. Applicability 95 The protocol described in this document protects Babel packets with 96 DTLS. As such, it inherits the features offered by DTLS, notably 97 authentication, integrity, replay protection, confidentiality and 98 asymmetric keying. It is therefore expected to be applicable in a 99 wide range of environments. 101 There exists another mechanism for securing Babel, namely Babel HMAC 102 authentication [BABEL-HMAC]. HMAC only offers basic features, namely 103 authentication, integrity and replay protection with a small number 104 of symmetric keys. A comparison of Babel security mechanisms and 105 their applicability can be found in [RFC6126bis]. 107 2. Operation of the Protocol 109 Babel over DTLS requires some changes to how Babel operates. First, 110 DTLS is a client-server protocol, while Babel is a peer-to-peer 111 protocol. Second, DTLS can only protect unicast communication, while 112 Babel packets can be sent over to both unicast and multicast 113 destinations. 115 2.1. DTLS Connection Initiation 117 Babel over DTLS operates on a different port than unencrypted Babel. 118 All Babel over DTLS nodes MUST act as DTLS servers on a given UDP 119 port, and MUST listen for unencrypted Babel traffic on another UDP 120 port, which MUST be distinct from the first one. The default port 121 for Babel over DTLS is registered with IANA as the "babel-dtls" port 122 (UDP port TBD, see Section 4), and the port exchanging unencrypted 123 Babel traffic is registered as the "babel" port (UDP port 6696, see 124 Section 5 of [RFC6126bis]). 126 When a Babel node discovers a new neighbour (generally by receiving 127 an unencrypted multicast Babel packet), it compares the neighbour's 128 IPv6 link-local address with its own, using network byte ordering. 129 If a node's address is lower than the recently discovered neighbour's 130 address, it acts as a client and connects to the neighbour. In other 131 words, the node with the lowest address is the DTLS client for this 132 pairwise relationship. As an example, fe80::1:2 is considered lower 133 than fe80::2:1. 135 The node acting as DTLS client initiates its DTLS connection from an 136 ephemeral UDP port. Nodes SHOULD ensure that new client DTLS 137 connections use different ephemeral ports from recently used 138 connections to allow servers to differentiate between the new and old 139 DTLS connections. Alternatively, nodes MAY use DTLS connection 140 identifiers [DTLS-CID] as a higher-entropy mechanism to distinguish 141 between connections. 143 When a node receives a new DTLS connection, it MUST verify that the 144 source IP address is an IPv6 link-local address; if it is not, it 145 MUST reject the connection. Nodes use mutual authentication 146 (authenticating both client and server); servers MUST send a 147 CertificateRequest message and subsequently authenticate the client. 148 Implementations MUST support authenticating peers against a local 149 store of credentials. If either node fails to authenticate its peer 150 against its local policy, it MUST abort the DTLS handshake. Nodes 151 MUST only negotiate DTLS version 1.2 or higher. Nodes MUST use DTLS 152 replay protection to prevent attackers from replaying stale 153 information. Nodes SHOULD drop packets that have been reordered by 154 more than two IHU intervals, to avoid letting attackers make stale 155 information last longer. 157 2.2. Protocol Encoding 159 Babel over DTLS sends all unicast Babel packets protected by DTLS. 160 The entire Babel packet, from the Magic byte at the start of the 161 Babel header to the last byte of the Babel packet trailer, is sent 162 protected by DTLS. 164 2.3. Transmission 166 When sending packets, Babel over DTLS nodes MUST NOT send any TLVs 167 over the unprotected "babel" port, with the exception of Hello TLVs 168 without the Unicast flag set. Babel over DTLS nodes MUST NOT send 169 any unprotected unicast packets. This ensures the confidentiality of 170 the information sent in Babel packets (e.g., the network topology) by 171 only sending it encrypted by DTLS. Unless some out-of-band neighbour 172 discovery mechanism is available, nodes SHOULD periodically send 173 unprotected multicast Hellos to ensure discovery of new neighbours. 174 In order to maintain bidirectional reachability, nodes can either 175 rely entirely on unprotected multicast Hellos, or send protected 176 unicast Hellos in addition to the multicast Hellos. 