idnits 2.17.1 draft-ietf-lisp-rfc6833bis-19.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document obsoletes RFC6833, but the abstract doesn't seem to mention this, which it should. -- The abstract seems to indicate that this document obsoletes RFC6830, but the header doesn't have an 'Obsoletes:' line to match this. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 1808 has weird spacing: '...-Denied entry...' == Line 1813 has weird spacing: '...Failure entr...' == Using lowercase 'not' together with uppercase 'MUST', 'SHALL', 'SHOULD', or 'RECOMMENDED' is not an accepted usage according to RFC 2119. Please use uppercase 'NOT' together with RFC 2119 keywords (if that is what you mean). Found 'MUST not' in this paragraph: P: This is the probe-bit, which indicates that a Map-Request SHOULD be treated as a Locator reachability probe. The receiver SHOULD respond with a Map-Reply with the probe-bit set, indicating that the Map-Reply is a Locator reachability probe reply, with the nonce copied from the Map-Request. See RLOC-Probing Section 7.1 for more details. This RLOC-probe Map-Request MUST not be sent to the mapping system. If a Map-Resolver or Map-Server receives a Map-Request with the probe-bit set, it MUST drop the message. -- The document date (October 21, 2018) is 2013 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-14) exists of draft-ietf-lisp-6834bis-02 == Outdated reference: A later version (-38) exists of draft-ietf-lisp-rfc6830bis-24 ** Downref: Normative reference to an Informational RFC: RFC 4984 ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Downref: Normative reference to an Informational RFC: RFC 6071 == Outdated reference: A later version (-12) exists of draft-ietf-lisp-ecdsa-auth-00 == Outdated reference: A later version (-16) exists of draft-ietf-lisp-eid-anonymity-03 == Outdated reference: A later version (-13) exists of draft-ietf-lisp-eid-mobility-02 == Outdated reference: A later version (-19) exists of draft-ietf-lisp-gpe-06 == Outdated reference: A later version (-15) exists of draft-ietf-lisp-introduction-13 == Outdated reference: A later version (-15) exists of draft-ietf-lisp-mn-04 == Outdated reference: A later version (-15) exists of draft-ietf-lisp-pubsub-01 == Outdated reference: A later version (-29) exists of draft-ietf-lisp-sec-16 == Outdated reference: A later version (-13) exists of draft-ietf-nvo3-vxlan-gpe-06 -- Obsolete informational reference (is this intentional?): RFC 6830 (Obsoleted by RFC 9300, RFC 9301) -- Obsolete informational reference (is this intentional?): RFC 8113 (Obsoleted by RFC 9304) Summary: 3 errors (**), 0 flaws (~~), 15 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group V. Fuller 3 Internet-Draft D. Farinacci 4 Obsoletes: 6833 (if approved) Cisco Systems 5 Intended status: Standards Track A. Cabellos (Ed.) 6 Expires: April 24, 2019 UPC/BarcelonaTech 7 October 21, 2018 9 Locator/ID Separation Protocol (LISP) Control-Plane 10 draft-ietf-lisp-rfc6833bis-19 12 Abstract 14 This document describes the Control-Plane and Mapping Service for the 15 Locator/ID Separation Protocol (LISP), implemented by two new types 16 of LISP-speaking devices -- the LISP Map-Resolver and LISP Map-Server 17 -- that provides a simplified "front end" for one or more Endpoint ID 18 to Routing Locator mapping databases. 20 By using this Control-Plane service interface and communicating with 21 Map-Resolvers and Map-Servers, LISP Ingress Tunnel Routers (ITRs) and 22 Egress Tunnel Routers (ETRs) are not dependent on the details of 23 mapping database systems, which facilitates modularity with different 24 database designs. Since these devices implement the "edge" of the 25 LISP Control-Plane infrastructure, connecting EID addressable nodes 26 of a LISP site, their implementation and operational complexity 27 reduces the overall cost and effort of deploying LISP. 29 This document obsoletes RFC 6830 and 6833. 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at https://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on April 24, 2019. 48 Copyright Notice 50 Copyright (c) 2018 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (https://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 Table of Contents 65 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 66 1.1. Scope of Applicability . . . . . . . . . . . . . . . . . 4 67 2. Requirements Notation . . . . . . . . . . . . . . . . . . . . 5 68 3. Definition of Terms . . . . . . . . . . . . . . . . . . . . . 5 69 4. Basic Overview . . . . . . . . . . . . . . . . . . . . . . . 6 70 5. LISP IPv4 and IPv6 Control-Plane Packet Formats . . . . . . . 8 71 5.1. LISP Control Packet Type Allocations . . . . . . . . . . 11 72 5.2. Map-Request Message Format . . . . . . . . . . . . . . . 12 73 5.3. EID-to-RLOC UDP Map-Request Message . . . . . . . . . . . 15 74 5.4. Map-Reply Message Format . . . . . . . . . . . . . . . . 17 75 5.5. EID-to-RLOC UDP Map-Reply Message . . . . . . . . . . . . 21 76 5.6. Map-Register Message Format . . . . . . . . . . . . . . . 24 77 5.7. Map-Notify/Map-Notify-Ack Message Format . . . . . . . . 27 78 5.8. Encapsulated Control Message Format . . . . . . . . . . . 29 79 6. Changing the Contents of EID-to-RLOC Mappings . . . . . . . . 31 80 6.1. Solicit-Map-Request (SMR) . . . . . . . . . . . . . . . . 31 81 7. Routing Locator Reachability . . . . . . . . . . . . . . . . 32 82 7.1. RLOC-Probing Algorithm . . . . . . . . . . . . . . . . . 34 83 8. Interactions with Other LISP Components . . . . . . . . . . . 35 84 8.1. ITR EID-to-RLOC Mapping Resolution . . . . . . . . . . . 35 85 8.2. EID-Prefix Configuration and ETR Registration . . . . . . 36 86 8.3. Map-Server Processing . . . . . . . . . . . . . . . . . . 38 87 8.4. Map-Resolver Processing . . . . . . . . . . . . . . . . . 39 88 8.4.1. Anycast Operation . . . . . . . . . . . . . . . . . . 39 89 9. Security Considerations . . . . . . . . . . . . . . . . . . . 40 90 10. Privacy Considerations . . . . . . . . . . . . . . . . . . . 41 91 11. Changes since RFC 6833 . . . . . . . . . . . . . . . . . . . 42 92 12. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 42 93 12.1. LISP UDP Port Numbers . . . . . . . . . . . . . . . . . 43 94 12.2. LISP Packet Type Codes . . . . . . . . . . . . . . . . . 43 95 12.3. LISP ACT and Flag Fields . . . . . . . . . . . . . . . . 43 96 12.4. LISP Address Type Codes . . . . . . . . . . . . . . . . 44 97 12.5. LISP Algorithm ID Numbers . . . . . . . . . . . . . . . 44 98 12.6. LISP Bit Flags . . . . . . . . . . . . . . . . . . . . . 45 99 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 48 100 13.1. Normative References . . . . . . . . . . . . . . . . . . 48 101 13.2. Informative References . . . . . . . . . . . . . . . . . 49 102 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . 53 103 Appendix B. Document Change Log . . . . . . . . . . . . . . . . 53 104 B.1. Changes to draft-ietf-lisp-rfc6833bis-18 . . . . . . . . 53 105 B.2. Changes to draft-ietf-lisp-rfc6833bis-18 . . . . . . . . 53 106 B.3. Changes to draft-ietf-lisp-rfc6833bis-17 . . . . . . . . 53 107 B.4. Changes to draft-ietf-lisp-rfc6833bis-16 . . . . . . . . 54 108 B.5. Changes to draft-ietf-lisp-rfc6833bis-15 . . . . . . . . 54 109 B.6. Changes to draft-ietf-lisp-rfc6833bis-14 . . . . . . . . 54 110 B.7. Changes to draft-ietf-lisp-rfc6833bis-13 . . . . . . . . 54 111 B.8. Changes to draft-ietf-lisp-rfc6833bis-12 . . . . . . . . 54 112 B.9. Changes to draft-ietf-lisp-rfc6833bis-11 . . . . . . . . 54 113 B.10. Changes to draft-ietf-lisp-rfc6833bis-10 . . . . . . . . 55 114 B.11. Changes to draft-ietf-lisp-rfc6833bis-09 . . . . . . . . 55 115 B.12. Changes to draft-ietf-lisp-rfc6833bis-08 . . . . . . . . 55 116 B.13. Changes to draft-ietf-lisp-rfc6833bis-07 . . . . . . . . 55 117 B.14. Changes to draft-ietf-lisp-rfc6833bis-06 . . . . . . . . 56 118 B.15. Changes to draft-ietf-lisp-rfc6833bis-05 . . . . . . . . 56 119 B.16. Changes to draft-ietf-lisp-rfc6833bis-04 . . . . . . . . 56 120 B.17. Changes to draft-ietf-lisp-rfc6833bis-03 . . . . . . . . 57 121 B.18. Changes to draft-ietf-lisp-rfc6833bis-02 . . . . . . . . 57 122 B.19. Changes to draft-ietf-lisp-rfc6833bis-01 . . . . . . . . 57 123 B.20. Changes to draft-ietf-lisp-rfc6833bis-00 . . . . . . . . 57 124 B.21. Changes to draft-farinacci-lisp-rfc6833bis-00 . . . . . . 57 125 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 58 127 1. Introduction 129 The Locator/ID Separation Protocol [I-D.ietf-lisp-rfc6830bis] (see 130 also [I-D.ietf-lisp-introduction]) specifies an architecture and 131 mechanism for dynamic tunneling by logically separating the addresses 132 currently used by IP in two separate name spaces: Endpoint IDs 133 (EIDs), used within sites; and Routing Locators (RLOCs), used on the 134 transit networks that make up the Internet infrastructure. To 135 achieve this separation, LISP defines protocol mechanisms for mapping 136 from EIDs to RLOCs. In addition, LISP assumes the existence of a 137 database to store and propagate those mappings across mapping system 138 nodes. Several such databases have been proposed; among them are the 139 Content distribution Overlay Network Service for LISP-NERD (a Not-so- 140 novel EID-to-RLOC Database) [RFC6837], LISP Alternative Logical 141 Topology (LISP-ALT) [RFC6836], and LISP Delegated Database Tree 142 (LISP-DDT) [RFC8111]. 