idnits 2.17.1 draft-ietf-lisp-rfc6833bis-18.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document obsoletes RFC6833, but the abstract doesn't seem to mention this, which it should. -- The abstract seems to indicate that this document obsoletes RFC6830, but the header doesn't have an 'Obsoletes:' line to match this. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 1769 has weird spacing: '...-Denied entry...' == Line 1774 has weird spacing: '...Failure entr...' == Using lowercase 'not' together with uppercase 'MUST', 'SHALL', 'SHOULD', or 'RECOMMENDED' is not an accepted usage according to RFC 2119. Please use uppercase 'NOT' together with RFC 2119 keywords (if that is what you mean). Found 'MUST not' in this paragraph: P: This is the probe-bit, which indicates that a Map-Request SHOULD be treated as a Locator reachability probe. The receiver SHOULD respond with a Map-Reply with the probe-bit set, indicating that the Map-Reply is a Locator reachability probe reply, with the nonce copied from the Map-Request. See RLOC-Probing Section 7.1 for more details. This RLOC-probe Map-Request MUST not be sent to the mapping system. If a Map-Resolver or Map-Server receives a Map-Request with the probe-bit set, it MUST drop the message. -- The document date (October 12, 2018) is 2017 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-14) exists of draft-ietf-lisp-6834bis-02 == Outdated reference: A later version (-38) exists of draft-ietf-lisp-rfc6830bis-23 ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Downref: Normative reference to an Informational RFC: RFC 6071 == Outdated reference: A later version (-12) exists of draft-ietf-lisp-ecdsa-auth-00 == Outdated reference: A later version (-16) exists of draft-ietf-lisp-eid-anonymity-02 == Outdated reference: A later version (-13) exists of draft-ietf-lisp-eid-mobility-02 == Outdated reference: A later version (-19) exists of draft-ietf-lisp-gpe-06 == Outdated reference: A later version (-15) exists of draft-ietf-lisp-introduction-13 == Outdated reference: A later version (-15) exists of draft-ietf-lisp-mn-04 == Outdated reference: A later version (-15) exists of draft-ietf-lisp-pubsub-01 == Outdated reference: A later version (-29) exists of draft-ietf-lisp-sec-15 == Outdated reference: A later version (-13) exists of draft-ietf-nvo3-vxlan-gpe-06 -- Obsolete informational reference (is this intentional?): RFC 6830 (Obsoleted by RFC 9300, RFC 9301) -- Obsolete informational reference (is this intentional?): RFC 8113 (Obsoleted by RFC 9304) Summary: 2 errors (**), 0 flaws (~~), 15 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group V. Fuller 3 Internet-Draft D. Farinacci 4 Obsoletes: 6833 (if approved) Cisco Systems 5 Intended status: Standards Track A. Cabellos (Ed.) 6 Expires: April 15, 2019 UPC/BarcelonaTech 7 October 12, 2018 9 Locator/ID Separation Protocol (LISP) Control-Plane 10 draft-ietf-lisp-rfc6833bis-18 12 Abstract 14 This document describes the Control-Plane and Mapping Service for the 15 Locator/ID Separation Protocol (LISP), implemented by two new types 16 of LISP-speaking devices -- the LISP Map-Resolver and LISP Map-Server 17 -- that provides a simplified "front end" for one or more Endpoint ID 18 to Routing Locator mapping databases. 20 By using this Control-Plane service interface and communicating with 21 Map-Resolvers and Map-Servers, LISP Ingress Tunnel Routers (ITRs) and 22 Egress Tunnel Routers (ETRs) are not dependent on the details of 23 mapping database systems, which facilitates modularity with different 24 database designs. Since these devices implement the "edge" of the 25 LISP Control-Plane infrastructure, connecting EID addressable nodes 26 of a LISP site, their implementation and operational complexity 27 reduces the overall cost and effort of deploying LISP. 29 This document obsoletes RFC 6830 and 6833. 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at https://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on April 15, 2019. 48 Copyright Notice 50 Copyright (c) 2018 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (https://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 Table of Contents 65 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 66 2. Requirements Notation . . . . . . . . . . . . . . . . . . . . 4 67 3. Definition of Terms . . . . . . . . . . . . . . . . . . . . . 4 68 4. Basic Overview . . . . . . . . . . . . . . . . . . . . . . . 6 69 5. LISP IPv4 and IPv6 Control-Plane Packet Formats . . . . . . . 8 70 5.1. LISP Control Packet Type Allocations . . . . . . . . . . 11 71 5.2. Map-Request Message Format . . . . . . . . . . . . . . . 12 72 5.3. EID-to-RLOC UDP Map-Request Message . . . . . . . . . . . 15 73 5.4. Map-Reply Message Format . . . . . . . . . . . . . . . . 17 74 5.5. EID-to-RLOC UDP Map-Reply Message . . . . . . . . . . . . 21 75 5.6. Map-Register Message Format . . . . . . . . . . . . . . . 24 76 5.7. Map-Notify/Map-Notify-Ack Message Format . . . . . . . . 27 77 5.8. Encapsulated Control Message Format . . . . . . . . . . . 29 78 6. Changing the Contents of EID-to-RLOC Mappings . . . . . . . . 31 79 6.1. Solicit-Map-Request (SMR) . . . . . . . . . . . . . . . . 31 80 7. Routing Locator Reachability . . . . . . . . . . . . . . . . 32 81 7.1. RLOC-Probing Algorithm . . . . . . . . . . . . . . . . . 34 82 8. Interactions with Other LISP Components . . . . . . . . . . . 35 83 8.1. ITR EID-to-RLOC Mapping Resolution . . . . . . . . . . . 35 84 8.2. EID-Prefix Configuration and ETR Registration . . . . . . 36 85 8.3. Map-Server Processing . . . . . . . . . . . . . . . . . . 38 86 8.4. Map-Resolver Processing . . . . . . . . . . . . . . . . . 39 87 8.4.1. Anycast Operation . . . . . . . . . . . . . . . . . . 39 88 9. Security Considerations . . . . . . . . . . . . . . . . . . . 40 89 10. Privacy Considerations . . . . . . . . . . . . . . . . . . . 41 90 11. Changes since RFC 6833 . . . . . . . . . . . . . . . . . . . 41 91 12. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 42 92 12.1. LISP UDP Port Numbers . . . . . . . . . . . . . . . . . 42 93 12.2. LISP Packet Type Codes . . . . . . . . . . . . . . . . . 42 94 12.3. LISP ACT and Flag Fields . . . . . . . . . . . . . . . . 43 95 12.4. LISP Address Type Codes . . . . . . . . . . . . . . . . 43 96 12.5. LISP Algorithm ID Numbers . . . . . . . . . . . . . . . 44 97 12.6. LISP Bit Flags . . . . . . . . . . . . . . . . . . . . . 44 98 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 47 99 13.1. Normative References . . . . . . . . . . . . . . . . . . 47 100 13.2. Informative References . . . . . . . . . . . . . . . . . 48 101 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . 53 102 Appendix B. Document Change Log . . . . . . . . . . . . . . . . 53 103 B.1. Changes to draft-ietf-lisp-rfc6833bis-18 . . . . . . . . 53 104 B.2. Changes to draft-ietf-lisp-rfc6833bis-17 . . . . . . . . 53 105 B.3. Changes to draft-ietf-lisp-rfc6833bis-16 . . . . . . . . 54 106 B.4. Changes to draft-ietf-lisp-rfc6833bis-15 . . . . . . . . 54 107 B.5. Changes to draft-ietf-lisp-rfc6833bis-14 . . . . . . . . 54 108 B.6. Changes to draft-ietf-lisp-rfc6833bis-13 . . . . . . . . 54 109 B.7. Changes to draft-ietf-lisp-rfc6833bis-12 . . . . . . . . 54 110 B.8. Changes to draft-ietf-lisp-rfc6833bis-11 . . . . . . . . 54 111 B.9. Changes to draft-ietf-lisp-rfc6833bis-10 . . . . . . . . 55 112 B.10. Changes to draft-ietf-lisp-rfc6833bis-09 . . . . . . . . 55 113 B.11. Changes to draft-ietf-lisp-rfc6833bis-08 . . . . . . . . 55 114 B.12. Changes to draft-ietf-lisp-rfc6833bis-07 . . . . . . . . 55 115 B.13. Changes to draft-ietf-lisp-rfc6833bis-06 . . . . . . . . 56 116 B.14. Changes to draft-ietf-lisp-rfc6833bis-05 . . . . . . . . 56 117 B.15. Changes to draft-ietf-lisp-rfc6833bis-04 . . . . . . . . 56 118 B.16. Changes to draft-ietf-lisp-rfc6833bis-03 . . . . . . . . 57 119 B.17. Changes to draft-ietf-lisp-rfc6833bis-02 . . . . . . . . 57 120 B.18. Changes to draft-ietf-lisp-rfc6833bis-01 . . . . . . . . 57 121 B.19. Changes to draft-ietf-lisp-rfc6833bis-00 . . . . . . . . 57 122 B.20. Changes to draft-farinacci-lisp-rfc6833bis-00 . . . . . . 57 123 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 58 125 1. Introduction 127 The Locator/ID Separation Protocol [I-D.ietf-lisp-rfc6830bis] (see 128 also [I-D.ietf-lisp-introduction]) specifies an architecture and 129 mechanism for dynamic tunneling by logically separating the addresses 130 currently used by IP in two separate name spaces: Endpoint IDs 131 (EIDs), used within sites; and Routing Locators (RLOCs), used on the 132 transit networks that make up the Internet infrastructure. To 133 achieve this separation, LISP defines protocol mechanisms for mapping 134 from EIDs to RLOCs. In addition, LISP assumes the existence of a 135 database to store and propagate those mappings across mapping system 136 nodes. Several such databases have been proposed; among them are the 137 Content distribution Overlay Network Service for LISP-NERD (a Not-so- 138 novel EID-to-RLOC Database) [RFC6837], LISP Alternative Logical 139 Topology (LISP-ALT) [RFC6836], and LISP Delegated Database Tree 140 (LISP-DDT) [RFC8111]. 142 The LISP Mapping Service defines two new types of LISP-speaking 143 devices: the Map-Resolver, which accepts Map-Requests from an Ingress 144 Tunnel Router (ITR) and "resolves" the EID-to-RLOC mapping using a 145 mapping database; and the Map-Server, which learns authoritative EID- 146 to-RLOC mappings from an Egress Tunnel Router (ETR) and publishes 147 them in a database. 149 This LISP Control-Plane Mapping Service can be used by many different 150 encapsulation-based or translation-based Data-Planes which include 151 but are not limited to the ones defined in LISP RFC 6830bis 152 [I-D.ietf-lisp-rfc6830bis], LISP-GPE [I-D.ietf-lisp-gpe], VXLAN 153 [RFC7348], VXLAN-GPE [I-D.ietf-nvo3-vxlan-gpe], GRE [RFC2890], GTP 154 [GTP-3GPP], ILA [I-D.herbert-intarea-ila], and Segment Routing (SRv6) 155 [RFC8402]. 157 Conceptually, LISP Map-Servers share some of the same basic 158 configuration and maintenance properties as Domain Name System (DNS) 159 [RFC1035] servers; likewise, Map-Resolvers are conceptually similar 160 to DNS caching resolvers. With this in mind, this specification 161 borrows familiar terminology (resolver and server) from the DNS 162 specifications. 164 Note this document doesn't assume any particular database mapping 165 infrastructure to illustrate certain aspects of Map-Server and Map- 166 Resolver operation. The Mapping Service interface can (and likely 167 will) be used by ITRs and ETRs to access other mapping database 168 systems as the LISP infrastructure evolves. 170 LISP is not intended to address problems of connectivity and scaling 171 on behalf of arbitrary communicating parties. Relevant situations 172 are described in the scoping section of the introduction to 173 [I-D.ietf-lisp-rfc6830bis]. 175 This document obsoletes RFC 6830 and 6833. 177 2. Requirements Notation 179 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 180 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 181 "OPTIONAL" in this document are to be interpreted as described in BCP 182 14 [RFC2119] [RFC8174] when, and only when, they appear in all 183 capitals, as shown here. 185 3. Definition of Terms 187 Map-Server: A network infrastructure component that learns of EID- 188 Prefix mapping entries from an ETR, via the registration mechanism 189 described below, or some other authoritative source if one exists. 190 A Map-Server publishes these EID-Prefixes in a mapping database. 192 Map-Request: A LISP Map-Request is a Control-Plane message to query 193 the mapping system to resolve an EID. A LISP Map-Request can also 194 be sent to an RLOC to test for reachability and to exchange 195 security keys between an encapsulator and a decapsulator. This 196 type of Map-Request is also known as an RLOC-Probe Request. 198 Map-Reply: A LISP Map-Reply is a Control-Plane message returned in 199 response to a Map-Request sent to the mapping system when 200 resolving an EID. A LISP Map-Reply can also be returned by a 201 decapsulator in response to a Map-Request sent by an encapsulator 202 to test for reachability. This type of Map-Reply is known as a 203 RLOC-Probe Reply. 205 Encapsulated Map-Request: A LISP Map-Request carried within an 206 Encapsulated Control Message (ECM), which has an additional LISP 207 header prepended. Sent to UDP destination port 4342. The "outer" 208 addresses are routable IP addresses, also known as RLOCs. Used by 209 an ITR when sending to a Map-Resolver and by a Map-Server when 210 forwarding a Map-Request to an ETR. 212 Map-Resolver: A network infrastructure component that accepts LISP 213 Encapsulated (ECM) Map-Requests, typically from an ITR, and 214 determines whether or not the destination IP address is part of 215 the EID namespace; if it is not, a Negative Map-Reply is returned. 216 Otherwise, the Map-Resolver finds the appropriate EID-to-RLOC 217 mapping by consulting a mapping database system. 219 Negative Map-Reply: A LISP Map-Reply that contains an empty 220 Locator-Set. Returned in response to a Map-Request if the 221 destination EID is not registered in the mapping system, is policy 222 denied or fails authentication. 224 Map-Register message: A LISP message sent by an ETR to a Map-Server 225 to register its associated EID-Prefixes. In addition to the set 226 of EID-Prefixes to register, the message includes one or more 227 RLOCs to reach ETR(s). The Map-Server uses these RLOCs when 228 forwarding Map-Requests (re-formatted as Encapsulated Map- 229 Requests). An ETR MAY request that the Map-Server answer Map- 230 Requests on its behalf by setting the "proxy Map-Reply" flag 231 (P-bit) in the message. 233 Map-Notify message: A LISP message sent by a Map-Server to an ETR 234 to confirm that a Map-Register has been received and processed. 235 An ETR requests that a Map-Notify be returned by setting the 236 "want-map-notify" flag (M-bit) in the Map-Register message. 237 Unlike a Map-Reply, a Map-Notify uses UDP port 4342 for both 238 source and destination. Map-Notify messages are also sent to ITRs 239 by Map-Servers when there are RLOC-set changes. 241 For definitions of other terms, notably Ingress Tunnel Router (ITR), 242 Egress Tunnel Router (ETR), and Re-encapsulating Tunnel Router (RTR), 243 refer to the LISP Data-Plane specification 244 [I-D.ietf-lisp-rfc6830bis]. 