idnits 2.17.1 draft-ietf-dccp-dtls-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 15. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 228. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 205. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 212. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 218. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The document seems to lack an Introduction section. ** The document seems to lack an IANA Considerations section. (See Section 2.2 of https://www.ietf.org/id-info/checklist for how to handle the case when there are no actions for IANA.) Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (May 2007) is 6185 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Missing reference section? 'RFC4347' on line 176 looks like a reference -- Missing reference section? 'RFC4340' on line 179 looks like a reference -- Missing reference section? 'RFC4346' on line 182 looks like a reference -- Missing reference section? 'RFC2119' on line 185 looks like a reference Summary: 3 errors (**), 0 flaws (~~), 1 warning (==), 11 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 1 DTLS over DCCP 2 Internet Draft T. Phelan 3 Document: draft-ietf-dccp-dtls-00.txt Sonus Networks 4 Expires: November 2007 May 2007 5 Intended status: Proposed Standard 7 Datagram Transport Layer Security (DTLS) over the Datagram 8 Congestion Control Protocol (DCCP) 10 Status of this Memo 12 By submitting this Internet-Draft, each author represents that any 13 applicable patent or other IPR claims of which he or she is aware 14 have been or will be disclosed, and any of which he or she becomes 15 aware will be disclosed, in accordance with Section 6 of BCP 79. 17 Internet-Drafts are working documents of the Internet Engineering 18 Task Force (IETF), its areas, and its working groups. Note that 19 other groups may also distribute working documents as Internet- 20 Drafts. 22 Internet-Drafts are draft documents valid for a maximum of six months 23 and may be updated, replaced, or obsoleted by other documents at any 24 time. It is inappropriate to use Internet-Drafts as reference 25 material or to cite them other than as "work in progress." 27 The list of current Internet-Drafts can be accessed at 28 http://www.ietf.org/ietf/1id-abstracts.txt. 30 The list of Internet-Draft Shadow Directories can be accessed at 31 http://www.ietf.org/shadow.html. 33 This Internet-Draft will expire on September 30, 2007. 35 Abstract 37 This document describes the use of Datagram Transport Layer Security 38 (DTLS) over the Datagram Congestion Control Protocol (DCCP). 40 Table of Contents 42 1. Introduction...................................................3 43 2. Terminology....................................................3 44 3. DTLS over DCCP.................................................3 45 3.1 DCCP and DTLS Sequence Numbers.............................3 46 3.2 DCCP and DTLS Connection Handshakes........................4 47 3.3 PMTU Discovery.............................................4 48 3.4 DCCP Service Codes.........................................4 49 3.5 New Versions of DTLS.......................................4 50 4. Security Considerations........................................5 51 5. IANA Considerations............................................5 52 6. Normative References...........................................5 53 7. Author's Address...............................................5 54 1. Introduction 56 This document describes how to use Datagram Transport Layer Security 57 (DTLS), as defined in [RFC4347], over the Datagram Congestion Control 58 Protocol (DCCP), as defined in [RFC4340]. 60 DTLS is an extension of Transport Layer Security (TLS, [RFC4346]) 61 that modifies TLS for use with the unreliable transport protocol UDP. 62 TLS is a protocol that allows client/server applications to 63 communicate in a way that is designed to prevent eavesdropping, 64 tampering and message forgery. DTLS can be viewed as TLS-plus- 65 adaptations-for-unreliability. 67 DCCP provides an unreliable transport service, similar to UDP, but 68 with adaptive congestion control, similar to TCP and SCTP. DCCP can 69 be viewed equally well as either UDP-plus-congestion-control or TCP- 70 minus-reliability (although, unlike TCP, DCCP offers multiple 71 congestion control algorithms). 73 The combination of DTLS and DCCP will offer transport security 74 capabilities to DCCP users similar to those available for TCP, UDP 75 and SCTP. 77 2. Terminology 79 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 80 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 81 document are to be interpreted as described in [RFC2119]. 83 3. DTLS over DCCP 85 The approach here is very straightforward -- DTLS records are 86 transmitted in the Application Data fields of DCCP-Data and DCCP- 87 DataAck packets. Multiple DTLS records MAY be sent in one DCCP-Data 88 packet, as long as the resulting packet is within the Path Maximum 89 Transfer Unit (PMTU) currently in force (see section 3.3 for more 90 information on PMTU Discovery). A single DTLS record MUST be fully 91 contained in a single DCCP packet; it MUST NOT be split over multiple 92 packets. 94 3.1 DCCP and DTLS Sequence Numbers 96 Both DCCP and DTLS use sequence numbers in their packets/records. 97 These sequence numbers serve somewhat, but not completely, 98 overlapping functions. Consequently, there is no connection between 99 the sequence number of a DCCP packet and the sequence number in a 100 DTLS record contained in that packet. 102 3.2 DCCP and DTLS Connection Handshakes 104 Unlike UDP, DCCP is connection-oriented, and has a connection 105 handshake procedure that precedes the transmission of DCCP-Data 106 packets. DTLS is also connection-oriented, and has a handshake 107 procedure of its own that must precede the transmission of actual 108 application information. Using the rule above of mapping DTLS 109 records to DCCP-Data packets, the two handshakes must happen in 110 series, with the DCCP handshake first, followed by the DTLS 111 handshake. 