144 The LISP Mapping Service defines two new types of LISP-speaking 145 devices: the Map-Resolver, which accepts Map-Requests from an Ingress 146 Tunnel Router (ITR) and "resolves" the EID-to-RLOC mapping using a 147 mapping database; and the Map-Server, which learns authoritative EID- 148 to-RLOC mappings from an Egress Tunnel Router (ETR) and publishes 149 them in a database. 151 This LISP Control-Plane Mapping Service can be used by many different 152 encapsulation-based or translation-based Data-Planes which include 153 but are not limited to the ones defined in LISP RFC 6830bis 154 [I-D.ietf-lisp-rfc6830bis], LISP-GPE [I-D.ietf-lisp-gpe], VXLAN 155 [RFC7348], VXLAN-GPE [I-D.ietf-nvo3-vxlan-gpe], GRE [RFC2890], GTP 156 [GTP-3GPP], ILA [I-D.herbert-intarea-ila], and Segment Routing (SRv6) 157 [RFC8402]. 159 Conceptually, LISP Map-Servers share some of the same basic 160 configuration and maintenance properties as Domain Name System (DNS) 161 [RFC1035] servers; likewise, Map-Resolvers are conceptually similar 162 to DNS caching resolvers. With this in mind, this specification 163 borrows familiar terminology (resolver and server) from the DNS 164 specifications. 166 Note this document doesn't assume any particular database mapping 167 infrastructure to illustrate certain aspects of Map-Server and Map- 168 Resolver operation. The Mapping Service interface can (and likely 169 will) be used by ITRs and ETRs to access other mapping database 170 systems as the LISP infrastructure evolves. 172 LISP is not intended to address problems of connectivity and scaling 173 on behalf of arbitrary communicating parties. Relevant situations 174 are described in the scoping section of the introduction to 175 [I-D.ietf-lisp-rfc6830bis]. 177 This document obsoletes RFC 6830 and 6833. 179 1.1. Scope of Applicability 181 LISP was originally developed to address the Internet-wide route 182 scaling problem [RFC4984].. While there are a number of approaches 183 of interest for that problem, as LISP as been developed and refined, 184 a large number of other LISP uses have been found and are being used. 185 As such, the design and development of LISP has changed so as to 186 focus on these use cases. The common property of these uses is a 187 large set of cooperating entities seeking to communicate over the 188 public Internet or other large underlay IP infrastructures, while 189 keeping the addressing and topology of the cooperating entities 190 separate from the underlay and Internet topology, routing, and 191 addressing. 193 2. Requirements Notation 195 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 196 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 197 "OPTIONAL" in this document are to be interpreted as described in BCP 198 14 [RFC2119] [RFC8174] when, and only when, they appear in all 199 capitals, as shown here. 201 3. Definition of Terms 203 Map-Server: A network infrastructure component that learns of EID- 204 Prefix mapping entries from an ETR, via the registration mechanism 205 described below, or some other authoritative source if one exists. 206 A Map-Server publishes these EID-Prefixes in a mapping database. 208 Map-Request: A LISP Map-Request is a Control-Plane message to query 209 the mapping system to resolve an EID. A LISP Map-Request can also 210 be sent to an RLOC to test for reachability and to exchange 211 security keys between an encapsulator and a decapsulator. This 212 type of Map-Request is also known as an RLOC-Probe Request. 214 Map-Reply: A LISP Map-Reply is a Control-Plane message returned in 215 response to a Map-Request sent to the mapping system when 216 resolving an EID. A LISP Map-Reply can also be returned by a 217 decapsulator in response to a Map-Request sent by an encapsulator 218 to test for reachability. This type of Map-Reply is known as a 219 RLOC-Probe Reply. 221 Encapsulated Map-Request: A LISP Map-Request carried within an 222 Encapsulated Control Message (ECM), which has an additional LISP 223 header prepended. Sent to UDP destination port 4342. The "outer" 224 addresses are routable IP addresses, also known as RLOCs. Used by 225 an ITR when sending to a Map-Resolver and by a Map-Server when 226 forwarding a Map-Request to an ETR. 228 Map-Resolver: A network infrastructure component that accepts LISP 229 Encapsulated (ECM) Map-Requests, typically from an ITR, and 230 determines whether or not the destination IP address is part of 231 the EID namespace; if it is not, a Negative Map-Reply is returned. 232 Otherwise, the Map-Resolver finds the appropriate EID-to-RLOC 233 mapping by consulting a mapping database system. 235 Negative Map-Reply: A LISP Map-Reply that contains an empty 236 Locator-Set. Returned in response to a Map-Request if the 237 destination EID is not registered in the mapping system, is policy 238 denied or fails authentication. 240 Map-Register message: A LISP message sent by an ETR to a Map-Server 241 to register its associated EID-Prefixes. In addition to the set 242 of EID-Prefixes to register, the message includes one or more 243 RLOCs to reach ETR(s). The Map-Server uses these RLOCs when 244 forwarding Map-Requests (re-formatted as Encapsulated Map- 245 Requests). An ETR MAY request that the Map-Server answer Map- 246 Requests on its behalf by setting the "proxy Map-Reply" flag 247 (P-bit) in the message. 249 Map-Notify message: A LISP message sent by a Map-Server to an ETR 250 to confirm that a Map-Register has been received and processed. 251 An ETR requests that a Map-Notify be returned by setting the 252 "want-map-notify" flag (M-bit) in the Map-Register message. 253 Unlike a Map-Reply, a Map-Notify uses UDP port 4342 for both 254 source and destination. Map-Notify messages are also sent to ITRs 255 by Map-Servers when there are RLOC-set changes. 257 For definitions of other terms, notably Ingress Tunnel Router (ITR), 258 Egress Tunnel Router (ETR), and Re-encapsulating Tunnel Router (RTR), 259 refer to the LISP Data-Plane specification 260 [I-D.ietf-lisp-rfc6830bis]. 262 4. Basic Overview 264 A Map-Server is a device that publishes EID-Prefixes in a LISP 265 mapping database on behalf of a set of ETRs. When it receives a Map 266 Request (typically from an ITR), it consults the mapping database to 267 find an ETR that can answer with the set of RLOCs for an EID-Prefix. 268 To publish its EID-Prefixes, an ETR periodically sends Map-Register 269 messages to the Map-Server. A Map-Register message contains a list 270 of EID-Prefixes plus a set of RLOCs that can be used to reach the 271 ETRs. 273 When LISP-ALT [RFC6836] is used as the mapping database, a Map-Server 274 connects to the ALT network and acts as a "last-hop" ALT-Router. 275 Intermediate ALT-Routers forward Map-Requests to the Map-Server that 276 advertises a particular EID-Prefix, and the Map-Server forwards them 277 to the owning ETR, which responds with Map-Reply messages. 279 When LISP-DDT [RFC8111] is used as the mapping database, a Map-Server 280 sends the final Map-Referral messages from the Delegated Database 281 Tree. 283 A Map-Resolver receives Encapsulated Map-Requests from its client 284 ITRs and uses a mapping database system to find the appropriate ETR 285 to answer those requests. On a LISP-ALT network, a Map-Resolver acts 286 as a "first-hop" ALT-Router. It has Generic Routing Encapsulation 287 (GRE) tunnels configured to other ALT-Routers and uses BGP to learn 288 paths to ETRs for different prefixes in the LISP-ALT database. The 289 Map-Resolver uses this path information to forward Map-Requests over 290 the ALT to the correct ETRs. On a LISP-DDT network [RFC8111], a Map- 291 Resolver maintains a referral-cache and acts as a "first-hop" DDT- 292 node. The Map-Resolver uses the referral information to forward Map- 293 Requests. 295 Note that while it is conceivable that a Map-Resolver could cache 296 responses to improve performance, issues surrounding cache management 297 will need to be resolved so that doing so will be reliable and 298 practical. As initially deployed, Map-Resolvers will operate only in 299 a non-caching mode, decapsulating and forwarding Encapsulated Map 300 Requests received from ITRs. Any specification of caching 301 functionality is out of scope for this document. 303 Note that a single device can implement the functions of both a Map- 304 Server and a Map-Resolver, and in many cases the functions will be 305 co-located in that way. Also, there can be ALT-only nodes and DDT- 306 only nodes, when LISP-ALT and LISP-DDT are used, respectively, to 307 connecting Map-Resolvers and Map-Servers together to make up the 308 Mapping System. 310 5. LISP IPv4 and IPv6 Control-Plane Packet Formats 312 The following UDP packet formats are used by the LISP control plane. 