246 4. Basic Overview 248 A Map-Server is a device that publishes EID-Prefixes in a LISP 249 mapping database on behalf of a set of ETRs. When it receives a Map 250 Request (typically from an ITR), it consults the mapping database to 251 find an ETR that can answer with the set of RLOCs for an EID-Prefix. 252 To publish its EID-Prefixes, an ETR periodically sends Map-Register 253 messages to the Map-Server. A Map-Register message contains a list 254 of EID-Prefixes plus a set of RLOCs that can be used to reach the 255 ETRs. 257 When LISP-ALT [RFC6836] is used as the mapping database, a Map-Server 258 connects to the ALT network and acts as a "last-hop" ALT-Router. 259 Intermediate ALT-Routers forward Map-Requests to the Map-Server that 260 advertises a particular EID-Prefix, and the Map-Server forwards them 261 to the owning ETR, which responds with Map-Reply messages. 263 When LISP-DDT [RFC8111] is used as the mapping database, a Map-Server 264 sends the final Map-Referral messages from the Delegated Database 265 Tree. 267 A Map-Resolver receives Encapsulated Map-Requests from its client 268 ITRs and uses a mapping database system to find the appropriate ETR 269 to answer those requests. On a LISP-ALT network, a Map-Resolver acts 270 as a "first-hop" ALT-Router. It has Generic Routing Encapsulation 271 (GRE) tunnels configured to other ALT-Routers and uses BGP to learn 272 paths to ETRs for different prefixes in the LISP-ALT database. The 273 Map-Resolver uses this path information to forward Map-Requests over 274 the ALT to the correct ETRs. On a LISP-DDT network [RFC8111], a Map- 275 Resolver maintains a referral-cache and acts as a "first-hop" DDT- 276 node. The Map-Resolver uses the referral information to forward Map- 277 Requests. 279 Note that while it is conceivable that a Map-Resolver could cache 280 responses to improve performance, issues surrounding cache management 281 will need to be resolved so that doing so will be reliable and 282 practical. As initially deployed, Map-Resolvers will operate only in 283 a non-caching mode, decapsulating and forwarding Encapsulated Map 284 Requests received from ITRs. Any specification of caching 285 functionality is out of scope for this document. 287 Note that a single device can implement the functions of both a Map- 288 Server and a Map-Resolver, and in many cases the functions will be 289 co-located in that way. Also, there can be ALT-only nodes and DDT- 290 only nodes, when LISP-ALT and LISP-DDT are used, respectively, to 291 connecting Map-Resolvers and Map-Servers together to make up the 292 Mapping System. 294 5. LISP IPv4 and IPv6 Control-Plane Packet Formats 296 The following UDP packet formats are used by the LISP control plane. 298 0 1 2 3 299 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 300 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 301 |Version| IHL |Type of Service| Total Length | 302 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 303 | Identification |Flags| Fragment Offset | 304 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 305 | Time to Live | Protocol = 17 | Header Checksum | 306 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 307 | Source Routing Locator | 308 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 309 | Destination Routing Locator | 310 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 311 / | Source Port | Dest Port | 312 UDP +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 313 \ | UDP Length | UDP Checksum | 314 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 315 | | 316 | LISP Message | 317 | | 318 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 320 IPv4 UDP LISP Control Message 322 0 1 2 3 323 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 324 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 325 |Version| Traffic Class | Flow Label | 326 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 327 | Payload Length | Next Header=17| Hop Limit | 328 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 329 | | 330 + + 331 | | 332 + Source Routing Locator + 333 | | 334 + + 335 | | 336 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 337 | | 338 + + 339 | | 340 + Destination Routing Locator + 341 | | 342 + + 343 | | 344 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 345 / | Source Port | Dest Port | 346 UDP +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 347 \ | UDP Length | UDP Checksum | 348 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 349 | | 350 | LISP Message | 351 | | 352 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 354 IPv6 UDP LISP Control Message 356 When a UDP Map-Request, Map-Register, or Map-Notify (when used as a 357 notification message) are sent, the UDP source port is chosen by the 358 sender and the destination UDP port number is set to 4342. When a 359 UDP Map-Reply, Map-Notify (when used as an acknowledgement to a Map- 360 Register), or Map-Notify-Ack are sent, the source UDP port number is 361 set to 4342 and the destination UDP port number is copied from the 362 source port of either the Map-Request or the invoking data packet. 363 Implementations MUST be prepared to accept packets when either the 364 source port or destination UDP port is set to 4342 due to NATs 365 changing port number values. 367 The 'UDP Length' field will reflect the length of the UDP header and 368 the LISP Message payload. Implementations should follow the 369 procedures from [RFC8085] to determine the maximum size used for any 370 LISP control message. 372 The UDP checksum is computed and set to non-zero for all messages 373 sent to or from port 4342. It MUST be checked on receipt, and if the 374 checksum fails, the control message MUST be dropped [RFC1071]. 376 The format of control messages includes the UDP header so the 377 checksum and length fields can be used to protect and delimit message 378 boundaries. 380 5.1. LISP Control Packet Type Allocations 382 This section defines the LISP control message formats and summarizes 383 for IANA the LISP Type codes assigned by this document. For 384 completeness, the summary below includes the LISP Shared Extension 385 Message assigned by [RFC8113]. Message type definitions are: 387 Reserved: 0 b'0000' 388 LISP Map-Request: 1 b'0001' 389 LISP Map-Reply: 2 b'0010' 390 LISP Map-Register: 3 b'0011' 391 LISP Map-Notify: 4 b'0100' 392 LISP Map-Notify-Ack: 5 b'0101' 393 LISP Map-Referral: 6 b'0110' 394 Not Assigned 7 b'0111' 395 LISP Encapsulated Control Message: 8 b'1000' 396 Not Assigned 9-14 b'1001'- b'1110' 397 LISP Shared Extension Message: 15 b'1111' [RFC8113] 399 Values in the "Not Assigned" range can be assigned according to 400 procedures in [RFC8126]. 402 Protocol designers experimenting with new message formats are 403 recommended to use the LISP Shared Extension Message Type described 404 in [RFC8113]. 406 All LISP Control-Plane messages use Address Family Identifiers (AFI) 407 [AFI] or LISP Canonical Address Format (LCAF) [RFC8060] formats to 408 encode either fixed or variable length addresses. This includes 409 explicit fields in each control message or part of EID-records or 410 RLOC-records in commonly formatted messages. 412 The LISP control-plane describes how other data-planes can encode 413 messages to support the Soliciting of Map-Requests as well as RLOC- 414 probing procedures. 416 5.2. Map-Request Message Format 418 0 1 2 3 419 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 420 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 421 |Type=1 |A|M|P|S|p|s|R|R| Rsvd |L|D| IRC | Record Count | 422 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 423 | Nonce . . . | 424 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 425 | . . . Nonce | 426 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 427 | Source-EID-AFI | Source EID Address ... | 428 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 429 | ITR-RLOC-AFI 1 | ITR-RLOC Address 1 ... | 430 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 431 | ... | 432 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 433 | ITR-RLOC-AFI n | ITR-RLOC Address n ... | 434 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 435 / | Reserved | EID mask-len | EID-Prefix-AFI | 436 Rec +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 437 \ | EID-Prefix ... | 438 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 439 | Map-Reply Record ... | 440 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 442 Packet field descriptions: 444 Type: 1 (Map-Request) 446 A: This is an authoritative bit, which is set to 0 for UDP-based Map- 447 Requests sent by an ITR. It is set to 1 when an ITR wants the 448 destination site to return the Map-Reply rather than the mapping 449 database system returning a Map-Reply. 451 M: This is the map-data-present bit. When set, it indicates that a 452 Map-Reply Record segment is included in the Map-Request. 454 P: This is the probe-bit, which indicates that a Map-Request SHOULD 455 be treated as a Locator reachability probe. The receiver SHOULD 456 respond with a Map-Reply with the probe-bit set, indicating that 457 the Map-Reply is a Locator reachability probe reply, with the 458 nonce copied from the Map-Request. See RLOC-Probing Section 7.1 459 for more details. This RLOC-probe Map-Request MUST not be sent to 460 the mapping system. If a Map-Resolver or Map-Server receives a 461 Map-Request with the probe-bit set, it MUST drop the message. 463 S: This is the Solicit-Map-Request (SMR) bit. See Solicit-Map- 464 Request (SMRs) Section 6.1 for details. 466 p: This is the PITR bit. This bit is set to 1 when a PITR sends a 467 Map-Request. 469 s: This is the SMR-invoked bit. This bit is set to 1 when an xTR is 470 sending a Map-Request in response to a received SMR-based Map- 471 Request. 473 R: This reserved bit MUST be set to 0 on transmit and MUST be ignored 474 on receipt. 476 Rsvd: This field MUST be set to 0 on transmit and MUST be ignored on 477 receipt. 479 L: This is the local-xtr bit. It is used by an xTR in a LISP site to 480 tell other xTRs in the same site that it is part of the RLOC-set 481 for the LISP site. The L-bit is set to 1 when the RLOC is the 482 sender's IP address. 484 D: This is the dont-map-reply bit. It is used in the SMR procedure 485 described in Section 6.1. When an xTR sends an SMR Map-Request 486 message, it doesn't need a Map-Reply returned. When this bit is 487 set, the receiver of the Map-Request does not return a Map-Reply. 489 IRC: This 5-bit field is the ITR-RLOC Count, which encodes the 490 additional number of ('ITR-RLOC-AFI', 'ITR-RLOC Address') fields 491 present in this message. At least one (ITR-RLOC-AFI, ITR-RLOC- 492 Address) pair MUST be encoded. Multiple 'ITR-RLOC Address' fields 493 are used, so a Map-Replier can select which destination address to 494 use for a Map-Reply. The IRC value ranges from 0 to 31. For a 495 value of 0, there is 1 ITR-RLOC address encoded; for a value of 1, 496 there are 2 ITR-RLOC addresses encoded, and so on up to 31, which 497 encodes a total of 32 ITR-RLOC addresses. 499 Record Count: This is the number of records in this Map-Request 500 message. A record is comprised of the portion of the packet that 501 is labeled 'Rec' above and occurs the number of times equal to 502 Record Count. For this version of the protocol, a receiver MUST 503 accept and process Map-Requests that contain one or more records, 504 but a sender MUST only send Map-Requests containing one record. 505 Support for processing multiple EIDs in a single Map-Request 506 message will be specified in a future version of the protocol. 508 Nonce: This is an 8-octet random value created by the sender of the 509 Map-Request. This nonce will be returned in the Map-Reply. The 510 security of the LISP mapping protocol critically depends on the 511 strength of the nonce in the Map-Request message. The nonce MUST 512 be generated by a properly seeded pseudo-random (or strong random) 513 source. See [RFC4086] for advice on generating security-sensitive 514 random data. 516 Source-EID-AFI: This is the address family of the 'Source EID 517 Address' field. 519 Source EID Address: This is the EID of the source host that 520 originated the packet that caused the Map-Request. When Map- 521 Requests are used for refreshing a Map-Cache entry or for RLOC- 522 Probing, an AFI value 0 is used and this field is of zero length. 524 ITR-RLOC-AFI: This is the address family of the 'ITR-RLOC Address' 525 field that follows this field. 527 ITR-RLOC Address: This is used to give the ETR the option of 528 selecting the destination address from any address family for the 529 Map-Reply message. This address MUST be a routable RLOC address 530 of the sender of the Map-Request message. 532 EID mask-len: This is the mask length for the EID-Prefix. 534 EID-Prefix-AFI: This is the address family of the EID-Prefix 535 according to [AFI] and [RFC8060]. 537 EID-Prefix: This prefix address length is 4 octets for an IPv4 538 address family and 16 octets for an IPv6 address family when the 539 EID-Prefix-AFI is 1 or 2, respectively. For other AFIs [AFI], the 540 address length varies and for the LCAF AFI the format is defined 541 in [RFC8060]. When a Map-Request is sent by an ITR because a data 542 packet is received for a destination where there is no mapping 543 entry, the EID-Prefix is set to the destination IP address of the 544 data packet, and the 'EID mask-len' is set to 32 or 128 for IPv4 545 or IPv6, respectively. When an xTR wants to query a site about 546 the status of a mapping it already has cached, the EID-Prefix used 547 in the Map-Request has the same mask-length as the EID-Prefix 548 returned from the site when it sent a Map-Reply message. 