178 Since Babel over DTLS only protects unicast packets, implementors may 179 implement Babel over DTLS by modifying an implementation of Babel 180 without DTLS support, and replacing any TLV previously sent over 181 multicast with a separate TLV sent over unicast for each neighbour. 182 TLVs previously sent over multicast can be replaced with the same 183 contents over unicast, with the exception of Hellos as described 184 above. Some implementations could also change the contents of IHU 185 TLVs when converting to unicast in order to remove redundant 186 information. 188 2.4. Reception 190 Babel over DTLS nodes can receive Babel packets either protected over 191 a DTLS connection, or unprotected directly over the "babel" port. To 192 ensure the security properties of this mechanism, unprotected packets 193 are treated differently. Nodes MUST silently ignore any unprotected 194 packet sent over unicast. When parsing an unprotected packet, a node 195 MUST silently ignore all TLVs that are not of type Hello. Nodes MUST 196 also silently ignore any unprotected Hello with the Unicast flag set. 197 Note that receiving an unprotected packet can still be used to 198 discover new neighbours, even when all TLVs in that packet are 199 silently ignored. 201 2.5. Neighbour table entry 203 It is RECOMMENDED for nodes to associate the state of their DTLS 204 connection with their neighbour table. When a neighbour entry is 205 flushed from the neighbour table (Appendix A of [RFC6126bis]), its 206 associated DTLS state SHOULD be discarded. The node SHOULD send a 207 DTLS close_notify alert to the neighbour if it believes the link is 208 still viable. 210 While DTLS provides protection against an attacker that replays valid 211 packets, DTLS is not able to detect when an active on-path attacker 212 intercepts valid packets and resends them at a later time. This 213 attack could be used to make a node believe it has bidirectional 214 reachability to a neighbour even though that neighbour has 215 disconnected from the network. To prevent this attack, nodes MUST 216 discard the DTLS state associated with a neighbour after a finite 217 time of not receiving valid DTLS packets. This can be implemented 218 by, for example, discarding a neighbour's DTLS state when its 219 associated IHU timer fires. Note that relying solely on the receipt 220 of Hellos is not sufficient as multicast Hellos are sent unprotected. 222 2.6. Simultaneous operation of both Babel over DTLS and unprotected 223 Babel 225 Implementations MAY implement both Babel over DTLS and unprotected 226 Babel. However, accepting unprotected Babel packets (other than 227 multicast Hellos) loses the security properties of Babel over DTLS. 228 A node MAY allow configuration options to allow unprotected Babel on 229 some interfaces but not others; this effectively gives nodes on that 230 interface the same access as authenticated nodes, and SHOULD NOT be 231 done unless that interface has a mechanism to authenticate nodes at a 232 lower layer (e.g., IPsec). 234 3. Interface Maximum Transmission Unit Issues 236 Compared to unprotected Babel, DTLS adds header, authentication tag 237 and possibly block-size padding overhead to every packet. This 238 reduces the size of the Babel payload that can be carried. This 239 document does not relax the packet size requirements in Section 4 of 240 [RFC6126bis], but recommends that DTLS overhead be taken into account 241 when computing maximum packet size. 243 More precisely, nodes SHOULD compute the overhead of DTLS depending 244 on the ciphers in use, and SHOULD NOT send Babel packets larger than 245 the interface maximum transmission unit (MTU) minus the overhead of 246 IP, UDP and DTLS. Nodes MUST NOT send Babel packets larger than the 247 attached interface's MTU adjusted for known lower-layer headers (at 248 least UDP and IP) or 512 octets, whichever is larger, but not 249 exceeding 2^16 - 1 adjusted for lower-layer headers. Every Babel 250 speaker MUST be able to receive packets that are as large as any 251 attached interface's MTU adjusted for UDP and IP headers or 512 252 octets, whichever is larger. Note that this requirement on reception 253 does not take into account the overhead of DTLS because the peer may 254 not have the ability to compute the overhead of DTLS and the packet 255 may be fragmented by lower layers. 