314 0 1 2 3 315 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 316 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 317 |Version| IHL |Type of Service| Total Length | 318 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 319 | Identification |Flags| Fragment Offset | 320 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 321 | Time to Live | Protocol = 17 | Header Checksum | 322 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 323 | Source Routing Locator | 324 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 325 | Destination Routing Locator | 326 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 327 / | Source Port | Dest Port | 328 UDP +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 329 \ | UDP Length | UDP Checksum | 330 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 331 | | 332 | LISP Message | 333 | | 334 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 336 IPv4 UDP LISP Control Message 338 0 1 2 3 339 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 340 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 341 |Version| Traffic Class | Flow Label | 342 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 343 | Payload Length | Next Header=17| Hop Limit | 344 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 345 | | 346 + + 347 | | 348 + Source Routing Locator + 349 | | 350 + + 351 | | 352 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 353 | | 354 + + 355 | | 356 + Destination Routing Locator + 357 | | 358 + + 359 | | 360 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 361 / | Source Port | Dest Port | 362 UDP +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 363 \ | UDP Length | UDP Checksum | 364 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 365 | | 366 | LISP Message | 367 | | 368 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 370 IPv6 UDP LISP Control Message 372 When a UDP Map-Request, Map-Register, or Map-Notify (when used as a 373 notification message) are sent, the UDP source port is chosen by the 374 sender and the destination UDP port number is set to 4342. When a 375 UDP Map-Reply, Map-Notify (when used as an acknowledgement to a Map- 376 Register), or Map-Notify-Ack are sent, the source UDP port number is 377 set to 4342 and the destination UDP port number is copied from the 378 source port of either the Map-Request or the invoking data packet. 379 Implementations MUST be prepared to accept packets when either the 380 source port or destination UDP port is set to 4342 due to NATs 381 changing port number values. 383 The 'UDP Length' field will reflect the length of the UDP header and 384 the LISP Message payload. Implementations should follow the 385 procedures from [RFC8085] to determine the maximum size used for any 386 LISP control message. 388 The UDP checksum is computed and set to non-zero for all messages 389 sent to or from port 4342. It MUST be checked on receipt, and if the 390 checksum fails, the control message MUST be dropped [RFC1071]. 392 The format of control messages includes the UDP header so the 393 checksum and length fields can be used to protect and delimit message 394 boundaries. 396 5.1. LISP Control Packet Type Allocations 398 This section defines the LISP control message formats and summarizes 399 for IANA the LISP Type codes assigned by this document. For 400 completeness, the summary below includes the LISP Shared Extension 401 Message assigned by [RFC8113]. Message type definitions are: 403 Reserved: 0 b'0000' 404 LISP Map-Request: 1 b'0001' 405 LISP Map-Reply: 2 b'0010' 406 LISP Map-Register: 3 b'0011' 407 LISP Map-Notify: 4 b'0100' 408 LISP Map-Notify-Ack: 5 b'0101' 409 LISP Map-Referral: 6 b'0110' 410 Not Assigned 7 b'0111' 411 LISP Encapsulated Control Message: 8 b'1000' 412 Not Assigned 9-14 b'1001'- b'1110' 413 LISP Shared Extension Message: 15 b'1111' [RFC8113] 415 Values in the "Not Assigned" range can be assigned according to 416 procedures in [RFC8126]. 418 Protocol designers experimenting with new message formats are 419 recommended to use the LISP Shared Extension Message Type described 420 in [RFC8113]. 422 All LISP Control-Plane messages use Address Family Identifiers (AFI) 423 [AFI] or LISP Canonical Address Format (LCAF) [RFC8060] formats to 424 encode either fixed or variable length addresses. This includes 425 explicit fields in each control message or part of EID-records or 426 RLOC-records in commonly formatted messages. 428 The LISP control-plane describes how other data-planes can encode 429 messages to support the Soliciting of Map-Requests as well as RLOC- 430 probing procedures. 432 5.2. Map-Request Message Format 434 0 1 2 3 435 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 436 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 437 |Type=1 |A|M|P|S|p|s|R|R| Rsvd |L|D| IRC | Record Count | 438 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 439 | Nonce . . . | 440 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 441 | . . . Nonce | 442 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 443 | Source-EID-AFI | Source EID Address ... | 444 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 445 | ITR-RLOC-AFI 1 | ITR-RLOC Address 1 ... | 446 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 447 | ... | 448 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 449 | ITR-RLOC-AFI n | ITR-RLOC Address n ... | 450 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 451 / | Reserved | EID mask-len | EID-Prefix-AFI | 452 Rec +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 453 \ | EID-Prefix ... | 454 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 455 | Map-Reply Record ... | 456 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 458 Packet field descriptions: 460 Type: 1 (Map-Request) 462 A: This is an authoritative bit, which is set to 0 for UDP-based Map- 463 Requests sent by an ITR. It is set to 1 when an ITR wants the 464 destination site to return the Map-Reply rather than the mapping 465 database system returning a Map-Reply. 467 M: This is the map-data-present bit. When set, it indicates that a 468 Map-Reply Record segment is included in the Map-Request. 470 P: This is the probe-bit, which indicates that a Map-Request SHOULD 471 be treated as a Locator reachability probe. The receiver SHOULD 472 respond with a Map-Reply with the probe-bit set, indicating that 473 the Map-Reply is a Locator reachability probe reply, with the 474 nonce copied from the Map-Request. See RLOC-Probing Section 7.1 475 for more details. This RLOC-probe Map-Request MUST not be sent to 476 the mapping system. If a Map-Resolver or Map-Server receives a 477 Map-Request with the probe-bit set, it MUST drop the message. 479 S: This is the Solicit-Map-Request (SMR) bit. See Solicit-Map- 480 Request (SMRs) Section 6.1 for details. 482 p: This is the PITR bit. This bit is set to 1 when a PITR sends a 483 Map-Request. 485 s: This is the SMR-invoked bit. This bit is set to 1 when an xTR is 486 sending a Map-Request in response to a received SMR-based Map- 487 Request. 489 R: This reserved bit MUST be set to 0 on transmit and MUST be ignored 490 on receipt. 492 Rsvd: This field MUST be set to 0 on transmit and MUST be ignored on 493 receipt. 495 L: This is the local-xtr bit. It is used by an xTR in a LISP site to 496 tell other xTRs in the same site that it is part of the RLOC-set 497 for the LISP site. The L-bit is set to 1 when the RLOC is the 498 sender's IP address. 500 D: This is the dont-map-reply bit. It is used in the SMR procedure 501 described in Section 6.1. When an xTR sends an SMR Map-Request 502 message, it doesn't need a Map-Reply returned. When this bit is 503 set, the receiver of the Map-Request does not return a Map-Reply. 505 IRC: This 5-bit field is the ITR-RLOC Count, which encodes the 506 additional number of ('ITR-RLOC-AFI', 'ITR-RLOC Address') fields 507 present in this message. At least one (ITR-RLOC-AFI, ITR-RLOC- 508 Address) pair MUST be encoded. Multiple 'ITR-RLOC Address' fields 509 are used, so a Map-Replier can select which destination address to 510 use for a Map-Reply. The IRC value ranges from 0 to 31. For a 511 value of 0, there is 1 ITR-RLOC address encoded; for a value of 1, 512 there are 2 ITR-RLOC addresses encoded, and so on up to 31, which 513 encodes a total of 32 ITR-RLOC addresses. 515 Record Count: This is the number of records in this Map-Request 516 message. A record is comprised of the portion of the packet that 517 is labeled 'Rec' above and occurs the number of times equal to 518 Record Count. For this version of the protocol, a receiver MUST 519 accept and process Map-Requests that contain one or more records, 520 but a sender MUST only send Map-Requests containing one record. 521 Support for processing multiple EIDs in a single Map-Request 522 message will be specified in a future version of the protocol. 524 Nonce: This is an 8-octet random value created by the sender of the 525 Map-Request. This nonce will be returned in the Map-Reply. The 526 security of the LISP mapping protocol critically depends on the 527 strength of the nonce in the Map-Request message. The nonce MUST 528 be generated by a properly seeded pseudo-random (or strong random) 529 source. See [RFC4086] for advice on generating security-sensitive 530 random data. 532 Source-EID-AFI: This is the address family of the 'Source EID 533 Address' field. 535 Source EID Address: This is the EID of the source host that 536 originated the packet that caused the Map-Request. When Map- 537 Requests are used for refreshing a Map-Cache entry or for RLOC- 538 Probing, an AFI value 0 is used and this field is of zero length. 540 ITR-RLOC-AFI: This is the address family of the 'ITR-RLOC Address' 541 field that follows this field. 543 ITR-RLOC Address: This is used to give the ETR the option of 544 selecting the destination address from any address family for the 545 Map-Reply message. This address MUST be a routable RLOC address 546 of the sender of the Map-Request message. 548 EID mask-len: This is the mask length for the EID-Prefix. 550 EID-Prefix-AFI: This is the address family of the EID-Prefix 551 according to [AFI] and [RFC8060]. 