550 Map-Reply Record: When the M-bit is set, this field is the size of a 551 single "Record" in the Map-Reply format. This Map-Reply record 552 contains the EID-to-RLOC mapping entry associated with the Source 553 EID. This allows the ETR that will receive this Map-Request to 554 cache the data if it chooses to do so. 556 5.3. EID-to-RLOC UDP Map-Request Message 558 A Map-Request is sent from an ITR when it needs a mapping for an EID, 559 wants to test an RLOC for reachability, or wants to refresh a mapping 560 before TTL expiration. For the initial case, the destination IP 561 address used for the Map-Request is the data packet's destination 562 address (i.e., the destination EID) that had a mapping cache lookup 563 failure. For the latter two cases, the destination IP address used 564 for the Map-Request is one of the RLOC addresses from the Locator-Set 565 of the Map-Cache entry. The source address is either an IPv4 or IPv6 566 RLOC address, depending on whether the Map-Request is using an IPv4 567 or IPv6 header, respectively. In all cases, the UDP source port 568 number for the Map-Request message is a 16-bit value selected by the 569 ITR/PITR, and the UDP destination port number is set to the well- 570 known destination port number 4342. A successful Map-Reply, which is 571 one that has a nonce that matches an outstanding Map-Request nonce, 572 will update the cached set of RLOCs associated with the EID-Prefix 573 range. 575 One or more Map-Request ('ITR-RLOC-AFI', 'ITR-RLOC-Address') fields 576 MUST be filled in by the ITR. The number of fields (minus 1) encoded 577 MUST be placed in the 'IRC' field. The ITR MAY include all locally 578 configured Locators in this list or just provide one locator address 579 from each address family it supports. If the ITR erroneously 580 provides no ITR-RLOC addresses, the Map-Replier MUST drop the Map- 581 Request. 583 Map-Requests can also be LISP encapsulated using UDP destination 584 port 4342 with a LISP Type value set to "Encapsulated Control 585 Message", when sent from an ITR to a Map-Resolver. Likewise, Map- 586 Requests are LISP encapsulated the same way from a Map-Server to an 587 ETR. Details on Encapsulated Map-Requests and Map-Resolvers can be 588 found in Section 5.8. 590 Map-Requests MUST be rate-limited. It is RECOMMENDED that a Map- 591 Request for the same EID-Prefix be sent no more than once per second. 592 However, recommendations from [RFC8085] SHOULD be considered. 594 An ITR that is configured with mapping database information (i.e., it 595 is also an ETR) MAY optionally include those mappings in a Map- 596 Request. When an ETR configured to accept and verify such 597 "piggybacked" mapping data receives such a Map-Request and it does 598 not have this mapping in the Map-Cache, it MAY originate a "verifying 599 Map-Request", addressed to the map-requesting ITR and the ETR MAY add 600 a Map-Cache entry. If the ETR (when it is an xTR co-located as an 601 ITR) has a Map-Cache entry that matches the "piggybacked" EID and the 602 RLOC is in the Locator-Set for the entry, then it MAY send the 603 "verifying Map-Request" directly to the originating Map-Request 604 source. If the RLOC is not in the Locator-Set, then the ETR MUST 605 send the "verifying Map-Request" to the "piggybacked" EID. Doing 606 this forces the "verifying Map-Request" to go through the mapping 607 database system to reach the authoritative source of information 608 about that EID, guarding against RLOC-spoofing in the "piggybacked" 609 mapping data. 611 5.4. Map-Reply Message Format 613 0 1 2 3 614 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 615 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 616 |Type=2 |P|E|S| Reserved | Record Count | 617 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 618 | Nonce . . . | 619 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 620 | . . . Nonce | 621 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 622 | | Record TTL | 623 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 624 R | Locator Count | EID mask-len | ACT |A| Reserved | 625 e +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 626 c | Rsvd | Map-Version Number | EID-Prefix-AFI | 627 o +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 628 r | EID-Prefix | 629 d +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 630 | /| Priority | Weight | M Priority | M Weight | 631 | L +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 632 | o | Unused Flags |L|p|R| Loc-AFI | 633 | c +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 634 | \| Locator | 635 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 637 Packet field descriptions: 639 Type: 2 (Map-Reply) 641 P: This is the probe-bit, which indicates that the Map-Reply is in 642 response to a Locator reachability probe Map-Request. The 'Nonce' 643 field MUST contain a copy of the nonce value from the original 644 Map-Request. See RLOC-probing Section 7.1 for more details. When 645 the probe-bit is set to 1 in a Map-Reply message, the A-bit in 646 each EID-record included in the message MUST be set to 1. 648 E: This bit indicates that the ETR that sends this Map-Reply message 649 is advertising that the site is enabled for the Echo-Nonce Locator 650 reachability algorithm. See Echo-Nonce [I-D.ietf-lisp-rfc6830bis] 651 for more details. 653 S: This is the Security bit. When set to 1, the following 654 authentication information will be appended to the end of the Map- 655 Reply. The details of signing a Map-Reply message can be found in 656 [I-D.ietf-lisp-sec]. 658 0 1 2 3 659 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 660 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 661 | AD Type | Authentication Data Content . . . | 662 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 664 Reserved: This field MUST be set to 0 on transmit and MUST be 665 ignored on receipt. 667 Record Count: This is the number of records in this reply message. 668 A record is comprised of that portion of the packet labeled 669 'Record' above and occurs the number of times equal to Record 670 Count. 672 Nonce: This 64-bit value from the Map-Request is echoed in this 673 'Nonce' field of the Map-Reply. 675 Record TTL: This is the time in minutes the recipient of the Map- 676 Reply will store the mapping. If the TTL is 0, the entry MUST be 677 removed from the cache immediately. If the value is 0xffffffff, 678 the recipient can decide locally how long to store the mapping. 680 Locator Count: This is the number of Locator entries. A Locator 681 entry comprises what is labeled above as 'Loc'. The Locator count 682 can be 0, indicating that there are no Locators for the EID- 683 Prefix. 685 EID mask-len: This is the mask length for the EID-Prefix. 687 ACT: This 3-bit field describes Negative Map-Reply actions. In any 688 other message type, these bits are set to 0 and ignored on 689 receipt. These bits are used only when the 'Locator Count' field 690 is set to 0. The action bits are encoded only in Map-Reply 691 messages. They are used to tell an ITR or PITR why a empty 692 locator-set was returned from the mapping system and how it stores 693 the map-cache entry. 695 (0) No-Action: The Map-Cache is kept alive, and no packet 696 encapsulation occurs. 698 (1) Natively-Forward: The packet is not encapsulated or dropped 699 but natively forwarded. 701 (2) Send-Map-Request: The Map-Cache entry is created and flagged 702 that any packet matching this entry invokes sending a Map- 703 Request. 705 (3) Drop/No-Reason: A packet that matches this Map-Cache entry is 706 dropped. An ICMP Destination Unreachable message SHOULD be 707 sent. 709 (4) Drop/Policy-Denied: A packet that matches this Map-Cache 710 entry is dropped. The reason for the Drop action is that a 711 Map-Request for the target-EID is being policy denied by 712 either an xTR or the mapping system. 714 (5) Drop/Authentication-Failure: A packet that matches this Map- 715 Cache entry is dropped. The reason for the Drop action is 716 that a Map-Request for the target-EID fails an authentication 717 verification-check by either an xTR or the mapping system. 719 A: The Authoritative bit, when set to 1, is always set to 1 by an 720 ETR. When a Map-Server is proxy Map-Replying for a LISP site, the 721 Authoritative bit is set to 0. This indicates to requesting ITRs 722 that the Map-Reply was not originated by a LISP node managed at 723 the site that owns the EID-Prefix. 725 Map-Version Number: When this 12-bit value is non-zero, the Map- 726 Reply sender is informing the ITR what the version number is for 727 the EID record contained in the Map-Reply. The ETR can allocate 728 this number internally but MUST coordinate this value with other 729 ETRs for the site. When this value is 0, there is no versioning 730 information conveyed. The Map-Version Number can be included in 731 Map-Request and Map-Register messages. See Map-Versioning 732 [I-D.ietf-lisp-6834bis] for more details. 734 EID-Prefix-AFI: Address family of the EID-Prefix according to [AFI] 735 and [RFC8060]. 737 EID-Prefix: This prefix is 4 octets for an IPv4 address family and 738 16 octets for an IPv6 address family. 740 Priority: Each RLOC is assigned a unicast Priority. Lower values 741 are more preferable. When multiple RLOCs have the same Priority, 742 they may be used in a load-split fashion. A value of 255 means 743 the RLOC MUST NOT be used for unicast forwarding. 745 Weight: When priorities are the same for multiple RLOCs, the Weight 746 indicates how to balance unicast traffic between them. Weight is 747 encoded as a relative weight of total unicast packets that match 748 the mapping entry. For example, if there are 4 Locators in a 749 Locator-Set, where the Weights assigned are 30, 20, 20, and 10, 750 the first Locator will get 37.5% of the traffic, the 2nd and 3rd 751 Locators will get 25% of the traffic, and the 4th Locator will get 752 12.5% of the traffic. If all Weights for a Locator-Set are equal, 753 the receiver of the Map-Reply will decide how to load-split the 754 traffic. See RLOC-hashing [I-D.ietf-lisp-rfc6830bis] for a 755 suggested hash algorithm to distribute the load across Locators 756 with the same Priority and equal Weight values. 758 M Priority: Each RLOC is assigned a multicast Priority used by an 759 ETR in a receiver multicast site to select an ITR in a source 760 multicast site for building multicast distribution trees. A value 761 of 255 means the RLOC MUST NOT be used for joining a multicast 762 distribution tree. For more details, see [RFC6831]. 764 M Weight: When priorities are the same for multiple RLOCs, the 765 Weight indicates how to balance building multicast distribution 766 trees across multiple ITRs. The Weight is encoded as a relative 767 weight (similar to the unicast Weights) of the total number of 768 trees built to the source site identified by the EID-Prefix. If 769 all Weights for a Locator-Set are equal, the receiver of the Map- 770 Reply will decide how to distribute multicast state across ITRs. 771 For more details, see [RFC6831]. 773 Unused Flags: These are set to 0 when sending and ignored on 774 receipt. 776 L: When this bit is set, the Locator is flagged as a local Locator to 777 the ETR that is sending the Map-Reply. When a Map-Server is doing 778 proxy Map-Replying for a LISP site, the L-bit is set to 0 for all 779 Locators in this Locator-Set. 781 p: When this bit is set, an ETR informs the RLOC-Probing ITR that the 782 locator address for which this bit is set is the one being RLOC- 783 probed and may be different from the source address of the Map- 784 Reply. An ITR that RLOC-probes a particular Locator MUST use this 785 Locator for retrieving the data structure used to store the fact 786 that the Locator is reachable. The p-bit is set for a single 787 Locator in the same Locator-Set. If an implementation sets more 788 than one p-bit erroneously, the receiver of the Map-Reply MUST 789 select the first set p-bit Locator. The p-bit MUST NOT be set for 790 Locator-Set records sent in Map-Request and Map-Register messages. 792 R: This is set when the sender of a Map-Reply has a route to the 793 Locator in the Locator data record. This receiver may find this 794 useful to know if the Locator is up but not necessarily reachable 795 from the receiver's point of view. See also EID-Reachability 796 Section 7.1 for another way the R-bit may be used. 798 Locator: This is an IPv4 or IPv6 address (as encoded by the 'Loc- 799 AFI' field) assigned to an ETR and used by an ITR as a destination 800 RLOC address in the outer header of a LISP encapsualted packet. 802 Note that the destination RLOC address of a LISP encapsulated 803 packet MAY be an anycast address. A source RLOC of a LISP 804 encapsulated packet can be an anycast address as well. The source 805 or destination RLOC MUST NOT be the broadcast address 806 (255.255.255.255 or any subnet broadcast address known to the 807 router) and MUST NOT be a link-local multicast address. The 808 source RLOC MUST NOT be a multicast address. The destination RLOC 809 SHOULD be a multicast address if it is being mapped from a 810 multicast destination EID. 812 5.5. EID-to-RLOC UDP Map-Reply Message 814 A Map-Reply returns an EID-Prefix with a mask-length that is less 815 than or equal to the EID being requested. The EID being requested is 816 either from the destination field of an IP header of a Data-Probe or 817 the EID record of a Map-Request. The RLOCs in the Map-Reply are 818 routable IP addresses of all ETRs for the LISP site. Each RLOC 819 conveys status reachability but does not convey path reachability 820 from a requester's perspective. Separate testing of path 821 reachability is required. See RLOC-reachability Section 7.1 for 822 details. 824 Note that a Map-Reply MAY contain different EID-Prefix granularity 825 (prefix + mask-length) than the Map-Request that triggers it. This 826 might occur if a Map-Request were for a prefix that had been returned 827 by an earlier Map-Reply. In such a case, the requester updates its 828 cache with the new prefix information and granularity. For example, 829 a requester with two cached EID-Prefixes that are covered by a Map- 830 Reply containing one less-specific prefix replaces the entry with the 831 less-specific EID-Prefix. Note that the reverse, replacement of one 832 less-specific prefix with multiple more-specific prefixes, can also 833 occur, not by removing the less-specific prefix but rather by adding 834 the more-specific prefixes that, during a lookup, will override the 835 less-specific prefix. 837 When an EID moves out of a LISP site [I-D.ietf-lisp-eid-mobility], 838 the database mapping system may have overlapping EID-prefixes. Or 839 when a LISP site is configured with multiple sets of ETRs that 840 support different EID-prefix mask-lengths, the database mapping 841 system may have overlapping EID-prefixes. When overlapping EID- 842 prefixes exist, a Map-Request with an EID that best matches any EID- 843 Prefix MUST be returned in a single Map-Reply message. For instance, 844 if an ETR had database mapping entries for EID-Prefixes: 846 2001:db8::/16 847 2001:db8:1::/24 848 2001:db8:1:1::/32 849 2001:db8:1:2::/32 851 A Map-Request for EID 2001:db8:1:1::1 would cause a Map-Reply with a 852 record count of 1 to be returned with a mapping record EID-Prefix of 853 2001:db8:1:1::/32. 