113 However, the DCCP handshake packets DCCP-Request and DCCP-Response 114 have Application Data fields and can carry user data during the DCCP 115 handshake. DTLS implementations MAY choose to transmit the 116 ClientHello message in DCCP-Request packets and the 117 HelloVerifyRequest message DCCP-Response packets. 119 Subsequent DTLS handshake messages, and retransmissions of the 120 ClientHello message, if necessary, must wait for the completion of 121 the DCCP handshake. 123 3.3 PMTU Discovery 125 Each DTLS record must fit within a single DCCP-Data packet. DCCP 126 packets are normally transmitted with the DF (Don't Fragment) bit set 127 for IPv4, and of course all IPv6 packets are unfragmentable. Because 128 of this, DCCP performs Path Maximum Transmission Unit (PMTU) 129 Discovery. In determining the maximum size for DTLS records, a DTLS 130 over DCCP implementation SHOULD use the DCCP-managed value for PMTU. 131 A DTLS over DCCP implementation MAY choose to use its own PMTU 132 Discovery calculations, as described in [RFC4347], but MUST NOT use a 133 value greater the value determined by DCCP. 135 3.4 DCCP Service Codes 137 The DCCP connection handshake includes a field called Service Code 138 that is intended to describe "the application-level service to which 139 the client application wants to connect". Further, "Service Codes 140 are intended to provide information about which application protocol 141 a connection intends to use, thus aiding middleboxes and reducing 142 reliance on globally well-known ports" [RFC4340]. It is expected 143 that many middleboxes will give different privileges to applications 144 running DTLS over DCCP versus just DCCP. Therefore, applications 145 that use DTLS over DCCP sometimes and just DCCP other times MUST 146 register and use different Service Codes for each mode of operation. 148 3.5 New Versions of DTLS 150 As DTLS matures, revisions to and updates for [RFC4347] can be 151 expected. DTLS includes mechanisms for identifying the version in 152 use and presumably future versions will either include backward 153 compatibility modes or at least not allow connections between 154 dissimilar versions. Since DTLS over DCCP simply encapsulates the 155 DTLS records transparently, these changes should not affect this 156 document and the methods of this document should apply to future 157 versions of DTLS. 159 Therefore, in the absence of a revision to this document, it is 160 assumed to apply to all future versions of DTLS. This document will 161 only be revised if a revision to DTLS makes a revision to the 162 encapsulation necessary. 164 4. Security Considerations 166 Security considerations for DTLS are described in [RFC4347] and for 167 DCCP in [RFC4340]. The combination of DTLS and DCCP introduces no 168 new security considerations. 170 5. IANA Considerations 172 There are no IANA actions required for this document. 174 6. Normative References 176 [RFC4347] Rescorla, E., "Datagram Transport Layer Security", RFC 177 4347, April 2006. 179 [RFC4340] Kohler, E., Handley, M., Floyd, S., "Datagram Congestion 180 Control Protocol (DCCP)", RFC 4340, March 2006. 182 [RFC4346] Dierks, T. and E. Rescorla, "The Transport Layer Security 183 (TLS) Protocol Version 1.1", RFC 4346, April 2006. 185 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 186 Requirement Levels", RFC 2119, March 1997. 188 7. Author's Address 190 Tom Phelan 191 Sonus Networks 192 7 Technology Park Dr. 193 Westford, MA USA 01886 194 Phone: 978-614-8456 195 Email: tphelan@sonusnet.com 196 Intellectual Property Statement 198 The IETF takes no position regarding the validity or scope of any 199 Intellectual Property Rights or other rights that might be claimed to 200 pertain to the implementation or use of the technology described in 201 this document or the extent to which any license under such rights 202 might or might not be available; nor does it represent that it has 203 made any independent effort to identify any such rights. Information 204 on the procedures with respect to rights in RFC documents can be 205 found in BCP 78 and BCP 79. 207 Copies of IPR disclosures made to the IETF Secretariat and any 208 assurances of licenses to be made available, or the result of an 209 attempt made to obtain a general license or permission for the use of 210 such proprietary rights by implementers or users of this 211 specification can be obtained from the IETF on-line IPR repository at 212 http://www.ietf.org/ipr. 214 The IETF invites any interested party to bring to its attention any 215 copyrights, patents or patent applications, or other proprietary 216 rights that may cover technology that may be required to implement 217 this standard. Please address the information to the IETF at ietf- 218 ipr@ietf.org. 220 Disclaimer of Validity 222 This document and the information contained herein are provided on an 223 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 224 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 225 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 226 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 227 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 228 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 230 Copyright Statement 232 Copyright (C) The IETF Trust (2007). 234 This document is subject to the rights, licenses and restrictions 235 contained in BCP 78, and except as set forth therein, the authors 236 retain all their rights. 238 Acknowledgment 240 Funding for the RFC Editor function is currently provided by the 241 Internet Society.