553 EID-Prefix: This prefix address length is 4 octets for an IPv4 554 address family and 16 octets for an IPv6 address family when the 555 EID-Prefix-AFI is 1 or 2, respectively. For other AFIs [AFI], the 556 address length varies and for the LCAF AFI the format is defined 557 in [RFC8060]. When a Map-Request is sent by an ITR because a data 558 packet is received for a destination where there is no mapping 559 entry, the EID-Prefix is set to the destination IP address of the 560 data packet, and the 'EID mask-len' is set to 32 or 128 for IPv4 561 or IPv6, respectively. When an xTR wants to query a site about 562 the status of a mapping it already has cached, the EID-Prefix used 563 in the Map-Request has the same mask-length as the EID-Prefix 564 returned from the site when it sent a Map-Reply message. 566 Map-Reply Record: When the M-bit is set, this field is the size of a 567 single "Record" in the Map-Reply format. This Map-Reply record 568 contains the EID-to-RLOC mapping entry associated with the Source 569 EID. This allows the ETR that will receive this Map-Request to 570 cache the data if it chooses to do so. 572 5.3. EID-to-RLOC UDP Map-Request Message 574 A Map-Request is sent from an ITR when it needs a mapping for an EID, 575 wants to test an RLOC for reachability, or wants to refresh a mapping 576 before TTL expiration. For the initial case, the destination IP 577 address used for the Map-Request is the data packet's destination 578 address (i.e., the destination EID) that had a mapping cache lookup 579 failure. For the latter two cases, the destination IP address used 580 for the Map-Request is one of the RLOC addresses from the Locator-Set 581 of the Map-Cache entry. The source address is either an IPv4 or IPv6 582 RLOC address, depending on whether the Map-Request is using an IPv4 583 or IPv6 header, respectively. In all cases, the UDP source port 584 number for the Map-Request message is a 16-bit value selected by the 585 ITR/PITR, and the UDP destination port number is set to the well- 586 known destination port number 4342. A successful Map-Reply, which is 587 one that has a nonce that matches an outstanding Map-Request nonce, 588 will update the cached set of RLOCs associated with the EID-Prefix 589 range. 591 One or more Map-Request ('ITR-RLOC-AFI', 'ITR-RLOC-Address') fields 592 MUST be filled in by the ITR. The number of fields (minus 1) encoded 593 MUST be placed in the 'IRC' field. The ITR MAY include all locally 594 configured Locators in this list or just provide one locator address 595 from each address family it supports. If the ITR erroneously 596 provides no ITR-RLOC addresses, the Map-Replier MUST drop the Map- 597 Request. 599 Map-Requests can also be LISP encapsulated using UDP destination 600 port 4342 with a LISP Type value set to "Encapsulated Control 601 Message", when sent from an ITR to a Map-Resolver. Likewise, Map- 602 Requests are LISP encapsulated the same way from a Map-Server to an 603 ETR. Details on Encapsulated Map-Requests and Map-Resolvers can be 604 found in Section 5.8. 606 Map-Requests MUST be rate-limited. It is RECOMMENDED that a Map- 607 Request for the same EID-Prefix be sent no more than once per second. 608 However, recommendations from [RFC8085] SHOULD be considered. 610 An ITR that is configured with mapping database information (i.e., it 611 is also an ETR) MAY optionally include those mappings in a Map- 612 Request. When an ETR configured to accept and verify such 613 "piggybacked" mapping data receives such a Map-Request and it does 614 not have this mapping in the Map-Cache, it MAY originate a "verifying 615 Map-Request", addressed to the map-requesting ITR and the ETR MAY add 616 a Map-Cache entry. If the ETR (when it is an xTR co-located as an 617 ITR) has a Map-Cache entry that matches the "piggybacked" EID and the 618 RLOC is in the Locator-Set for the entry, then it MAY send the 619 "verifying Map-Request" directly to the originating Map-Request 620 source. If the RLOC is not in the Locator-Set, then the ETR MUST 621 send the "verifying Map-Request" to the "piggybacked" EID. Doing 622 this forces the "verifying Map-Request" to go through the mapping 623 database system to reach the authoritative source of information 624 about that EID, guarding against RLOC-spoofing in the "piggybacked" 625 mapping data. 627 5.4. Map-Reply Message Format 629 0 1 2 3 630 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 631 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 632 |Type=2 |P|E|S| Reserved | Record Count | 633 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 634 | Nonce . . . | 635 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 636 | . . . Nonce | 637 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 638 | | Record TTL | 639 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 640 R | Locator Count | EID mask-len | ACT |A| Reserved | 641 e +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 642 c | Rsvd | Map-Version Number | EID-Prefix-AFI | 643 o +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 644 r | EID-Prefix | 645 d +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 646 | /| Priority | Weight | M Priority | M Weight | 647 | L +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 648 | o | Unused Flags |L|p|R| Loc-AFI | 649 | c +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 650 | \| Locator | 651 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 653 Packet field descriptions: 655 Type: 2 (Map-Reply) 657 P: This is the probe-bit, which indicates that the Map-Reply is in 658 response to a Locator reachability probe Map-Request. The 'Nonce' 659 field MUST contain a copy of the nonce value from the original 660 Map-Request. See RLOC-probing Section 7.1 for more details. When 661 the probe-bit is set to 1 in a Map-Reply message, the A-bit in 662 each EID-record included in the message MUST be set to 1. 664 E: This bit indicates that the ETR that sends this Map-Reply message 665 is advertising that the site is enabled for the Echo-Nonce Locator 666 reachability algorithm. See Echo-Nonce [I-D.ietf-lisp-rfc6830bis] 667 for more details. 669 S: This is the Security bit. When set to 1, the following 670 authentication information will be appended to the end of the Map- 671 Reply. The details of signing a Map-Reply message can be found in 672 [I-D.ietf-lisp-sec]. 674 0 1 2 3 675 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 676 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 677 | AD Type | Authentication Data Content . . . | 678 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 680 Reserved: This field MUST be set to 0 on transmit and MUST be 681 ignored on receipt. 683 Record Count: This is the number of records in this reply message. 684 A record is comprised of that portion of the packet labeled 685 'Record' above and occurs the number of times equal to Record 686 Count. 688 Nonce: This 64-bit value from the Map-Request is echoed in this 689 'Nonce' field of the Map-Reply. 691 Record TTL: This is the time in minutes the recipient of the Map- 692 Reply will store the mapping. If the TTL is 0, the entry MUST be 693 removed from the cache immediately. If the value is 0xffffffff, 694 the recipient can decide locally how long to store the mapping. 696 Locator Count: This is the number of Locator entries. A Locator 697 entry comprises what is labeled above as 'Loc'. The Locator count 698 can be 0, indicating that there are no Locators for the EID- 699 Prefix. 701 EID mask-len: This is the mask length for the EID-Prefix. 703 ACT: This 3-bit field describes Negative Map-Reply actions. In any 704 other message type, these bits are set to 0 and ignored on 705 receipt. These bits are used only when the 'Locator Count' field 706 is set to 0. The action bits are encoded only in Map-Reply 707 messages. They are used to tell an ITR or PITR why a empty 708 locator-set was returned from the mapping system and how it stores 709 the map-cache entry. 711 (0) No-Action: The Map-Cache is kept alive, and no packet 712 encapsulation occurs. 714 (1) Natively-Forward: The packet is not encapsulated or dropped 715 but natively forwarded. 717 (2) Send-Map-Request: The Map-Cache entry is created and flagged 718 that any packet matching this entry invokes sending a Map- 719 Request. 721 (3) Drop/No-Reason: A packet that matches this Map-Cache entry is 722 dropped. An ICMP Destination Unreachable message SHOULD be 723 sent. 725 (4) Drop/Policy-Denied: A packet that matches this Map-Cache 726 entry is dropped. The reason for the Drop action is that a 727 Map-Request for the target-EID is being policy denied by 728 either an xTR or the mapping system. 730 (5) Drop/Authentication-Failure: A packet that matches this Map- 731 Cache entry is dropped. The reason for the Drop action is 732 that a Map-Request for the target-EID fails an authentication 733 verification-check by either an xTR or the mapping system. 735 A: The Authoritative bit, when set to 1, is always set to 1 by an 736 ETR. When a Map-Server is proxy Map-Replying for a LISP site, the 737 Authoritative bit is set to 0. This indicates to requesting ITRs 738 that the Map-Reply was not originated by a LISP node managed at 739 the site that owns the EID-Prefix. 