855 A Map-Request for EID 2001:db8:1:5::5 would cause a Map-Reply with a 856 record count of 3 to be returned with mapping records for EID- 857 Prefixes 2001:db8:1::/24, 2001:db8:1:1::/32, 2001:db8:1:2::/32, 858 filling out the /24 with more-specifics that exist in the mapping 859 system. 861 Note that not all overlapping EID-Prefixes need to be returned but 862 only the more-specific entries (note that in the second example above 863 2001:db8::/16 was not returned for requesting EID 2001:db8:1:5::5) 864 for the matching EID-Prefix of the requesting EID. When more than 865 one EID-Prefix is returned, all SHOULD use the same Time to Live 866 value so they can all time out at the same time. When a more- 867 specific EID-Prefix is received later, its Time to Live value in the 868 Map-Reply record can be stored even when other less-specific entries 869 exist. When a less-specific EID-Prefix is received later, its Map- 870 Cache expiration time SHOULD be set to the minimum expiration time of 871 any more-specific EID-Prefix in the Map-Cache. This is done so the 872 integrity of the EID-Prefix set is wholly maintained and so no more- 873 specific entries are removed from the Map-Cache while keeping less- 874 specific entries. 876 Map-Replies SHOULD be sent for an EID-Prefix no more often than once 877 per second to the same requesting router. For scalability, it is 878 expected that aggregation of EID addresses into EID-Prefixes will 879 allow one Map-Reply to satisfy a mapping for the EID addresses in the 880 prefix range, thereby reducing the number of Map-Request messages. 882 Map-Reply records can have an empty Locator-Set. A Negative Map- 883 Reply is a Map-Reply with an empty Locator-Set. Negative Map-Replies 884 convey special actions by the sender to the ITR or PITR that have 885 solicited the Map-Reply. There are two primary applications for 886 Negative Map-Replies. The first is for a Map-Resolver to instruct an 887 ITR or PITR when a destination is for a LISP site versus a non-LISP 888 site, and the other is to source quench Map-Requests that are sent 889 for non-allocated EIDs. 891 For each Map-Reply record, the list of Locators in a Locator-Set MUST 892 appear in the same order for each ETR that originates a Map-Reply 893 message. The Locator-Set MUST be sorted in order of ascending IP 894 address where an IPv4 locator address is considered numerically 'less 895 than' an IPv6 locator address. 897 When sending a Map-Reply message, the destination address is copied 898 from one of the 'ITR-RLOC' fields from the Map-Request. The ETR can 899 choose a locator address from one of the address families it 900 supports. For Data-Probes, the destination address of the Map-Reply 901 is copied from the source address of the Data-Probe message that is 902 invoking the reply. The source address of the Map-Reply is one of 903 the local IP addresses chosen, to allow Unicast Reverse Path 904 Forwarding (uRPF) checks to succeed in the upstream service provider. 905 The destination port of a Map-Reply message is copied from the source 906 port of the Map-Request or Data-Probe, and the source port of the 907 Map-Reply message is set to the well-known UDP port 4342. 909 5.6. Map-Register Message Format 911 This section specifies the encoding format for the Map-Register 912 message. The message is sent in UDP with a destination UDP port of 913 4342 and a randomly selected UDP source port number. 915 The Map-Register message format is: 917 0 1 2 3 918 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 919 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 920 |Type=3 |P|S|R| Reserved |E|T|a|R|M| Record Count | 921 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 922 | Nonce . . . | 923 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 924 | . . . Nonce | 925 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 926 | Key ID | Algorithm ID | Authentication Data Length | 927 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 928 ~ Authentication Data ~ 929 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 930 | | Record TTL | 931 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 932 R | Locator Count | EID mask-len | ACT |A| Reserved | 933 e +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 934 c | Rsvd | Map-Version Number | EID-Prefix-AFI | 935 o +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 936 r | EID-Prefix | 937 d +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 938 | /| Priority | Weight | M Priority | M Weight | 939 | L +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 940 | o | Unused Flags |L|p|R| Loc-AFI | 941 | c +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 942 | \| Locator | 943 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 945 Packet field descriptions: 947 Type: 3 (Map-Register) 949 P: This is the proxy Map-Reply bit. When set to 1, an ETR sends a 950 Map-Register message requesting the Map-Server to proxy a Map- 951 Reply. The Map-Server will send non-authoritative Map-Replies on 952 behalf of the ETR. 954 S: This is the security-capable bit. When set, the procedures from 955 [I-D.ietf-lisp-sec] are supported. 957 Reserved: This field MUST be set to 0 on transmit and MUST be 958 ignored on receipt. 960 E: This is the Map-Register EID-notify bit. This is used by a First- 961 Hop-Router (FHR) which discovers a dynamic-EID. This EID-notify 962 based Map-Register is sent by the FHR to the same site xTR that 963 propogates the Map-Register to the mapping system. The site xTR 964 keeps state to later Map-Notify the FHR after the EID has moves 965 away. See [I-D.ietf-lisp-eid-mobility] for a detailed use-case. 967 T: This is the use-TTL for timeout bit. When set to 1, the xTR wants 968 the Map-Server to time out registrations based on the value in the 969 "Record TTL" field of this message. Otherwise, the default 970 timeout described in Section 8.2 is used. 972 a: This is the merge-request bit. When set to 1, the xTR requests to 973 merge RLOC-records from different xTRs registering the same EID- 974 record. See signal-free multicast [RFC8378] for one use case 975 example. 977 R: This reserved bit MUST be set to 0 on transmit and MUST be ignored 978 on receipt. 980 M: This is the want-map-notify bit. When set to 1, an ETR is 981 requesting a Map-Notify message to be returned in response to 982 sending a Map-Register message. The Map-Notify message sent by a 983 Map-Server is used to acknowledge receipt of a Map-Register 984 message. 986 Record Count: This is the number of records in this Map-Register 987 message. A record is comprised of that portion of the packet 988 labeled 'Record' above and occurs the number of times equal to 989 Record Count. 991 Nonce: This 8-octet 'Nonce' field is incremented each time a Map- 992 Register message is sent. When a Map-Register acknowledgement is 993 requested, the nonce is returned by Map-Servers in Map-Notify 994 messages. Since the entire Map-Register message is authenticated, 995 the 'Nonce' field serves to protect against Map-Register replay 996 attacks. 998 Key ID: This is a configured key-id value that corresponds to a 999 shared-secret password that is used to authenticate the sender. 1000 Multiple shared-secrets can be used to roll over keys in a non- 1001 disruptive way. 1003 Algorithm ID: This is the configured Message Authentication Code 1004 (MAC) algorithm value used for the authentication function. See 1005 Algorithm ID Numbers in the Section 12.5 for codepoint 1006 assignments. 1008 Authentication Data Length: This is the length in octets of the 1009 'Authentication Data' field that follows this field. The length 1010 of the 'Authentication Data' field is dependent on the MAC 1011 algorithm used. The length field allows a device that doesn't 1012 know the MAC algorithm to correctly parse the packet. 1014 Authentication Data: This is the output of the MAC algorithm. The 1015 entire Map-Register payload (from and including the LISP message 1016 type field through the end of the last RLOC record) is 1017 authenticated with this field preset to 0. After the MAC is 1018 computed, it is placed in this field. Implementations of this 1019 specification MUST include support for either HMAC-SHA-1-96 1020 [RFC2404] and HMAC-SHA-256-128 [RFC4868] where the latter is 1021 RECOMMENDED. 1023 The definition of the rest of the Map-Register can be found in EID- 1024 record description in Section 5.4. 1026 5.7. Map-Notify/Map-Notify-Ack Message Format 1028 This section specifies the encoding format for the Map-Notify and 1029 Map-Notify-Ack messages. The messages are sent inside a UDP packet 1030 with source and destination UDP ports equal to 4342. 1032 The Map-Notify and Map-Notify-Ack message formats are: 1034 0 1 2 3 1035 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1036 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1037 |Type=4/5| Reserved | Record Count | 1038 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1039 | Nonce . . . | 1040 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1041 | . . . Nonce | 1042 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1043 | Key ID | Algorithm ID | Authentication Data Length | 1044 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1045 ~ Authentication Data ~ 1046 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1047 | | Record TTL | 1048 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1049 R | Locator Count | EID mask-len | ACT |A| Reserved | 1050 e +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1051 c | Rsvd | Map-Version Number | EID-Prefix-AFI | 1052 o +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1053 r | EID-Prefix | 1054 d +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1055 | /| Priority | Weight | M Priority | M Weight | 1056 | L +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1057 | o | Unused Flags |L|p|R| Loc-AFI | 1058 | c +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1059 | \| Locator | 1060 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1062 Packet field descriptions: 1064 Type: 4/5 (Map-Notify/Map-Notify-Ack) 1066 The Map-Notify message has the same contents as a Map-Register 1067 message. See the Map-Register section for field descriptions. 1069 The Map-Notify-Ack message has the same contents as a Map-Notify 1070 message. It is used to acknowledge the receipt of a Map-Notify and 1071 for the sender to stop retransmitting a Map-Notify with the same 1072 nonce. 1074 A Map-Server sends an unsolicited Map-Notify message (one that is not 1075 used as an acknowledgment to a Map-Register message) that follows the 1076 Congestion Control And Relability Guideline sections of [RFC8085]. A 1077 Map-Notify is retransmitted until a Map-Notify-Ack is received by the 1078 Map-Server with the same nonce used in the Map-Notify message. If a 1079 Map-Notify-Ack is never received by the Map-Server, it issues a log 1080 message. An implementation SHOULD retransmit up to 3 times at 3 1081 second retransmission intervals, after which time the retransmission 1082 interval is exponentially backed-off for another 3 retransmission 1083 attempts. After this time, an xTR can only get the RLOC-set change 1084 by later querying the mapping system or by RLOC-probing one of the 1085 RLOCs of the existing cached RLOC-set to get the new RLOC-set. 1087 5.8. Encapsulated Control Message Format 1089 An Encapsulated Control Message (ECM) is used to encapsulate control 1090 packets sent between xTRs and the mapping database system. 1092 0 1 2 3 1093 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1094 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1095 / | IPv4 or IPv6 Header | 1096 OH | (uses RLOC addresses) | 1097 \ | | 1098 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1099 / | Source Port = xxxx | Dest Port = 4342 | 1100 UDP +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1101 \ | UDP Length | UDP Checksum | 1102 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1103 LISP |Type=8 |S|D|E|M| Reserved | 1104 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1105 / | IPv4 or IPv6 Header | 1106 IH | (uses RLOC or EID addresses) | 1107 \ | | 1108 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1109 / | Source Port = xxxx | Dest Port = yyyy | 1110 UDP +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1111 \ | UDP Length | UDP Checksum | 1112 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1113 LCM | LISP Control Message | 1114 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1116 Packet header descriptions: 1118 OH: The outer IPv4 or IPv6 header, which uses RLOC addresses in the 1119 source and destination header address fields. 1121 UDP: The outer UDP header with destination port 4342. The source 1122 port is randomly allocated. The checksum field MUST be non- 1123 zero. 1125 LISP: Type 8 is defined to be a "LISP Encapsulated Control Message", 1126 and what follows is either an IPv4 or IPv6 header as encoded by 1127 the first 4 bits after the 'Reserved' field. 1129 Type: 8 (Encapsulated Control Message (ECM)) 1131 S: This is the Security bit. When set to 1, the field following 1132 the 'Reserved' field will have the following Authentication 1133 Data format and follow the procedures from [I-D.ietf-lisp-sec]. 1135 0 1 2 3 1136 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1137 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1138 | AD Type | Authentication Data Content . . . | 1139 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1141 D: This is the DDT-bit. When set to 1, the sender is requesting a 1142 Map-Referral message to be returned. The details of this 1143 procedure are described in [RFC8111]. 1145 E: This is the to-ETR bit. When set to 1, the Map-Server's 1146 intention is to forward the ECM to an authoritative ETR. 1148 M: This is the to-MS bit. When set to 1, a Map-Request is being 1149 sent to a co-located Map-Resolver and Map-Server where the 1150 message can be processed directly by the Map-Server versus the 1151 Map-Resolver using the LISP-DDT procedures in [RFC8111]. 