257 4. IANA Considerations 259 If this document is approved, IANA is requested to register a UDP 260 port number, called "babel-dtls", for use by Babel over DTLS. 261 Details of the request to IANA are as follows: 263 o Assignee: David Schinazi, dschinazi.ietf@gmail.com 265 o Contact Person: David Schinazi, dschinazi.ietf@gmail.com 267 o Transport Protocols: UDP only 269 o Service Code: None 271 o Service Name: babel-dtls 273 o Desired Port Number: 6699 275 o Description: Babel Routing Protocol over DTLS 277 o Reference: This document 279 o Defined TXT Keys: None 281 5. Security Considerations 283 Confidential interaction between two Babel peers requires Datagram 284 Transport Layer Security (DTLS) with a cipher suite offering 285 confidentiality protection. The guidance given in [RFC7525] MUST be 286 followed to avoid attacks on DTLS. 288 A malicious client might attempt to perform a high number of DTLS 289 handshakes with a server. As the clients are not uniquely identified 290 by the protocol and can be obfuscated with IPv6 temporary addresses, 291 a server needs to mitigate the impact of such an attack. Such 292 mitigation might involve rate limiting handshakes from a given subnet 293 or more advanced denial of service avoidance techniques beyond the 294 scope of this document. 296 6. References 298 6.1. Normative References 300 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 301 Requirement Levels", BCP 14, RFC 2119, 302 DOI 10.17487/RFC2119, March 1997, 303 . 305 [RFC6126bis] 306 Chroboczek, J. and D. Schinazi, "The Babel Routing 307 Protocol", Internet Draft draft-ietf-babel-rfc6126bis-11, 308 June 2019. 310 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 311 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 312 January 2012, . 314 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 315 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 316 May 2017, . 318 6.2. Informative References 320 [BABEL-HMAC] 321 Do, C., Kolodziejak, W., and J. Chroboczek, "Babel 322 Cryptographic Authentication", Internet Draft draft-ietf- 323 babel-hmac-07, June 2019. 325 [DTLS-CID] 326 Rescorla, E., Tschofenig, H., Fossati, T., and T. Gondrom, 327 "Connection Identifiers for DTLS 1.2", Internet Draft 328 draft-ietf-tls-dtls-connection-id-05, October 2018. 330 [RFC7250] Wouters, P., Ed., Tschofenig, H., Ed., Gilmore, J., 331 Weiler, S., and T. Kivinen, "Using Raw Public Keys in 332 Transport Layer Security (TLS) and Datagram Transport 333 Layer Security (DTLS)", RFC 7250, DOI 10.17487/RFC7250, 334 June 2014, . 336 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 337 "Recommendations for Secure Use of Transport Layer 338 Security (TLS) and Datagram Transport Layer Security 339 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 340 2015, . 342 [RFC7918] Langley, A., Modadugu, N., and B. Moeller, "Transport 343 Layer Security (TLS) False Start", RFC 7918, 344 DOI 10.17487/RFC7918, August 2016, 345 . 347 [RFC7924] Santesson, S. and H. Tschofenig, "Transport Layer Security 348 (TLS) Cached Information Extension", RFC 7924, 349 DOI 10.17487/RFC7924, July 2016, 350 . 352 [RFC8094] Reddy, T., Wing, D., and P. Patil, "DNS over Datagram 353 Transport Layer Security (DTLS)", RFC 8094, 354 DOI 10.17487/RFC8094, February 2017, 355 . 357 Appendix A. Performance Considerations 359 To reduce the number of octets taken by the DTLS handshake, 360 especially the size of the certificate in the ServerHello (which can 361 be several kilobytes), Babel peers can use raw public keys [RFC7250] 362 or the Cached Information Extension [RFC7924]. The Cached 363 Information Extension avoids transmitting the server's certificate 364 and certificate chain if the client has cached that information from 365 a previous TLS handshake. TLS False Start [RFC7918] can reduce round 366 trips by allowing the TLS second flight of messages 367 (ChangeCipherSpec) to also contain the (encrypted) Babel packet. 369 Appendix B. Acknowledgments 371 The authors would like to thank Donald Eastlake, Thomas Fossati, 372 Gabriel Kerneis, Antoni Przygienda, Dan Romascanu, Barbara Stark, 373 Markus Stenberg, Dave Taht, Martin Thomson, Sean Turner and Martin 374 Vigoureux for their input and contributions. The performance 375 considerations in this document were inspired from the ones for DNS 376 over DTLS [RFC8094]. 378 Authors' Addresses 380 Antonin Decimo 381 IRIF, University of Paris-Diderot 382 Paris 383 France 385 Email: antonin.decimo@gmail.com 387 David Schinazi 388 Google LLC 389 1600 Amphitheatre Parkway 390 Mountain View, California 94043 391 USA 393 Email: dschinazi.ietf@gmail.com 395 Juliusz Chroboczek 396 IRIF, University of Paris-Diderot 397 Case 7014 398 75205 Paris Cedex 13 399 France 401 Email: jch@irif.fr