741 Map-Version Number: When this 12-bit value is non-zero, the Map- 742 Reply sender is informing the ITR what the version number is for 743 the EID record contained in the Map-Reply. The ETR can allocate 744 this number internally but MUST coordinate this value with other 745 ETRs for the site. When this value is 0, there is no versioning 746 information conveyed. The Map-Version Number can be included in 747 Map-Request and Map-Register messages. See Map-Versioning 748 [I-D.ietf-lisp-6834bis] for more details. 750 EID-Prefix-AFI: Address family of the EID-Prefix according to [AFI] 751 and [RFC8060]. 753 EID-Prefix: This prefix is 4 octets for an IPv4 address family and 754 16 octets for an IPv6 address family. 756 Priority: Each RLOC is assigned a unicast Priority. Lower values 757 are more preferable. When multiple RLOCs have the same Priority, 758 they may be used in a load-split fashion. A value of 255 means 759 the RLOC MUST NOT be used for unicast forwarding. 761 Weight: When priorities are the same for multiple RLOCs, the Weight 762 indicates how to balance unicast traffic between them. Weight is 763 encoded as a relative weight of total unicast packets that match 764 the mapping entry. For example, if there are 4 Locators in a 765 Locator-Set, where the Weights assigned are 30, 20, 20, and 10, 766 the first Locator will get 37.5% of the traffic, the 2nd and 3rd 767 Locators will get 25% of the traffic, and the 4th Locator will get 768 12.5% of the traffic. If all Weights for a Locator-Set are equal, 769 the receiver of the Map-Reply will decide how to load-split the 770 traffic. See RLOC-hashing [I-D.ietf-lisp-rfc6830bis] for a 771 suggested hash algorithm to distribute the load across Locators 772 with the same Priority and equal Weight values. 774 M Priority: Each RLOC is assigned a multicast Priority used by an 775 ETR in a receiver multicast site to select an ITR in a source 776 multicast site for building multicast distribution trees. A value 777 of 255 means the RLOC MUST NOT be used for joining a multicast 778 distribution tree. For more details, see [RFC6831]. 780 M Weight: When priorities are the same for multiple RLOCs, the 781 Weight indicates how to balance building multicast distribution 782 trees across multiple ITRs. The Weight is encoded as a relative 783 weight (similar to the unicast Weights) of the total number of 784 trees built to the source site identified by the EID-Prefix. If 785 all Weights for a Locator-Set are equal, the receiver of the Map- 786 Reply will decide how to distribute multicast state across ITRs. 787 For more details, see [RFC6831]. 789 Unused Flags: These are set to 0 when sending and ignored on 790 receipt. 792 L: When this bit is set, the Locator is flagged as a local Locator to 793 the ETR that is sending the Map-Reply. When a Map-Server is doing 794 proxy Map-Replying for a LISP site, the L-bit is set to 0 for all 795 Locators in this Locator-Set. 797 p: When this bit is set, an ETR informs the RLOC-Probing ITR that the 798 locator address for which this bit is set is the one being RLOC- 799 probed and may be different from the source address of the Map- 800 Reply. An ITR that RLOC-probes a particular Locator MUST use this 801 Locator for retrieving the data structure used to store the fact 802 that the Locator is reachable. The p-bit is set for a single 803 Locator in the same Locator-Set. If an implementation sets more 804 than one p-bit erroneously, the receiver of the Map-Reply MUST 805 select the first set p-bit Locator. The p-bit MUST NOT be set for 806 Locator-Set records sent in Map-Request and Map-Register messages. 808 R: This is set when the sender of a Map-Reply has a route to the 809 Locator in the Locator data record. This receiver may find this 810 useful to know if the Locator is up but not necessarily reachable 811 from the receiver's point of view. See also EID-Reachability 812 Section 7.1 for another way the R-bit may be used. 814 Locator: This is an IPv4 or IPv6 address (as encoded by the 'Loc- 815 AFI' field) assigned to an ETR and used by an ITR as a destination 816 RLOC address in the outer header of a LISP encapsualted packet. 818 Note that the destination RLOC address of a LISP encapsulated 819 packet MAY be an anycast address. A source RLOC of a LISP 820 encapsulated packet can be an anycast address as well. The source 821 or destination RLOC MUST NOT be the broadcast address 822 (255.255.255.255 or any subnet broadcast address known to the 823 router) and MUST NOT be a link-local multicast address. The 824 source RLOC MUST NOT be a multicast address. The destination RLOC 825 SHOULD be a multicast address if it is being mapped from a 826 multicast destination EID. 828 5.5. EID-to-RLOC UDP Map-Reply Message 830 A Map-Reply returns an EID-Prefix with a mask-length that is less 831 than or equal to the EID being requested. The EID being requested is 832 either from the destination field of an IP header of a Data-Probe or 833 the EID record of a Map-Request. The RLOCs in the Map-Reply are 834 routable IP addresses of all ETRs for the LISP site. Each RLOC 835 conveys status reachability but does not convey path reachability 836 from a requester's perspective. Separate testing of path 837 reachability is required. See RLOC-reachability Section 7.1 for 838 details. 840 Note that a Map-Reply MAY contain different EID-Prefix granularity 841 (prefix + mask-length) than the Map-Request that triggers it. This 842 might occur if a Map-Request were for a prefix that had been returned 843 by an earlier Map-Reply. In such a case, the requester updates its 844 cache with the new prefix information and granularity. For example, 845 a requester with two cached EID-Prefixes that are covered by a Map- 846 Reply containing one less-specific prefix replaces the entry with the 847 less-specific EID-Prefix. Note that the reverse, replacement of one 848 less-specific prefix with multiple more-specific prefixes, can also 849 occur, not by removing the less-specific prefix but rather by adding 850 the more-specific prefixes that, during a lookup, will override the 851 less-specific prefix. 853 When an EID moves out of a LISP site [I-D.ietf-lisp-eid-mobility], 854 the database mapping system may have overlapping EID-prefixes. Or 855 when a LISP site is configured with multiple sets of ETRs that 856 support different EID-prefix mask-lengths, the database mapping 857 system may have overlapping EID-prefixes. When overlapping EID- 858 prefixes exist, a Map-Request with an EID that best matches any EID- 859 Prefix MUST be returned in a single Map-Reply message. For instance, 860 if an ETR had database mapping entries for EID-Prefixes: 862 2001:db8::/16 863 2001:db8:1::/24 864 2001:db8:1:1::/32 865 2001:db8:1:2::/32 867 A Map-Request for EID 2001:db8:1:1::1 would cause a Map-Reply with a 868 record count of 1 to be returned with a mapping record EID-Prefix of 869 2001:db8:1:1::/32. 871 A Map-Request for EID 2001:db8:1:5::5 would cause a Map-Reply with a 872 record count of 3 to be returned with mapping records for EID- 873 Prefixes 2001:db8:1::/24, 2001:db8:1:1::/32, 2001:db8:1:2::/32, 874 filling out the /24 with more-specifics that exist in the mapping 875 system. 877 Note that not all overlapping EID-Prefixes need to be returned but 878 only the more-specific entries (note that in the second example above 879 2001:db8::/16 was not returned for requesting EID 2001:db8:1:5::5) 880 for the matching EID-Prefix of the requesting EID. When more than 881 one EID-Prefix is returned, all SHOULD use the same Time to Live 882 value so they can all time out at the same time. When a more- 883 specific EID-Prefix is received later, its Time to Live value in the 884 Map-Reply record can be stored even when other less-specific entries 885 exist. When a less-specific EID-Prefix is received later, its Map- 886 Cache expiration time SHOULD be set to the minimum expiration time of 887 any more-specific EID-Prefix in the Map-Cache. This is done so the 888 integrity of the EID-Prefix set is wholly maintained and so no more- 889 specific entries are removed from the Map-Cache while keeping less- 890 specific entries. 892 Map-Replies SHOULD be sent for an EID-Prefix no more often than once 893 per second to the same requesting router. For scalability, it is 894 expected that aggregation of EID addresses into EID-Prefixes will 895 allow one Map-Reply to satisfy a mapping for the EID addresses in the 896 prefix range, thereby reducing the number of Map-Request messages. 898 Map-Reply records can have an empty Locator-Set. A Negative Map- 899 Reply is a Map-Reply with an empty Locator-Set. Negative Map-Replies 900 convey special actions by the sender to the ITR or PITR that have 901 solicited the Map-Reply. There are two primary applications for 902 Negative Map-Replies. The first is for a Map-Resolver to instruct an 903 ITR or PITR when a destination is for a LISP site versus a non-LISP 904 site, and the other is to source quench Map-Requests that are sent 905 for non-allocated EIDs. 907 For each Map-Reply record, the list of Locators in a Locator-Set MUST 908 appear in the same order for each ETR that originates a Map-Reply 909 message. The Locator-Set MUST be sorted in order of ascending IP 910 address where an IPv4 locator address is considered numerically 'less 911 than' an IPv6 locator address. 