1153 IH: The inner IPv4 or IPv6 header, which can use either RLOC or EID 1154 addresses in the header address fields. When a Map-Request is 1155 encapsulated in this packet format, the destination address in 1156 this header is an EID. 1158 UDP: The inner UDP header, where the port assignments depend on the 1159 control packet being encapsulated. When the control packet is 1160 a Map-Request or Map-Register, the source port is selected by 1161 the ITR/PITR and the destination port is 4342. When the 1162 control packet is a Map-Reply, the source port is 4342 and the 1163 destination port is assigned from the source port of the 1164 invoking Map-Request. Port number 4341 MUST NOT be assigned to 1165 either port. The checksum field MUST be non-zero. 1167 LCM: The format is one of the control message formats described in 1168 this section. Map-Request messages are allowed to be Control- 1169 Plane (ECM) encapsulated. When Map-Requests are sent for RLOC- 1170 Probing purposes (i.e. the probe-bit is set), they MUST NOT be 1171 sent inside Encapsulated Control Messages. PIM Join/Prune 1172 messages [RFC6831] are also allowed to be Control-Plane (ECM) 1173 encapsulated. 1175 6. Changing the Contents of EID-to-RLOC Mappings 1177 In the LISP architecture ITRs/PITRs use a local Map-Cache to store 1178 EID-to-RLOC mappings for forwarding. When an ETR updates a mapping a 1179 mechanism is required to inform ITRs/PITRs that are using such 1180 mappings. 1182 The LISP Data-Plane defines several mechanism to update mappings 1183 [I-D.ietf-lisp-rfc6830bis]. This document specifies the Solicit-Map 1184 Request (SMR), a Control-Plane push-based mechanism. An additional 1185 Control-Plane mechanism based on the Publish/subscribe paradigm is 1186 specified in [I-D.ietf-lisp-pubsub]. 1188 6.1. Solicit-Map-Request (SMR) 1190 Soliciting a Map-Request is a selective way for ETRs, at the site 1191 where mappings change, to control the rate they receive requests for 1192 Map-Reply messages. SMRs are also used to tell remote ITRs to update 1193 the mappings they have cached. 1195 Since ETRs are not required to keep track of remote ITRs that have 1196 cached their mappings, they do not know which ITRs need to have their 1197 mappings updated. As a result, an ETR will solicit Map-Requests 1198 (called an SMR message) to those sites to which it has been sending 1199 LISP encapsulated data packets for the last minute. In particular, 1200 an ETR will send an SMR to an ITR to which it has recently sent 1201 encapsulated data. This can only occur when both ITR and ETR 1202 functionality reside in the same router. 1204 An SMR message is simply a bit set in a Map-Request message. An ITR 1205 or PITR will send a Map-Request when they receive an SMR message. 1206 Both the SMR sender and the Map-Request responder MUST rate-limit 1207 these messages. Rate-limiting can be implemented as a global rate- 1208 limiter or one rate-limiter per SMR destination. 1210 The following procedure shows how an SMR exchange occurs when a site 1211 is doing Locator-Set compaction for an EID-to-RLOC mapping: 1213 1. When the database mappings in an ETR change, the ETRs at the site 1214 begin to send Map-Requests with the SMR bit set for each Locator 1215 in each Map-Cache entry the ETR (when it is an xTR co-located as 1216 an ITR) caches. 1218 2. A remote ITR that receives the SMR message will schedule sending 1219 a Map-Request message to the source locator address of the SMR 1220 message or to the mapping database system. A newly allocated 1221 random nonce is selected, and the EID-Prefix used is the one 1222 copied from the SMR message. If the source Locator is the only 1223 Locator in the cached Locator-Set, the remote ITR SHOULD send a 1224 Map-Request to the database mapping system just in case the 1225 single Locator has changed and may no longer be reachable to 1226 accept the Map-Request. 1228 3. The remote ITR MUST rate-limit the Map-Request until it gets a 1229 Map-Reply while continuing to use the cached mapping. When 1230 Map-Versioning as described in [I-D.ietf-lisp-6834bis] is used, 1231 an SMR sender can detect if an ITR is using the most up-to-date 1232 database mapping. 1234 4. The site sending SMR messages will reply to the Map-Request with 1235 a Map-Reply message that has a nonce from the SMR-invoked Map- 1236 Request. The Map-Reply messages MUST be rate-limited according 1237 to procedures in [RFC8085]. This is important to avoid Map-Reply 1238 implosion. 1240 5. The ETRs at the site with the changed mapping record the fact 1241 that the site that sent the Map-Request has received the new 1242 mapping data in the Map-Cache entry for the remote site so the 1243 Locator-Status-Bits are reflective of the new mapping for packets 1244 going to the remote site. The ETR then stops sending SMR 1245 messages. 1247 For security reasons, an ITR MUST NOT process unsolicited Map- 1248 Replies. To avoid Map-Cache entry corruption by a third party, a 1249 sender of an SMR-based Map-Request MUST be verified. If an ITR 1250 receives an SMR-based Map-Request and the source is not in the 1251 Locator-Set for the stored Map-Cache entry, then the responding Map- 1252 Request MUST be sent with an EID destination to the mapping database 1253 system. Since the mapping database system is a more secure way to 1254 reach an authoritative ETR, it will deliver the Map-Request to the 1255 authoritative source of the mapping data. 1257 When an ITR receives an SMR-based Map-Request for which it does not 1258 have a cached mapping for the EID in the SMR message, it SHOULD NOT 1259 send an SMR-invoked Map-Request. This scenario can occur when an ETR 1260 sends SMR messages to all Locators in the Locator-Set it has stored 1261 in its Map-Cache but the remote ITRs that receive the SMR may not be 1262 sending packets to the site. There is no point in updating the ITRs 1263 until they need to send, in which case they will send Map-Requests to 1264 obtain a Map-Cache entry. 1266 7. Routing Locator Reachability 1268 This document defines several Control-Plane mechanisms for 1269 determining RLOC reachability. Please note that additional Data- 1270 Plane reachability mechanisms are defined in 1271 [I-D.ietf-lisp-rfc6830bis]. 1273 1. An ITR may receive an ICMP Network Unreachable or Host 1274 Unreachable message for an RLOC it is using. This indicates that 1275 the RLOC is likely down. Note that trusting ICMP messages may 1276 not be desirable, but neither is ignoring them completely. 1277 Implementations are encouraged to follow current best practices 1278 in treating these conditions [I-D.ietf-opsec-icmp-filtering]. 1280 2. When an ITR participates in the routing protocol that operates in 1281 the underlay routing system, it can determine that an RLOC is 1282 down when no Routing Information Base (RIB) entry exists that 1283 matches the RLOC IP address. 1285 3. An ITR may receive an ICMP Port Unreachable message from a 1286 destination host. This occurs if an ITR attempts to use 1287 interworking [RFC6832] and LISP-encapsulated data is sent to a 1288 non-LISP-capable site. 1290 4. An ITR may receive a Map-Reply from an ETR in response to a 1291 previously sent Map-Request. The RLOC source of the Map-Reply is 1292 likely up, since the ETR was able to send the Map-Reply to the 1293 ITR. 1295 5. An ITR/ETR pair can use the 'RLOC-Probing' mechanism described 1296 below. 1298 When ITRs receive ICMP Network Unreachable or Host Unreachable 1299 messages as a method to determine unreachability, they will refrain 1300 from using Locators that are described in Locator lists of Map- 1301 Replies. However, using this approach is unreliable because many 1302 network operators turn off generation of ICMP Destination Unreachable 1303 messages. 1305 If an ITR does receive an ICMP Network Unreachable or Host 1306 Unreachable message, it MAY originate its own ICMP Destination 1307 Unreachable message destined for the host that originated the data 1308 packet the ITR encapsulated. 1310 Also, BGP-enabled ITRs can unilaterally examine the RIB to see if a 1311 locator address from a Locator-Set in a mapping entry matches a 1312 prefix. If it does not find one and BGP is running in the Default- 1313 Free Zone (DFZ), it can decide to not use the Locator even though the 1314 Locator-Status-Bits indicate that the Locator is up. In this case, 1315 the path from the ITR to the ETR that is assigned the Locator is not 1316 available. More details are in [I-D.meyer-loc-id-implications]. 1318 Optionally, an ITR can send a Map-Request to a Locator, and if a Map- 1319 Reply is returned, reachability of the Locator has been determined. 1320 Obviously, sending such probes increases the number of control 1321 messages originated by Tunnel Routers for active flows, so Locators 1322 are assumed to be reachable when they are advertised. 1324 This assumption does create a dependency: Locator unreachability is 1325 detected by the receipt of ICMP Host Unreachable messages. When a 1326 Locator has been determined to be unreachable, it is not used for 1327 active traffic; this is the same as if it were listed in a Map-Reply 1328 with Priority 255. 1330 The ITR can test the reachability of the unreachable Locator by 1331 sending periodic Requests. Both Requests and Replies MUST be rate- 1332 limited. Locator reachability testing is never done with data 1333 packets, since that increases the risk of packet loss for end-to-end 1334 sessions. 1336 7.1. RLOC-Probing Algorithm 1338 RLOC-Probing is a method that an ITR or PITR can use to determine the 1339 reachability status of one or more Locators that it has cached in a 1340 Map-Cache entry. The probe-bit of the Map-Request and Map-Reply 1341 messages is used for RLOC-Probing. 1343 RLOC-Probing is done in the control plane on a timer basis, where an 1344 ITR or PITR will originate a Map-Request destined to a locator 1345 address from one of its own locator addresses. A Map-Request used as 1346 an RLOC-probe is NOT encapsulated and NOT sent to a Map-Server or to 1347 the mapping database system as one would when soliciting mapping 1348 data. The EID record encoded in the Map-Request is the EID-Prefix of 1349 the Map-Cache entry cached by the ITR or PITR. The ITR MAY include a 1350 mapping data record for its own database mapping information that 1351 contains the local EID-Prefixes and RLOCs for its site. RLOC-probes 1352 are sent periodically using a jittered timer interval. 1354 When an ETR receives a Map-Request message with the probe-bit set, it 1355 returns a Map-Reply with the probe-bit set. The source address of 1356 the Map-Reply is set to the IP address of the outgoing interface the 1357 Map-Reply destination address routes to. The Map-Reply SHOULD 1358 contain mapping data for the EID-Prefix contained in the Map-Request. 1359 This provides the opportunity for the ITR or PITR that sent the RLOC- 1360 probe to get mapping updates if there were changes to the ETR's 1361 database mapping entries. 1363 There are advantages and disadvantages of RLOC-Probing. The main 1364 benefit of RLOC-Probing is that it can handle many failure scenarios 1365 allowing the ITR to determine when the path to a specific Locator is 1366 reachable or has become unreachable, thus providing a robust 1367 mechanism for switching to using another Locator from the cached 1368 Locator. RLOC-Probing can also provide rough Round-Trip Time (RTT) 1369 estimates between a pair of Locators, which can be useful for network 1370 management purposes as well as for selecting low delay paths. The 1371 major disadvantage of RLOC-Probing is in the number of control 1372 messages required and the amount of bandwidth used to obtain those 1373 benefits, especially if the requirement for failure detection times 1374 is very small. 1376 8. Interactions with Other LISP Components 1378 8.1. ITR EID-to-RLOC Mapping Resolution 1380 An ITR is configured with one or more Map-Resolver addresses. These 1381 addresses are "Locators" (or RLOCs) and MUST be routable on the 1382 underlying core network; they MUST NOT need to be resolved through 1383 LISP EID-to-RLOC mapping, as that would introduce a circular 1384 dependency. When using a Map-Resolver, an ITR does not need to 1385 connect to any other database mapping system. In particular, the ITR 1386 need not connect to the LISP-ALT infrastructure or implement the BGP 1387 and GRE protocols that it uses. 1389 An ITR sends an Encapsulated Map-Request to a configured Map-Resolver 1390 when it needs an EID-to-RLOC mapping that is not found in its local 1391 Map-Cache. Using the Map-Resolver greatly reduces both the 1392 complexity of the ITR implementation and the costs associated with 1393 its operation. 1395 In response to an Encapsulated Map-Request, the ITR can expect one of 1396 the following: 1398 o An immediate Negative Map-Reply (with action code of "Natively- 1399 Forward", 15-minute Time to Live (TTL)) from the Map-Resolver if 1400 the Map-Resolver can determine that the requested EID does not 1401 exist. The ITR saves the EID-Prefix returned in the Map-Reply in 1402 its cache, marks it as non-LISP-capable, and knows not to attempt 1403 LISP encapsulation for destinations matching it. 1405 o A Negative Map-Reply, with action code of "Natively-Forward", from 1406 a Map-Server that is authoritative for an EID-Prefix that matches 1407 the requested EID but that does not have an actively registered, 1408 more-specific ID-prefix. In this case, the requested EID is said 1409 to match a "hole" in the authoritative EID-Prefix. If the 1410 requested EID matches a more-specific EID-Prefix that has been 1411 delegated by the Map-Server but for which no ETRs are currently 1412 registered, a 1-minute TTL is returned. If the requested EID 1413 matches a non-delegated part of the authoritative EID-Prefix, then 1414 it is not a LISP EID and a 15-minute TTL is returned. See 1415 Section 8.2 for discussion of aggregate EID-Prefixes and details 1416 of Map-Server EID-Prefix matching. 1418 o A LISP Map-Reply from the ETR that owns the EID-to-RLOC mapping or 1419 possibly from a Map-Server answering on behalf of the ETR. See 1420 Section 8.4 for more details on Map-Resolver message processing. 