913 When sending a Map-Reply message, the destination address is copied 914 from one of the 'ITR-RLOC' fields from the Map-Request. The ETR can 915 choose a locator address from one of the address families it 916 supports. For Data-Probes, the destination address of the Map-Reply 917 is copied from the source address of the Data-Probe message that is 918 invoking the reply. The source address of the Map-Reply is one of 919 the local IP addresses chosen, to allow Unicast Reverse Path 920 Forwarding (uRPF) checks to succeed in the upstream service provider. 921 The destination port of a Map-Reply message is copied from the source 922 port of the Map-Request or Data-Probe, and the source port of the 923 Map-Reply message is set to the well-known UDP port 4342. 925 5.6. Map-Register Message Format 927 This section specifies the encoding format for the Map-Register 928 message. The message is sent in UDP with a destination UDP port of 929 4342 and a randomly selected UDP source port number. 931 The Map-Register message format is: 933 0 1 2 3 934 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 935 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 936 |Type=3 |P|S|R| Reserved |E|T|a|R|M| Record Count | 937 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 938 | Nonce . . . | 939 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 940 | . . . Nonce | 941 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 942 | Key ID | Algorithm ID | Authentication Data Length | 943 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 944 ~ Authentication Data ~ 945 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 946 | | Record TTL | 947 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 948 R | Locator Count | EID mask-len | ACT |A| Reserved | 949 e +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 950 c | Rsvd | Map-Version Number | EID-Prefix-AFI | 951 o +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 952 r | EID-Prefix | 953 d +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 954 | /| Priority | Weight | M Priority | M Weight | 955 | L +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 956 | o | Unused Flags |L|p|R| Loc-AFI | 957 | c +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 958 | \| Locator | 959 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 961 Packet field descriptions: 963 Type: 3 (Map-Register) 965 P: This is the proxy Map-Reply bit. When set to 1, an ETR sends a 966 Map-Register message requesting the Map-Server to proxy a Map- 967 Reply. The Map-Server will send non-authoritative Map-Replies on 968 behalf of the ETR. 970 S: This is the security-capable bit. When set, the procedures from 971 [I-D.ietf-lisp-sec] are supported. 973 Reserved: This field MUST be set to 0 on transmit and MUST be 974 ignored on receipt. 976 E: This is the Map-Register EID-notify bit. This is used by a First- 977 Hop-Router (FHR) which discovers a dynamic-EID. This EID-notify 978 based Map-Register is sent by the FHR to the same site xTR that 979 propogates the Map-Register to the mapping system. The site xTR 980 keeps state to later Map-Notify the FHR after the EID has moves 981 away. See [I-D.ietf-lisp-eid-mobility] for a detailed use-case. 983 T: This is the use-TTL for timeout bit. When set to 1, the xTR wants 984 the Map-Server to time out registrations based on the value in the 985 "Record TTL" field of this message. Otherwise, the default 986 timeout described in Section 8.2 is used. 988 a: This is the merge-request bit. When set to 1, the xTR requests to 989 merge RLOC-records from different xTRs registering the same EID- 990 record. See signal-free multicast [RFC8378] for one use case 991 example. 993 R: This reserved bit MUST be set to 0 on transmit and MUST be ignored 994 on receipt. 996 M: This is the want-map-notify bit. When set to 1, an ETR is 997 requesting a Map-Notify message to be returned in response to 998 sending a Map-Register message. The Map-Notify message sent by a 999 Map-Server is used to acknowledge receipt of a Map-Register 1000 message. 1002 Record Count: This is the number of records in this Map-Register 1003 message. A record is comprised of that portion of the packet 1004 labeled 'Record' above and occurs the number of times equal to 1005 Record Count. 1007 Nonce: This 8-octet 'Nonce' field is incremented each time a Map- 1008 Register message is sent. When a Map-Register acknowledgement is 1009 requested, the nonce is returned by Map-Servers in Map-Notify 1010 messages. Since the entire Map-Register message is authenticated, 1011 the 'Nonce' field serves to protect against Map-Register replay 1012 attacks. 1014 Key ID: This is a configured key-id value that corresponds to a 1015 shared-secret password that is used to authenticate the sender. 1016 Multiple shared-secrets can be used to roll over keys in a non- 1017 disruptive way. 1019 Algorithm ID: This is the configured Message Authentication Code 1020 (MAC) algorithm value used for the authentication function. See 1021 Algorithm ID Numbers in the Section 12.5 for codepoint 1022 assignments. 1024 Authentication Data Length: This is the length in octets of the 1025 'Authentication Data' field that follows this field. The length 1026 of the 'Authentication Data' field is dependent on the MAC 1027 algorithm used. The length field allows a device that doesn't 1028 know the MAC algorithm to correctly parse the packet. 1030 Authentication Data: This is the output of the MAC algorithm. The 1031 entire Map-Register payload (from and including the LISP message 1032 type field through the end of the last RLOC record) is 1033 authenticated with this field preset to 0. After the MAC is 1034 computed, it is placed in this field. Implementations of this 1035 specification MUST include support for either HMAC-SHA-1-96 1036 [RFC2404] and HMAC-SHA-256-128 [RFC4868] where the latter is 1037 RECOMMENDED. 1039 The definition of the rest of the Map-Register can be found in EID- 1040 record description in Section 5.4. 1042 5.7. Map-Notify/Map-Notify-Ack Message Format 1044 This section specifies the encoding format for the Map-Notify and 1045 Map-Notify-Ack messages. The messages are sent inside a UDP packet 1046 with source and destination UDP ports equal to 4342. 1048 The Map-Notify and Map-Notify-Ack message formats are: 1050 0 1 2 3 1051 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1052 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1053 |Type=4/5| Reserved | Record Count | 1054 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1055 | Nonce . . . | 1056 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1057 | . . . Nonce | 1058 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1059 | Key ID | Algorithm ID | Authentication Data Length | 1060 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1061 ~ Authentication Data ~ 1062 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1063 | | Record TTL | 1064 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1065 R | Locator Count | EID mask-len | ACT |A| Reserved | 1066 e +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1067 c | Rsvd | Map-Version Number | EID-Prefix-AFI | 1068 o +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1069 r | EID-Prefix | 1070 d +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1071 | /| Priority | Weight | M Priority | M Weight | 1072 | L +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1073 | o | Unused Flags |L|p|R| Loc-AFI | 1074 | c +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1075 | \| Locator | 1076 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1078 Packet field descriptions: 1080 Type: 4/5 (Map-Notify/Map-Notify-Ack) 1082 The Map-Notify message has the same contents as a Map-Register 1083 message. See the Map-Register section for field descriptions. 1085 The Map-Notify-Ack message has the same contents as a Map-Notify 1086 message. It is used to acknowledge the receipt of a Map-Notify and 1087 for the sender to stop retransmitting a Map-Notify with the same 1088 nonce. 1090 A Map-Server sends an unsolicited Map-Notify message (one that is not 1091 used as an acknowledgment to a Map-Register message) that follows the 1092 Congestion Control And Relability Guideline sections of [RFC8085]. A 1093 Map-Notify is retransmitted until a Map-Notify-Ack is received by the 1094 Map-Server with the same nonce used in the Map-Notify message. If a 1095 Map-Notify-Ack is never received by the Map-Server, it issues a log 1096 message. An implementation SHOULD retransmit up to 3 times at 3 1097 second retransmission intervals, after which time the retransmission 1098 interval is exponentially backed-off for another 3 retransmission 1099 attempts. After this time, an xTR can only get the RLOC-set change 1100 by later querying the mapping system or by RLOC-probing one of the 1101 RLOCs of the existing cached RLOC-set to get the new RLOC-set. 1103 5.8. Encapsulated Control Message Format 1105 An Encapsulated Control Message (ECM) is used to encapsulate control 1106 packets sent between xTRs and the mapping database system. 1108 0 1 2 3 1109 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1110 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1111 / | IPv4 or IPv6 Header | 1112 OH | (uses RLOC addresses) | 1113 \ | | 1114 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1115 / | Source Port = xxxx | Dest Port = 4342 | 1116 UDP +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1117 \ | UDP Length | UDP Checksum | 1118 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1119 LISP |Type=8 |S|D|E|M| Reserved | 1120 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1121 / | IPv4 or IPv6 Header | 1122 IH | (uses RLOC or EID addresses) | 1123 \ | | 1124 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1125 / | Source Port = xxxx | Dest Port = yyyy | 1126 UDP +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1127 \ | UDP Length | UDP Checksum | 1128 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1129 LCM | LISP Control Message | 1130 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1132 Packet header descriptions: 1134 OH: The outer IPv4 or IPv6 header, which uses RLOC addresses in the 1135 source and destination header address fields. 1137 UDP: The outer UDP header with destination port 4342. The source 1138 port is randomly allocated. The checksum field MUST be non- 1139 zero. 1141 LISP: Type 8 is defined to be a "LISP Encapsulated Control Message", 1142 and what follows is either an IPv4 or IPv6 header as encoded by 1143 the first 4 bits after the 'Reserved' field. 1145 Type: 8 (Encapsulated Control Message (ECM)) 1147 S: This is the Security bit. When set to 1, the field following 1148 the 'Reserved' field will have the following Authentication 1149 Data format and follow the procedures from [I-D.ietf-lisp-sec]. 1151 0 1 2 3 1152 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1153 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1154 | AD Type | Authentication Data Content . . . | 1155 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1157 D: This is the DDT-bit. When set to 1, the sender is requesting a 1158 Map-Referral message to be returned. The details of this 1159 procedure are described in [RFC8111]. 1161 E: This is the to-ETR bit. When set to 1, the Map-Server's 1162 intention is to forward the ECM to an authoritative ETR. 1164 M: This is the to-MS bit. When set to 1, a Map-Request is being 1165 sent to a co-located Map-Resolver and Map-Server where the 1166 message can be processed directly by the Map-Server versus the 1167 Map-Resolver using the LISP-DDT procedures in [RFC8111]. 1169 IH: The inner IPv4 or IPv6 header, which can use either RLOC or EID 1170 addresses in the header address fields. When a Map-Request is 1171 encapsulated in this packet format, the destination address in 1172 this header is an EID. 1174 UDP: The inner UDP header, where the port assignments depend on the 1175 control packet being encapsulated. When the control packet is 1176 a Map-Request or Map-Register, the source port is selected by 1177 the ITR/PITR and the destination port is 4342. When the 1178 control packet is a Map-Reply, the source port is 4342 and the 1179 destination port is assigned from the source port of the 1180 invoking Map-Request. Port number 4341 MUST NOT be assigned to 1181 either port. The checksum field MUST be non-zero. 1183 LCM: The format is one of the control message formats described in 1184 this section. Map-Request messages are allowed to be Control- 1185 Plane (ECM) encapsulated. When Map-Requests are sent for RLOC- 1186 Probing purposes (i.e. the probe-bit is set), they MUST NOT be 1187 sent inside Encapsulated Control Messages. PIM Join/Prune 1188 messages [RFC6831] are also allowed to be Control-Plane (ECM) 1189 encapsulated. 1191 6. Changing the Contents of EID-to-RLOC Mappings 1193 In the LISP architecture ITRs/PITRs use a local Map-Cache to store 1194 EID-to-RLOC mappings for forwarding. When an ETR updates a mapping a 1195 mechanism is required to inform ITRs/PITRs that are using such 1196 mappings. 1198 The LISP Data-Plane defines several mechanism to update mappings 1199 [I-D.ietf-lisp-rfc6830bis]. This document specifies the Solicit-Map 1200 Request (SMR), a Control-Plane push-based mechanism. An additional 1201 Control-Plane mechanism based on the Publish/subscribe paradigm is 1202 specified in [I-D.ietf-lisp-pubsub]. 1204 6.1. Solicit-Map-Request (SMR) 1206 Soliciting a Map-Request is a selective way for ETRs, at the site 1207 where mappings change, to control the rate they receive requests for 1208 Map-Reply messages. SMRs are also used to tell remote ITRs to update 1209 the mappings they have cached. 1211 Since ETRs are not required to keep track of remote ITRs that have 1212 cached their mappings, they do not know which ITRs need to have their 1213 mappings updated. As a result, an ETR will solicit Map-Requests 1214 (called an SMR message) to those sites to which it has been sending 1215 LISP encapsulated data packets for the last minute. In particular, 1216 an ETR will send an SMR to an ITR to which it has recently sent 1217 encapsulated data. This can only occur when both ITR and ETR 1218 functionality reside in the same router. 1220 An SMR message is simply a bit set in a Map-Request message. An ITR 1221 or PITR will send a Map-Request when they receive an SMR message. 1222 Both the SMR sender and the Map-Request responder MUST rate-limit 1223 these messages. Rate-limiting can be implemented as a global rate- 1224 limiter or one rate-limiter per SMR destination. 1226 The following procedure shows how an SMR exchange occurs when a site 1227 is doing Locator-Set compaction for an EID-to-RLOC mapping: 1229 1. When the database mappings in an ETR change, the ETRs at the site 1230 begin to send Map-Requests with the SMR bit set for each Locator 1231 in each Map-Cache entry the ETR (when it is an xTR co-located as 1232 an ITR) caches. 1234 2. A remote ITR that receives the SMR message will schedule sending 1235 a Map-Request message to the source locator address of the SMR 1236 message or to the mapping database system. A newly allocated 1237 random nonce is selected, and the EID-Prefix used is the one 1238 copied from the SMR message. If the source Locator is the only 1239 Locator in the cached Locator-Set, the remote ITR SHOULD send a 1240 Map-Request to the database mapping system just in case the 1241 single Locator has changed and may no longer be reachable to 1242 accept the Map-Request. 1244 3. The remote ITR MUST rate-limit the Map-Request until it gets a 1245 Map-Reply while continuing to use the cached mapping. When 1246 Map-Versioning as described in [I-D.ietf-lisp-6834bis] is used, 1247 an SMR sender can detect if an ITR is using the most up-to-date 1248 database mapping. 1250 4. The site sending SMR messages will reply to the Map-Request with 1251 a Map-Reply message that has a nonce from the SMR-invoked Map- 1252 Request. The Map-Reply messages MUST be rate-limited according 1253 to procedures in [RFC8085]. This is important to avoid Map-Reply 1254 implosion. 1256 5. The ETRs at the site with the changed mapping record the fact 1257 that the site that sent the Map-Request has received the new 1258 mapping data in the Map-Cache entry for the remote site so the 1259 Locator-Status-Bits are reflective of the new mapping for packets 1260 going to the remote site. The ETR then stops sending SMR 1261 messages. 1263 For security reasons, an ITR MUST NOT process unsolicited Map- 1264 Replies. To avoid Map-Cache entry corruption by a third party, a 1265 sender of an SMR-based Map-Request MUST be verified. If an ITR 1266 receives an SMR-based Map-Request and the source is not in the 1267 Locator-Set for the stored Map-Cache entry, then the responding Map- 1268 Request MUST be sent with an EID destination to the mapping database 1269 system. Since the mapping database system is a more secure way to 1270 reach an authoritative ETR, it will deliver the Map-Request to the 1271 authoritative source of the mapping data. 1273 When an ITR receives an SMR-based Map-Request for which it does not 1274 have a cached mapping for the EID in the SMR message, it SHOULD NOT 1275 send an SMR-invoked Map-Request. This scenario can occur when an ETR 1276 sends SMR messages to all Locators in the Locator-Set it has stored 1277 in its Map-Cache but the remote ITRs that receive the SMR may not be 1278 sending packets to the site. There is no point in updating the ITRs 1279 until they need to send, in which case they will send Map-Requests to 1280 obtain a Map-Cache entry. 1282 7. Routing Locator Reachability 1284 This document defines several Control-Plane mechanisms for 1285 determining RLOC reachability. Please note that additional Data- 1286 Plane reachability mechanisms are defined in 1287 [I-D.ietf-lisp-rfc6830bis]. 1289 1. An ITR may receive an ICMP Network Unreachable or Host 1290 Unreachable message for an RLOC it is using. This indicates that 1291 the RLOC is likely down. Note that trusting ICMP messages may 1292 not be desirable, but neither is ignoring them completely. 1293 Implementations are encouraged to follow current best practices 1294 in treating these conditions [I-D.ietf-opsec-icmp-filtering]. 1296 2. When an ITR participates in the routing protocol that operates in 1297 the underlay routing system, it can determine that an RLOC is 1298 down when no Routing Information Base (RIB) entry exists that 1299 matches the RLOC IP address. 1301 3. An ITR may receive an ICMP Port Unreachable message from a 1302 destination host. This occurs if an ITR attempts to use 1303 interworking [RFC6832] and LISP-encapsulated data is sent to a 1304 non-LISP-capable site. 1306 4. An ITR may receive a Map-Reply from an ETR in response to a 1307 previously sent Map-Request. The RLOC source of the Map-Reply is 1308 likely up, since the ETR was able to send the Map-Reply to the 1309 ITR. 1311 5. An ITR/ETR pair can use the 'RLOC-Probing' mechanism described 1312 below. 