1422 Note that an ITR may be configured to both use a Map-Resolver and to 1423 participate in a LISP-ALT logical network. In such a situation, the 1424 ITR SHOULD send Map-Requests through the ALT network for any EID- 1425 Prefix learned via ALT BGP. Such a configuration is expected to be 1426 very rare, since there is little benefit to using a Map-Resolver if 1427 an ITR is already using LISP-ALT. There would be, for example, no 1428 need for such an ITR to send a Map-Request to a possibly non-existent 1429 EID (and rely on Negative Map-Replies) if it can consult the ALT 1430 database to verify that an EID-Prefix is present before sending that 1431 Map-Request. 1433 8.2. EID-Prefix Configuration and ETR Registration 1435 An ETR publishes its EID-Prefixes on a Map-Server by sending LISP 1436 Map-Register messages. A Map-Register message includes 1437 authentication data, so prior to sending a Map-Register message, the 1438 ETR and Map-Server SHOULD be configured with a shared secret or other 1439 relevant authentication information. A Map-Server's configuration 1440 SHOULD also include a list of the EID-Prefixes for which each ETR is 1441 authoritative. Upon receipt of a Map-Register from an ETR, a Map- 1442 Server accepts only EID-Prefixes that are configured for that ETR. 1443 Failure to implement such a check would leave the mapping system 1444 vulnerable to trivial EID-Prefix hijacking attacks. As developers 1445 and operators gain experience with the mapping system, additional, 1446 stronger security measures may be added to the registration process. 1448 In addition to the set of EID-Prefixes defined for each ETR that may 1449 register, a Map-Server is typically also configured with one or more 1450 aggregate prefixes that define the part of the EID numbering space 1451 assigned to it. When LISP-ALT is the database in use, aggregate EID- 1452 Prefixes are implemented as discard routes and advertised into ALT 1453 BGP. The existence of aggregate EID-Prefixes in a Map-Server's 1454 database means that it may receive Map Requests for EID-Prefixes that 1455 match an aggregate but do not match a registered prefix; Section 8.3 1456 describes how this is handled. 1458 Map-Register messages are sent periodically from an ETR to a Map- 1459 Server with a suggested interval between messages of one minute. A 1460 Map-Server SHOULD time out and remove an ETR's registration if it has 1461 not received a valid Map-Register message within the past 1462 three minutes. When first contacting a Map-Server after restart or 1463 changes to its EID-to-RLOC database mappings, an ETR MAY initially 1464 send Map-Register messages at an increased frequency, up to one every 1465 20 seconds. This "quick registration" period is limited to 1466 five minutes in duration. 1468 An ETR MAY request that a Map-Server explicitly acknowledge receipt 1469 and processing of a Map-Register message by setting the "want-map- 1470 notify" (M-bit) flag. A Map-Server that receives a Map-Register with 1471 this flag set will respond with a Map-Notify message. Typical use of 1472 this flag by an ETR would be to set it for Map-Register messages sent 1473 during the initial "quick registration" with a Map-Server but then 1474 set it only occasionally during steady-state maintenance of its 1475 association with that Map-Server. Note that the Map-Notify message 1476 is sent to UDP destination port 4342, not to the source port 1477 specified in the original Map-Register message. 1479 Note that a one-minute minimum registration interval during 1480 maintenance of an ETR-Map-Server association places a lower bound on 1481 how quickly and how frequently a mapping database entry can be 1482 updated. This may have implications for what sorts of mobility can 1483 be supported directly by the mapping system; shorter registration 1484 intervals or other mechanisms might be needed to support faster 1485 mobility in some cases. For a discussion on one way that faster 1486 mobility may be implemented for individual devices, please see 1487 [I-D.ietf-lisp-mn]. 1489 An ETR MAY also request, by setting the "proxy Map-Reply" flag 1490 (P-bit) in the Map-Register message, that a Map-Server answer Map- 1491 Requests instead of forwarding them to the ETR. See Section 7.1 for 1492 details on how the Map-Server sets certain flags (such as those 1493 indicating whether the message is authoritative and how returned 1494 Locators SHOULD be treated) when sending a Map-Reply on behalf of an 1495 ETR. When an ETR requests proxy reply service, it SHOULD include all 1496 RLOCs for all ETRs for the EID-Prefix being registered, along with 1497 the routable flag ("R-bit") setting for each RLOC. The Map-Server 1498 includes all of this information in Map-Reply messages that it sends 1499 on behalf of the ETR. This differs from a non-proxy registration, 1500 since the latter need only provide one or more RLOCs for a Map-Server 1501 to use for forwarding Map-Requests; the registration information is 1502 not used in Map-Replies, so it being incomplete is not incorrect. 1504 An ETR that uses a Map-Server to publish its EID-to-RLOC mappings 1505 does not need to participate further in the mapping database 1506 protocol(s). When using a LISP-ALT mapping database, for example, 1507 this means that the ETR does not need to implement GRE or BGP, which 1508 greatly simplifies its configuration and reduces its cost of 1509 operation. 1511 Note that use of a Map-Server does not preclude an ETR from also 1512 connecting to the mapping database (i.e., it could also connect to 1513 the LISP-ALT network), but doing so doesn't seem particularly useful, 1514 as the whole purpose of using a Map-Server is to avoid the complexity 1515 of the mapping database protocols. 1517 8.3. Map-Server Processing 1519 Once a Map-Server has EID-Prefixes registered by its client ETRs, it 1520 can accept and process Map-Requests for them. 1522 In response to a Map-Request (received over the ALT if LISP-ALT is in 1523 use), the Map-Server first checks to see if the destination EID 1524 matches a configured EID-Prefix. If there is no match, the Map- 1525 Server returns a Negative Map-Reply with action code "Natively- 1526 Forward" and a 15-minute TTL. This can occur if a Map Request is 1527 received for a configured aggregate EID-Prefix for which no more- 1528 specific EID-Prefix exists; it indicates the presence of a non-LISP 1529 "hole" in the aggregate EID-Prefix. 1531 Next, the Map-Server checks to see if any ETRs have registered the 1532 matching EID-Prefix. If none are found, then the Map-Server returns 1533 a Negative Map-Reply with action code "Natively-Forward" and a 1534 1-minute TTL. 1536 If the EID-prefix is either registered or not registered to the 1537 mapping system and there is a policy in the Map-Server to have the 1538 requestor drop packets for the matching EID-prefix, then a Drop/ 1539 Policy-Denied action is returned. If the EID-prefix is registered or 1540 not registered and there is a authentication failure, then a Drop/ 1541 Authentication- failure action is returned. If either of these 1542 actions result as a temporary state in policy or authentication then 1543 a Send-Map-Request action with 1-minute TTL MAY be returned to allow 1544 the requestor to retry the Map-Request. 1546 If any of the registered ETRs for the EID-Prefix have requested proxy 1547 reply service, then the Map-Server answers the request instead of 1548 forwarding it. It returns a Map-Reply with the EID-Prefix, RLOCs, 1549 and other information learned through the registration process. 1551 If none of the ETRs have requested proxy reply service, then the Map- 1552 Server re-encapsulates and forwards the resulting Encapsulated Map- 1553 Request to one of the registered ETRs. It does not otherwise alter 1554 the Map-Request, so any Map-Reply sent by the ETR is returned to the 1555 RLOC in the Map-Request, not to the Map-Server. Unless also acting 1556 as a Map-Resolver, a Map-Server should never receive Map-Replies; any 1557 such messages SHOULD be discarded without response, perhaps 1558 accompanied by the logging of a diagnostic message if the rate of 1559 Map-Replies is suggestive of malicious traffic. 1561 8.4. Map-Resolver Processing 1563 Upon receipt of an Encapsulated Map-Request, a Map-Resolver 1564 decapsulates the enclosed message and then searches for the requested 1565 EID in its local database of mapping entries (statically configured 1566 or learned from associated ETRs if the Map-Resolver is also a Map- 1567 Server offering proxy reply service). If it finds a matching entry, 1568 it returns a LISP Map-Reply with the known mapping. 1570 If the Map-Resolver does not have the mapping entry and if it can 1571 determine that the EID is not in the mapping database (for example, 1572 if LISP-ALT is used, the Map-Resolver will have an ALT forwarding 1573 table that covers the full EID space), it immediately returns a 1574 negative LISP Map-Reply, with action code "Natively-Forward" and a 1575 15-minute TTL. To minimize the number of negative cache entries 1576 needed by an ITR, the Map-Resolver SHOULD return the least-specific 1577 prefix that both matches the original query and does not match any 1578 EID-Prefix known to exist in the LISP-capable infrastructure. 1580 If the Map-Resolver does not have sufficient information to know 1581 whether the EID exists, it needs to forward the Map-Request to 1582 another device that has more information about the EID being 1583 requested. To do this, it forwards the unencapsulated Map-Request, 1584 with the original ITR RLOC as the source, to the mapping database 1585 system. Using LISP-ALT, the Map-Resolver is connected to the ALT 1586 network and sends the Map-Request to the next ALT hop learned from 1587 its ALT BGP neighbors. The Map-Resolver does not send any response 1588 to the ITR; since the source RLOC is that of the ITR, the ETR or Map- 1589 Server that receives the Map-Request over the ALT and responds will 1590 do so directly to the ITR. 1592 8.4.1. Anycast Operation 1594 A Map-Resolver can be set up to use "anycast", where the same address 1595 is assigned to multiple Map-Resolvers and is propagated through IGP 1596 routing, to facilitate the use of a topologically close Map-Resolver 1597 by each ITR. 1599 ETRs MAY have anycast RLOC addresses which are registered as part of 1600 their RLOC-set to the mapping system. However, registrations MUST 1601 use their unique RLOC addresses or distinct authentication keys to 1602 identify security associations with the Map-Servers. 1604 9. Security Considerations 1606 The Map-Request/Map-Reply message exchange can be exploited by an 1607 attacker to mount DoS and/or amplification attacks. Attackers can 1608 send Map-Requests at high rates to overload LISP nodes and increase 1609 the state maintained by such nodes or consume CPU cycles. Such 1610 threats can be mitigated by systematically applying filters and rate 1611 limiters. 1613 The 2-way LISP control-plane header nonce exchange can be used to 1614 avoid ITR spoofing attacks, but active on-path attackers (e.g 'man- 1615 in-the-middle') capable of intercepting the nonce can exploit the 1616 Map-Request/Map-Reply message exchange to inject forged mappings 1617 directly in the ITR EID-to-RLOC map-cache. In addition, valid ETRs 1618 in the system can perform overclaiming attacks. In this case, 1619 attackers can claim to own an EID-prefix that is larger than the 1620 prefix owned by the ETR. Such attacks can be addressed by using 1621 LISP-SEC [I-D.ietf-lisp-sec]. The LISP-SEC protocol defines a 1622 mechanism for providing origin authentication, integrity, anti- 1623 replay, protection, and prevention of 'man-in-the-middle' and 'prefix 1624 overclaiming' attacks on the Map-Request/Map-Reply exchange. In 1625 addition and while beyond the scope of securing an individual Map- 1626 Server or Map-Resolver, it should be noted that LISP-SEC can be 1627 complemented by additional security mechanisms defined by the Mapping 1628 System Infrastructure. For instance, BGP-based LISP-ALT [RFC6836] 1629 can take advantage of standards work on adding security to BGP while 1630 LISP-DDT [RFC8111] defines its own additional security mechanisms. 1632 To publish an authoritative EID-to-RLOC mapping with a Map-Server 1633 using the Map-Register message, an ETR includes authentication data 1634 that is a MAC of the entire message using a pair-wise shared key. An 1635 implementation MUST support use of HMAC-SHA-1-96 [RFC2104] and SHOULD 1636 support use of HMAC-SHA-256-128 [RFC6234] (SHA-256 truncated to 128 1637 bits). The Map-Register message is vulnerable to replay attacks by a 1638 man-in-the-middle. Deployments that are concerned with active man- 1639 in-the-middle attacks to the Map-Register message SHOULD use a 1640 transport-level integrity and anti-reply protection mechanism such as 1641 IPSEC [RFC6071]. In addition, a compromised ETR can overclaim the 1642 prefix it owns and successfully register it on its corresponding Map- 1643 Server. To mitigate this and as noted in Section 8.2, a Map-Server 1644 SHOULD verify that all EID-Prefixes registered by an ETR match the 1645 configuration stored on the Map-Server. 1647 A complete LISP threat analysis has been published in [RFC7835]. 1648 Please refer to it for more detailed security related details. 1650 10. Privacy Considerations 1652 As noted by [RFC6973] privacy is a complex issue that greatly depends 1653 on the specific protocol use-case and deployment. As noted in 1654 section 1.1 of [I-D.ietf-lisp-rfc6830bis] LISP focuses on use-cases 1655 where entities communicate over the public Internet while keeping 1656 separate addressing and topology. In what follows we detail the 1657 privacy threats introduced by the LISP Control Plane, the analysis is 1658 based on the guidelines detailed in [RFC6973]. 1660 LISP can use long-lived identifiers (EIDs) that survive mobility 1661 events. Such identifiers bind to the RLOCs of the nodes, which 1662 represents the topological location with respect to the specific LISP 1663 deployments. In addition, EID-to-RLOC mappings are typically 1664 considered public information within the LISP deployment when 1665 control-plane messages are not encrypted, and can be eavesdropped 1666 while Map-Request messages are sent to the corresponding Map- 1667 Resolvers or Map-Register messages to Map-Servers. 1669 In this context, attackers can correlate the EID with the RLOC and 1670 track the corresponding user topological location and/or mobility. 1671 This can be achieved by off-path attackers, if they are 1672 authenticated, by querying the mapping system. Deployments concerned 1673 about this threat can use access control-lists or stronger 1674 authentication mechanisms [I-D.ietf-lisp-ecdsa-auth] in the mapping 1675 system to make sure that only authorized users can access this 1676 information (data minimization). Use of ephemeral EIDs 1677 [I-D.ietf-lisp-eid-anonymity] to achieve anonymity is another 1678 mechanism to lessen persistency and identity tracking. 1680 11. Changes since RFC 6833 1682 For implementation considerations, the following changes have been 1683 made to this document since RFC 6833 was published: 1685 o A Map-Notify-Ack message is added in this document to provide 1686 reliability for Map-Notify messages. Any receiver of a Map-Notify 1687 message must respond with a Map-Notify-Ack message. Map-Servers 1688 who are senders of Map-Notify messages, must queue the Map-Notify 1689 contents until they receive a Map-Notify-Ack with the nonce used 1690 in the Map-Notify message. Note that implementations for Map- 1691 Notify-Ack support already exist and predate this document. 1693 o This document is incorporating the codepoint for the Map-Referral 1694 message from the LISP-DDT specification [RFC8111] to indicate that 1695 a Map-Server must send the final Map-Referral message when it 1696 participates in the LISP-DDT mapping system procedures. 1698 o The "m", "I", "L", and "D" bits are added to the Map-Request 1699 message. See Section 5.3 for details. 1701 o The "S", "I", "E", "T", "a", and "m" bits are added to the Map- 1702 Register message. See Section 5.6 for details. 1704 o The 16-bit Key-ID field of the Map-Register message has been split 1705 into a 8-bit Key-ID field and a 8-bit Algorithm-ID field. 1707 o This document adds two new Action values that are in an EID-record 1708 that appear in Map-Reply, Map-Register, Map-Notify, and Map- 1709 Notify-Ack messages. The Drop/Policy-Denied and Drop/Auth-Failure 1710 are the descriptions for the two new action values. See 1711 Section 5.4 for details. 1713 12. IANA Considerations 1715 This section provides guidance to the Internet Assigned Numbers 1716 Authority (IANA) regarding registration of values related to this 1717 LISP Control-Plane specification, in accordance with BCP 26 1718 [RFC8126]. 1720 There are three namespaces (listed in the sub-sections below) in LISP 1721 that have been registered. 1723 o LISP IANA registry allocations should not be made for purposes 1724 unrelated to LISP routing or transport protocols. 1726 o The following policies are used here with the meanings defined in 1727 BCP 26: "Specification Required", "IETF Review", "Experimental 1728 Use", and "First Come First Served". 1730 12.1. LISP UDP Port Numbers 1732 The IANA registry has allocated UDP port number 4342 for the LISP 1733 Control-Plane. IANA has updated the description for UDP port 4342 as 1734 follows: 1736 Keyword Port Transport Layer Description 1737 ------- ---- --------------- ----------- 1738 lisp-control 4342 udp LISP Control Packets 1740 12.2. LISP Packet Type Codes 1742 It is being requested that the IANA be authoritative for LISP Packet 1743 Type definitions and it is requested to replace the [RFC6830] 1744 registry message references with the RFC number assigned to this 1745 document. 1747 Based on deployment experience of [RFC6830], the Map-Notify-Ack 1748 message, message type 5, was added by this document. This document 1749 requests IANA to add it to the LISP Packet Type Registry. 1751 Name Number Defined in 1752 ---- ------ ----------- 1753 LISP Map-Notify-Ack 5 RFC6833bis 1755 12.3. LISP ACT and Flag Fields 1757 New ACT values can be allocated through IETF review or IESG approval. 1758 Four values have already been allocated by [RFC6830], IANA is 1759 requested to replace the [RFC6830] reference for this registry with 1760 the RFC number assigned to this document and the [RFC6830]. Action 1761 values references with the RFC number assigned to this document. 1762 This specification changes the name of ACT type 3 value from "Drop" 1763 to "Drop/No-Reason" as well as adding two new ACT values, the "Drop/ 1764 Policy-Denied" (type 4) and "Drop/Authentication-Failure" (type 5). 1766 Value Action Description Reference 1767 ----- ------ ----------- --------- 1768 4 Drop/ A Packet matching this Map-Cache RFC6833bis 1769 Policy-Denied entry is dropped because the target 1770 EID is policy-denied by the xTR or 1771 the mapping system. 1773 5 Drop/ A Packet matching this Map-Cache RFC6833bis 1774 Auth-Failure entry is dropped because the 1775 Map-Request for target EID fails an 1776 authentication check by the xTR or 1777 the mapping system. 1779 In addition, LISP has a number of flag fields and reserved fields, 1780 such as the LISP header flags field [I-D.ietf-lisp-rfc6830bis]. New 1781 bits for flags in these fields can be implemented after IETF review 1782 or IESG approval, but these need not be managed by IANA. 1784 12.4. LISP Address Type Codes 1786 LISP Canonical Address Format (LCAF) [RFC8060] is an 8-bit field that 1787 defines LISP-specific encodings for AFI value 16387. LCAF encodings 1788 are used for specific use-cases where different address types for 1789 EID-records and RLOC-records are required. 1791 The IANA registry "LISP Canonical Address Format (LCAF) Types" is 1792 used for LCAF types. The registry for LCAF types use the 1793 Specification Required policy [RFC8126]. Initial values for the 1794 registry as well as further information can be found in [RFC8060]. 1796 Therefore, there is no longer a need for the "LISP Address Type 1797 Codes" registry requested by [RFC6830]. This document requests to 1798 remove it. 1800 12.5. LISP Algorithm ID Numbers 1802 In [RFC6830], a request for a "LISP Key ID Numbers" registry was 1803 submitted. This document renames the registry to "LISP Algorithm ID 1804 Numbers" and requests the IANA to make the name change. 1806 The following Algorithm ID values are defined by this specification 1807 as used in any packet type that references a 'Algorithm ID' field: 1809 Name Number Defined in 1810 ----------------------------------------------- 1811 None 0 RFC6833bis 1812 HMAC-SHA-1-96 1 [RFC2404] 1813 HMAC-SHA-256-128 2 [RFC4868] 1815 Number values are in the range of 0 to 255. The allocation of values 1816 is on a first come first served basis. 1818 12.6. LISP Bit Flags 1820 This document asks IANA to create a registry for allocation of bits 1821 in several headers of the LISP control plane, namely in the Map- 1822 Request, Map-Reply, Map-Register, Encapsulated Control Message (ECM) 1823 messages. Bit allocations are also requested for EID-records and 1824 RLOC-records. The registry created should be named "LISP Control 1825 Plane Header Bits". A sub-registry needs to be created per each 1826 message and record. The name of each sub-registry is indicated 1827 below, along with its format and allocation of bits defined in this 1828 document. Any additional bits allocation, requires a specification, 1829 according with [RFC5226] policies. 1831 Sub-Registry: Map-Request Header Bits [Section 5.2]: 1833 0 1 2 3 1834 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1835 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1836 |Type=1 |A|M|P|S|p|s|R|R| Rsvd |L|D| IRC | Record Count | 1837 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1838 +----------+---------------+------------+---------------------------+ 1839 | Spec | IANA Name | Bit | Description | 1840 | Name | | Position | | 1841 +----------+---------------+------------+---------------------------+ 1842 | A | map-request-A | 4 | Authoritative Bit | 1843 | M | map-request-M | 5 | Map Data Present Bit | 1844 | P | map-request-P | 6 | RLOC-Probe Request Bit | 1845 | S | map-request-S | 7 | Solicit Map-Request (SMR) | 1846 | | | | Bit | 1847 | p | map-request-p | 8 | Proxy-ITR Bit | 1848 | s | map-request-s | 9 | Solicit Map-Request | 1849 | | | | Invoked Bit | 1850 | L | map-request-L | 17 | Local xTR Bit | 1851 | D | map-request-D | 18 | Don't Map-Reply Bit | 1852 +----------+---------------+------------+---------------------------+ 1854 LISP Map-Request Header Bits 1856 Sub-Registry: Map-Reply Header Bits [Section 5.4]: 1858 0 1 2 3 1859 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1860 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1861 |Type=2 |P|E|S| Reserved | Record Count | 1862 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1864 +-----------+-------------+--------------+------------------------+ 1865 | Spec Name | IANA Name | Bit Position | Description | 1866 +-----------+-------------+--------------+------------------------+ 1867 | P | map-reply-P | 4 | RLOC-Probe Bit | 1868 | E | map-reply-E | 5 | Echo Nonce Capable Bit | 1869 | S | map-reply-S | 6 | Security Bit | 1870 +-----------+-------------+--------------+------------------------+ 1872 LISP Map-Reply Header Bits 1874 Sub-Registry: Map-Register Header Bits [Section 5.6]: 1876 0 1 2 3 1877 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1878 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1879 |Type=3 |P|S|R| Reserved |E|T|a|R|M| Record Count | 1880 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1881 +-----------+----------------+--------------+----------------------+ 1882 | Spec Name | IANA Name | Bit Position | Description | 1883 +-----------+----------------+--------------+----------------------+ 1884 | P | map-register-P | 4 | Proxy Map-Reply Bit | 1885 | S | map-register-S | 5 | LISP-SEC Capable Bit | 1886 +-----------+----------------+--------------+----------------------+ 1888 LISP Map-Register Header Bits 1890 Sub-Registry: Encapsulated Control Message (ECM) Header Bits 1891 [Section 5.8]: 1893 0 1 2 3 1894 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1895 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1896 |Type=8 |S|D|E|M| Reserved | 1897 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1899 +-----------+-----------+--------------+----------------------------+ 1900 | Spec Name | IANA Name | Bit Position | Description | 1901 +-----------+-----------+--------------+----------------------------+ 1902 | S | ecm-S | 4 | Security Bit | 1903 | D | ecm-D | 5 | LISP-DDT Bit | 1904 | E | ecm-E | 6 | Forward to ETR Bit | 1905 | M | ecm-M | 7 | Destined to Map-Server Bit | 1906 +-----------+-----------+--------------+----------------------------+ 1908 LISP Encapsulated Control Message (ECM) Header Bits 1910 Sub-Registry: EID-Record Header Bits [Section 5.4]: 1912 0 1 2 3 1913 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1914 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1915 | Locator Count | EID mask-len | ACT |A| Reserved | 1916 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1918 +-----------+--------------+--------------+-------------------+ 1919 | Spec Name | IANA Name | Bit Position | Description | 1920 +-----------+--------------+--------------+-------------------+ 1921 | A | eid-record-A | 19 | Authoritative Bit | 1922 +-----------+--------------+--------------+-------------------+ 1924 LISP EID-Record Header Bits 1926 Sub-Registry: RLOC-Record Header Bits [Section 5.4]: 1928 0 1 2 3 1929 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1930 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1931 | Unused Flags |L|p|R| Loc-AFI | 1932 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1934 +-----------+---------------+--------------+----------------------+ 1935 | Spec Name | IANA Name | Bit Position | Description | 1936 +-----------+---------------+--------------+----------------------+ 1937 | L | rloc-record-L | 13 | Local RLOC Bit | 1938 | p | rloc-record-p | 19 | RLOC-Probe Reply Bit | 1939 | R | rloc-record-R | 19 | RLOC Reachable Bit | 1940 +-----------+---------------+--------------+----------------------+ 1942 LISP RLOC-Record Header Bits 1944 13. References 1946 13.1. Normative References 1948 [I-D.ietf-lisp-6834bis] 1949 Iannone, L., Saucez, D., and O. Bonaventure, "Locator/ID 1950 Separation Protocol (LISP) Map-Versioning", draft-ietf- 1951 lisp-6834bis-02 (work in progress), September 2018. 1953 [I-D.ietf-lisp-rfc6830bis] 1954 Farinacci, D., Fuller, V., Meyer, D., Lewis, D., and A. 1955 Cabellos-Aparicio, "The Locator/ID Separation Protocol 1956 (LISP)", draft-ietf-lisp-rfc6830bis-23 (work in progress), 1957 October 2018. 1959 [RFC2404] Madson, C. and R. Glenn, "The Use of HMAC-SHA-1-96 within 1960 ESP and AH", RFC 2404, DOI 10.17487/RFC2404, November 1961 1998, . 1963 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 1964 "Randomness Requirements for Security", BCP 106, RFC 4086, 1965 DOI 10.17487/RFC4086, June 2005, 1966 . 1968 [RFC4868] Kelly, S. and S. Frankel, "Using HMAC-SHA-256, HMAC-SHA- 1969 384, and HMAC-SHA-512 with IPsec", RFC 4868, 1970 DOI 10.17487/RFC4868, May 2007, 1971 . 1973 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 1974 IANA Considerations Section in RFCs", RFC 5226, 1975 DOI 10.17487/RFC5226, May 2008, 1976 . 1978 [RFC6071] Frankel, S. and S. Krishnan, "IP Security (IPsec) and 1979 Internet Key Exchange (IKE) Document Roadmap", RFC 6071, 1980 DOI 10.17487/RFC6071, February 2011, 1981 . 1983 [RFC8085] Eggert, L., Fairhurst, G., and G. Shepherd, "UDP Usage 1984 Guidelines", BCP 145, RFC 8085, DOI 10.17487/RFC8085, 1985 March 2017, . 1987 13.2. Informative References 1989 [AFI] IANA, "Address Family Identifier (AFIs)", ADDRESS FAMILY 1990 NUMBERS http://www.iana.org/assignments/address-family- 1991 numbers/address-family-numbers.xhtml?, Febuary 2007. 1993 [GTP-3GPP] 1994 3GPP, "General Packet Radio System (GPRS) Tunnelling 1995 Protocol User Plane (GTPv1-U)", TS.29.281 1996 https://portal.3gpp.org/desktopmodules/Specifications/ 1997 SpecificationDetails.aspx?specificationId=1699, January 1998 2015. 2000 [I-D.herbert-intarea-ila] 2001 Herbert, T. and P. Lapukhov, "Identifier-locator 2002 addressing for IPv6", draft-herbert-intarea-ila-01 (work 2003 in progress), March 2018. 2005 [I-D.ietf-lisp-ecdsa-auth] 2006 Farinacci, D. and E. Nordmark, "LISP Control-Plane ECDSA 2007 Authentication and Authorization", draft-ietf-lisp-ecdsa- 2008 auth-00 (work in progress), September 2018. 2010 [I-D.ietf-lisp-eid-anonymity] 2011 Farinacci, D., Pillay-Esnault, P., and W. Haddad, "LISP 2012 EID Anonymity", draft-ietf-lisp-eid-anonymity-02 (work in 2013 progress), April 2018. 2015 [I-D.ietf-lisp-eid-mobility] 2016 Portoles-Comeras, M., Ashtaputre, V., Moreno, V., Maino, 2017 F., and D. Farinacci, "LISP L2/L3 EID Mobility Using a 2018 Unified Control Plane", draft-ietf-lisp-eid-mobility-02 2019 (work in progress), May 2018. 2021 [I-D.ietf-lisp-gpe] 2022 Maino, F., Lemon, J., Agarwal, P., Lewis, D., and M. 2023 Smith, "LISP Generic Protocol Extension", draft-ietf-lisp- 2024 gpe-06 (work in progress), September 2018. 2026 [I-D.ietf-lisp-introduction] 2027 Cabellos-Aparicio, A. and D. Saucez, "An Architectural 2028 Introduction to the Locator/ID Separation Protocol 2029 (LISP)", draft-ietf-lisp-introduction-13 (work in 2030 progress), April 2015. 2032 [I-D.ietf-lisp-mn] 2033 Farinacci, D., Lewis, D., Meyer, D., and C. White, "LISP 2034 Mobile Node", draft-ietf-lisp-mn-04 (work in progress), 2035 October 2018. 2037 [I-D.ietf-lisp-pubsub] 2038 Rodriguez-Natal, A., Ermagan, V., Leong, J., Maino, F., 2039 Cabellos-Aparicio, A., Barkai, S., Farinacci, D., 2040 Boucadair, M., Jacquenet, C., and S. Secci, "Publish/ 2041 Subscribe Functionality for LISP", draft-ietf-lisp- 2042 pubsub-01 (work in progress), October 2018. 2044 [I-D.ietf-lisp-sec] 2045 Maino, F., Ermagan, V., Cabellos-Aparicio, A., and D. 2046 Saucez, "LISP-Security (LISP-SEC)", draft-ietf-lisp-sec-15 2047 (work in progress), April 2018. 2049 [I-D.ietf-nvo3-vxlan-gpe] 2050 Maino, F., Kreeger, L., and U. Elzur, "Generic Protocol 2051 Extension for VXLAN", draft-ietf-nvo3-vxlan-gpe-06 (work 2052 in progress), April 2018. 2054 [I-D.ietf-opsec-icmp-filtering] 2055 Gont, F., Gont, G., and C. Pignataro, "Recommendations for 2056 filtering ICMP messages", draft-ietf-opsec-icmp- 2057 filtering-04 (work in progress), July 2013. 2059 [I-D.meyer-loc-id-implications] 2060 Meyer, D. and D. Lewis, "Architectural Implications of 2061 Locator/ID Separation", draft-meyer-loc-id-implications-01 2062 (work in progress), January 2009. 2064 [RFC1035] Mockapetris, P., "Domain names - implementation and 2065 specification", STD 13, RFC 1035, DOI 10.17487/RFC1035, 2066 November 1987, . 2068 [RFC1071] Braden, R., Borman, D., and C. Partridge, "Computing the 2069 Internet checksum", RFC 1071, DOI 10.17487/RFC1071, 2070 September 1988, . 2072 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 2073 Hashing for Message Authentication", RFC 2104, 2074 DOI 10.17487/RFC2104, February 1997, 2075 . 2077 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2078 Requirement Levels", BCP 14, RFC 2119, 2079 DOI 10.17487/RFC2119, March 1997, 2080 . 2082 [RFC2890] Dommety, G., "Key and Sequence Number Extensions to GRE", 2083 RFC 2890, DOI 10.17487/RFC2890, September 2000, 2084 . 2086 [RFC6234] Eastlake 3rd, D. and T. Hansen, "US Secure Hash Algorithms 2087 (SHA and SHA-based HMAC and HKDF)", RFC 6234, 2088 DOI 10.17487/RFC6234, May 2011, 2089 . 2091 [RFC6830] Farinacci, D., Fuller, V., Meyer, D., and D. Lewis, "The 2092 Locator/ID Separation Protocol (LISP)", RFC 6830, 2093 DOI 10.17487/RFC6830, January 2013, 2094 . 2096 [RFC6831] Farinacci, D., Meyer, D., Zwiebel, J., and S. Venaas, "The 2097 Locator/ID Separation Protocol (LISP) for Multicast 2098 Environments", RFC 6831, DOI 10.17487/RFC6831, January 2099 2013, . 2101 [RFC6832] Lewis, D., Meyer, D., Farinacci, D., and V. Fuller, 2102 "Interworking between Locator/ID Separation Protocol 2103 (LISP) and Non-LISP Sites", RFC 6832, 2104 DOI 10.17487/RFC6832, January 2013, 2105 . 2107 [RFC6836] Fuller, V., Farinacci, D., Meyer, D., and D. Lewis, 2108 "Locator/ID Separation Protocol Alternative Logical 2109 Topology (LISP+ALT)", RFC 6836, DOI 10.17487/RFC6836, 2110 January 2013, . 2112 [RFC6837] Lear, E., "NERD: A Not-so-novel Endpoint ID (EID) to 2113 Routing Locator (RLOC) Database", RFC 6837, 2114 DOI 10.17487/RFC6837, January 2013, 2115 . 2117 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 2118 Morris, J., Hansen, M., and R. Smith, "Privacy 2119 Considerations for Internet Protocols", RFC 6973, 2120 DOI 10.17487/RFC6973, July 2013, 2121 . 2123 [RFC7348] Mahalingam, M., Dutt, D., Duda, K., Agarwal, P., Kreeger, 2124 L., Sridhar, T., Bursell, M., and C. Wright, "Virtual 2125 eXtensible Local Area Network (VXLAN): A Framework for 2126 Overlaying Virtualized Layer 2 Networks over Layer 3 2127 Networks", RFC 7348, DOI 10.17487/RFC7348, August 2014, 2128 . 2130 [RFC7835] Saucez, D., Iannone, L., and O. Bonaventure, "Locator/ID 2131 Separation Protocol (LISP) Threat Analysis", RFC 7835, 2132 DOI 10.17487/RFC7835, April 2016, 2133 . 2135 [RFC8060] Farinacci, D., Meyer, D., and J. Snijders, "LISP Canonical 2136 Address Format (LCAF)", RFC 8060, DOI 10.17487/RFC8060, 2137 February 2017, . 2139 [RFC8111] Fuller, V., Lewis, D., Ermagan, V., Jain, A., and A. 2140 Smirnov, "Locator/ID Separation Protocol Delegated 2141 Database Tree (LISP-DDT)", RFC 8111, DOI 10.17487/RFC8111, 2142 May 2017, . 2144 [RFC8113] Boucadair, M. and C. Jacquenet, "Locator/ID Separation 2145 Protocol (LISP): Shared Extension Message & IANA Registry 2146 for Packet Type Allocations", RFC 8113, 2147 DOI 10.17487/RFC8113, March 2017, 2148 . 2150 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 2151 Writing an IANA Considerations Section in RFCs", BCP 26, 2152 RFC 8126, DOI 10.17487/RFC8126, June 2017, 2153 . 2155 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2156 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2157 May 2017, . 2159 [RFC8378] Moreno, V. and D. Farinacci, "Signal-Free Locator/ID 2160 Separation Protocol (LISP) Multicast", RFC 8378, 2161 DOI 10.17487/RFC8378, May 2018, 2162 . 2164 [RFC8402] Filsfils, C., Ed., Previdi, S., Ed., Ginsberg, L., 2165 Decraene, B., Litkowski, S., and R. Shakir, "Segment 2166 Routing Architecture", RFC 8402, DOI 10.17487/RFC8402, 2167 July 2018, . 2169 Appendix A. Acknowledgments 2171 The original authors would like to thank Greg Schudel, Darrel Lewis, 2172 John Zwiebel, Andrew Partan, Dave Meyer, Isidor Kouvelas, Jesper 2173 Skriver, Fabio Maino, and members of the lisp@ietf.org mailing list 2174 for their feedback and helpful suggestions. 2176 Special thanks are due to Noel Chiappa for his extensive work and 2177 thought about caching in Map-Resolvers. 2179 The current authors would like to give a sincere thank you to the 2180 people who help put LISP on standards track in the IETF. They 2181 include Joel Halpern, Luigi Iannone, Deborah Brungard, Fabio Maino, 2182 Scott Bradner, Kyle Rose, Takeshi Takahashi, Sarah Banks, Pete 2183 Resnick, Colin Perkins, Mirja Kuhlewind, Francis Dupont, Benjamin 2184 Kaduk, Eric Rescorla, Alvaro Retana, Alexey Melnikov, Alissa Cooper, 2185 Suresh Krishnan, Alberto Rodriguez-Natal, Vina Ermagen, Mohamed 2186 Boucadair, Brian Trammell, Sabrina Tanamal, and John Drake. The 2187 contributions they offered greatly added to the security, scale, and 2188 robustness of the LISP architecture and protocols. 2190 Appendix B. Document Change Log 2192 [RFC Editor: Please delete this section on publication as RFC.] 2194 B.1. Changes to draft-ietf-lisp-rfc6833bis-18 2196 o Posted mid October 2018. 2198 o Fixed comments from Eric after more email clarity. 2200 B.2. Changes to draft-ietf-lisp-rfc6833bis-17 2202 o Posted early October 2018. 2204 o Changes to reflect comments from Sep 27th Telechat. 2206 o Added all flag bit definitions as request for allocation in IANA 2207 Considersations section. 2209 o Added an applicability statement in section 1 to address security 2210 concerns from Telechat. 2212 o Moved m-bit description and IANA request to draft-ietf-lisp-mn. 2214 o Moved I-bit description and IANA request to draft-ietf-lisp- 2215 pubsub. 2217 B.3. Changes to draft-ietf-lisp-rfc6833bis-16 2219 o Posted Late-September 2018. 2221 o Re-wrote Security Considerations section. Thanks Albert. 2223 o Added Alvaro text to be more clear about IANA actions. 2225 B.4. Changes to draft-ietf-lisp-rfc6833bis-15 2227 o Posted mid-September 2018. 2229 o Changes to reflect comments from Colin and Mirja. 2231 B.5. Changes to draft-ietf-lisp-rfc6833bis-14 2233 o Posted September 2018. 2235 o Changes to reflect comments from Genart, RTGarea, and Secdir 2236 reviews. 2238 B.6. Changes to draft-ietf-lisp-rfc6833bis-13 2240 o Posted August 2018. 2242 o Final editorial changes before RFC submission for Proposed 2243 Standard. 2245 o Added section "Changes since RFC 6833" so implementators are 2246 informed of any changes since the last RFC publication. 2248 B.7. Changes to draft-ietf-lisp-rfc6833bis-12 2250 o Posted late July 2018. 2252 o Moved RFC6830bis and RFC6834bis to Normative References. 2254 B.8. Changes to draft-ietf-lisp-rfc6833bis-11 2256 o Posted July 2018. 2258 o Fixed Luigi editorial comments to ready draft for RFC status and 2259 ran through IDNITs again. 2261 B.9. Changes to draft-ietf-lisp-rfc6833bis-10 2263 o Posted after LISP WG at IETF week March. 2265 o Move AD field encoding after S-bit in the ECM packet format 2266 description section. 2268 o Say more about when the new Drop actions should be sent. 2270 B.10. Changes to draft-ietf-lisp-rfc6833bis-09 2272 o Posted March IETF week 2018. 2274 o Fixed editorial comments submitted by document shepherd Luigi 2275 Iannone. 2277 B.11. Changes to draft-ietf-lisp-rfc6833bis-08 2279 o Posted March 2018. 2281 o Added RLOC-probing algorithm. 2283 o Added Solicit-Map Request algorithm. 2285 o Added several mechanisms (from 6830bis) regarding Routing Locator 2286 Reachability. 2288 o Added port 4342 to IANA Considerations section. 2290 B.12. Changes to draft-ietf-lisp-rfc6833bis-07 2292 o Posted December 2017. 2294 o Make it more clear in a couple of places that RLOCs are used to 2295 locate ETRs more so than for Map-Server Map-Request forwarding. 2297 o Make it clear that "encapsualted" for a control message is an ECM 2298 based message. 2300 o Make it more clear what messages use source-port 4342 and which 2301 ones use destinatino-port 4342. 2303 o Don't make DDT references when the mapping transport system can be 2304 of any type and the referneced text is general to it. 2306 o Generalize text when referring to the format of an EID-prefix. 2307 Can use othe AFIs then IPv4 and IPv6. 2309 o Many editorial changes to clarify text. 2311 o Changed some "must", "should", and "may" to capitalized. 2313 o Added definitions for Map-Request and Map-Reply messages. 2315 o Ran document through IDNITs. 2317 B.13. Changes to draft-ietf-lisp-rfc6833bis-06 2319 o Posted October 2017. 2321 o Spec the I-bit to include the xTR-ID in a Map-Request message to 2322 be consistent with the Map-Register message and to anticipate the 2323 introduction of pubsub functionality to allow Map-Requests to 2324 subscribe to RLOC-set changes. 2326 o Updated references for individual submissions that became working 2327 group documents. 2329 o Updated references for working group documents that became RFCs. 2331 B.14. Changes to draft-ietf-lisp-rfc6833bis-05 2333 o Posted May 2017. 2335 o Update IANA Considerations section based on new requests from this 2336 document and changes from what was requested in [RFC6830]. 2338 B.15. Changes to draft-ietf-lisp-rfc6833bis-04 2340 o Posted May 2017. 2342 o Clarify how the Key-ID field is used in Map-Register and Map- 2343 Notify messages. Break the 16-bit field into a 8-bit Key-ID field 2344 and a 8-bit Algorithm-ID field. 2346 o Move the Control-Plane codepoints from the IANA Considerations 2347 section of RFC6830bis to the IANA Considerations section of this 2348 document. 2350 o In the "LISP Control Packet Type Allocations" section, indicate 2351 how message Types are IANA allocated and how experimental RFC8113 2352 sub-types should be requested. 2354 B.16. Changes to draft-ietf-lisp-rfc6833bis-03 2356 o Posted April 2017. 2358 o Add types 9-14 and specify they are not assigned. 2360 o Add the "LISP Shared Extension Message" type and point to RFC8113. 2362 B.17. Changes to draft-ietf-lisp-rfc6833bis-02 2364 o Posted April 2017. 2366 o Clarify that the LISP Control-Plane document defines how the LISP 2367 Data-Plane uses Map-Requests with either the SMR-bit set or the 2368 P-bit set supporting mapping updates and RLOC-probing. Indicating 2369 that other Data-Planes can use the same mechanisms or their own 2370 defined mechanisms to achieve the same functionality. 2372 B.18. Changes to draft-ietf-lisp-rfc6833bis-01 2374 o Posted March 2017. 2376 o Include references to new RFCs published. 2378 o Remove references to self. 2380 o Change references from RFC6830 to RFC6830bis. 2382 o Add two new action/reasons to a Map-Reply has posted to the LISP 2383 WG mailing list. 2385 o In intro section, add refernece to I-D.ietf-lisp-introduction. 2387 o Removed Open Issues section and references to "experimental". 2389 B.19. Changes to draft-ietf-lisp-rfc6833bis-00 2391 o Posted December 2016. 2393 o Created working group document from draft-farinacci-lisp 2394 -rfc6833-00 individual submission. No other changes made. 2396 B.20. Changes to draft-farinacci-lisp-rfc6833bis-00 2398 o Posted November 2016. 2400 o This is the initial draft to turn RFC 6833 into RFC 6833bis. 2402 o The document name has changed from the "Locator/ID Separation 2403 Protocol (LISP) Map-Server Interface" to the "Locator/ID 2404 Separation Protocol (LISP) Control-Plane". 2406 o The fundamental change was to move the Control-Plane messages from 2407 RFC 6830 to this document in an effort so any IETF developed or 2408 industry created Data-Plane could use the LISP mapping system and 2409 Control-Plane. 2411 o Update Control-Plane messages to incorporate what has been 2412 implemented in products during the early phase of LISP development 2413 but wasn't able to make it into RFC6830 and RFC6833 to make the 2414 Experimental RFC deadline. 2416 o Indicate there may be nodes in the mapping system that are not MRs 2417 or MSs, that is a ALT-node or a DDT-node. 2419 o Include LISP-DDT in Map-Resolver section and explain how they 2420 maintain a referral-cache. 2422 o Removed open issue about additional state in Map-Servers. With 2423 [RFC8111], Map-Servers have the same registration state and can 2424 give Map-Resolvers complete information in ms-ack Map-Referral 2425 messages. 2427 o Make reference to the LISP Threats Analysis RFC [RFC7835]. 2429 Authors' Addresses 2431 Vince Fuller 2432 Cisco Systems 2434 EMail: vaf@vaf.net 2436 Dino Farinacci 2437 Cisco Systems 2439 EMail: farinacci@gmail.com 2441 Albert Cabellos 2442 UPC/BarcelonaTech 2443 Campus Nord, C. Jordi Girona 1-3 2444 Barcelona, Catalunya 2445 Spain 2447 EMail: acabello@ac.upc.edu