1314 When ITRs receive ICMP Network Unreachable or Host Unreachable 1315 messages as a method to determine unreachability, they will refrain 1316 from using Locators that are described in Locator lists of Map- 1317 Replies. However, using this approach is unreliable because many 1318 network operators turn off generation of ICMP Destination Unreachable 1319 messages. 1321 If an ITR does receive an ICMP Network Unreachable or Host 1322 Unreachable message, it MAY originate its own ICMP Destination 1323 Unreachable message destined for the host that originated the data 1324 packet the ITR encapsulated. 1326 Also, BGP-enabled ITRs can unilaterally examine the RIB to see if a 1327 locator address from a Locator-Set in a mapping entry matches a 1328 prefix. If it does not find one and BGP is running in the Default- 1329 Free Zone (DFZ), it can decide to not use the Locator even though the 1330 Locator-Status-Bits indicate that the Locator is up. In this case, 1331 the path from the ITR to the ETR that is assigned the Locator is not 1332 available. More details are in [I-D.meyer-loc-id-implications]. 1334 Optionally, an ITR can send a Map-Request to a Locator, and if a Map- 1335 Reply is returned, reachability of the Locator has been determined. 1336 Obviously, sending such probes increases the number of control 1337 messages originated by Tunnel Routers for active flows, so Locators 1338 are assumed to be reachable when they are advertised. 1340 This assumption does create a dependency: Locator unreachability is 1341 detected by the receipt of ICMP Host Unreachable messages. When a 1342 Locator has been determined to be unreachable, it is not used for 1343 active traffic; this is the same as if it were listed in a Map-Reply 1344 with Priority 255. 1346 The ITR can test the reachability of the unreachable Locator by 1347 sending periodic Requests. Both Requests and Replies MUST be rate- 1348 limited. Locator reachability testing is never done with data 1349 packets, since that increases the risk of packet loss for end-to-end 1350 sessions. 1352 7.1. RLOC-Probing Algorithm 1354 RLOC-Probing is a method that an ITR or PITR can use to determine the 1355 reachability status of one or more Locators that it has cached in a 1356 Map-Cache entry. The probe-bit of the Map-Request and Map-Reply 1357 messages is used for RLOC-Probing. 1359 RLOC-Probing is done in the control plane on a timer basis, where an 1360 ITR or PITR will originate a Map-Request destined to a locator 1361 address from one of its own locator addresses. A Map-Request used as 1362 an RLOC-probe is NOT encapsulated and NOT sent to a Map-Server or to 1363 the mapping database system as one would when soliciting mapping 1364 data. The EID record encoded in the Map-Request is the EID-Prefix of 1365 the Map-Cache entry cached by the ITR or PITR. The ITR MAY include a 1366 mapping data record for its own database mapping information that 1367 contains the local EID-Prefixes and RLOCs for its site. RLOC-probes 1368 are sent periodically using a jittered timer interval. 1370 When an ETR receives a Map-Request message with the probe-bit set, it 1371 returns a Map-Reply with the probe-bit set. The source address of 1372 the Map-Reply is set to the IP address of the outgoing interface the 1373 Map-Reply destination address routes to. The Map-Reply SHOULD 1374 contain mapping data for the EID-Prefix contained in the Map-Request. 1375 This provides the opportunity for the ITR or PITR that sent the RLOC- 1376 probe to get mapping updates if there were changes to the ETR's 1377 database mapping entries. 1379 There are advantages and disadvantages of RLOC-Probing. The main 1380 benefit of RLOC-Probing is that it can handle many failure scenarios 1381 allowing the ITR to determine when the path to a specific Locator is 1382 reachable or has become unreachable, thus providing a robust 1383 mechanism for switching to using another Locator from the cached 1384 Locator. RLOC-Probing can also provide rough Round-Trip Time (RTT) 1385 estimates between a pair of Locators, which can be useful for network 1386 management purposes as well as for selecting low delay paths. The 1387 major disadvantage of RLOC-Probing is in the number of control 1388 messages required and the amount of bandwidth used to obtain those 1389 benefits, especially if the requirement for failure detection times 1390 is very small. 1392 8. Interactions with Other LISP Components 1394 8.1. ITR EID-to-RLOC Mapping Resolution 1396 An ITR is configured with one or more Map-Resolver addresses. These 1397 addresses are "Locators" (or RLOCs) and MUST be routable on the 1398 underlying core network; they MUST NOT need to be resolved through 1399 LISP EID-to-RLOC mapping, as that would introduce a circular 1400 dependency. When using a Map-Resolver, an ITR does not need to 1401 connect to any other database mapping system. In particular, the ITR 1402 need not connect to the LISP-ALT infrastructure or implement the BGP 1403 and GRE protocols that it uses. 1405 An ITR sends an Encapsulated Map-Request to a configured Map-Resolver 1406 when it needs an EID-to-RLOC mapping that is not found in its local 1407 Map-Cache. Using the Map-Resolver greatly reduces both the 1408 complexity of the ITR implementation and the costs associated with 1409 its operation. 1411 In response to an Encapsulated Map-Request, the ITR can expect one of 1412 the following: 1414 o An immediate Negative Map-Reply (with action code of "Natively- 1415 Forward", 15-minute Time to Live (TTL)) from the Map-Resolver if 1416 the Map-Resolver can determine that the requested EID does not 1417 exist. The ITR saves the EID-Prefix returned in the Map-Reply in 1418 its cache, marks it as non-LISP-capable, and knows not to attempt 1419 LISP encapsulation for destinations matching it. 1421 o A Negative Map-Reply, with action code of "Natively-Forward", from 1422 a Map-Server that is authoritative for an EID-Prefix that matches 1423 the requested EID but that does not have an actively registered, 1424 more-specific ID-prefix. In this case, the requested EID is said 1425 to match a "hole" in the authoritative EID-Prefix. If the 1426 requested EID matches a more-specific EID-Prefix that has been 1427 delegated by the Map-Server but for which no ETRs are currently 1428 registered, a 1-minute TTL is returned. If the requested EID 1429 matches a non-delegated part of the authoritative EID-Prefix, then 1430 it is not a LISP EID and a 15-minute TTL is returned. See 1431 Section 8.2 for discussion of aggregate EID-Prefixes and details 1432 of Map-Server EID-Prefix matching. 1434 o A LISP Map-Reply from the ETR that owns the EID-to-RLOC mapping or 1435 possibly from a Map-Server answering on behalf of the ETR. See 1436 Section 8.4 for more details on Map-Resolver message processing. 1438 Note that an ITR may be configured to both use a Map-Resolver and to 1439 participate in a LISP-ALT logical network. In such a situation, the 1440 ITR SHOULD send Map-Requests through the ALT network for any EID- 1441 Prefix learned via ALT BGP. Such a configuration is expected to be 1442 very rare, since there is little benefit to using a Map-Resolver if 1443 an ITR is already using LISP-ALT. There would be, for example, no 1444 need for such an ITR to send a Map-Request to a possibly non-existent 1445 EID (and rely on Negative Map-Replies) if it can consult the ALT 1446 database to verify that an EID-Prefix is present before sending that 1447 Map-Request. 1449 8.2. EID-Prefix Configuration and ETR Registration 1451 An ETR publishes its EID-Prefixes on a Map-Server by sending LISP 1452 Map-Register messages. A Map-Register message includes 1453 authentication data, so prior to sending a Map-Register message, the 1454 ETR and Map-Server SHOULD be configured with a shared secret or other 1455 relevant authentication information. A Map-Server's configuration 1456 SHOULD also include a list of the EID-Prefixes for which each ETR is 1457 authoritative. Upon receipt of a Map-Register from an ETR, a Map- 1458 Server accepts only EID-Prefixes that are configured for that ETR. 1459 Failure to implement such a check would leave the mapping system 1460 vulnerable to trivial EID-Prefix hijacking attacks. As developers 1461 and operators gain experience with the mapping system, additional, 1462 stronger security measures may be added to the registration process. 1464 In addition to the set of EID-Prefixes defined for each ETR that may 1465 register, a Map-Server is typically also configured with one or more 1466 aggregate prefixes that define the part of the EID numbering space 1467 assigned to it. When LISP-ALT is the database in use, aggregate EID- 1468 Prefixes are implemented as discard routes and advertised into ALT 1469 BGP. The existence of aggregate EID-Prefixes in a Map-Server's 1470 database means that it may receive Map Requests for EID-Prefixes that 1471 match an aggregate but do not match a registered prefix; Section 8.3 1472 describes how this is handled. 1474 Map-Register messages are sent periodically from an ETR to a Map- 1475 Server with a suggested interval between messages of one minute. A 1476 Map-Server SHOULD time out and remove an ETR's registration if it has 1477 not received a valid Map-Register message within the past 1478 three minutes. When first contacting a Map-Server after restart or 1479 changes to its EID-to-RLOC database mappings, an ETR MAY initially 1480 send Map-Register messages at an increased frequency, up to one every 1481 20 seconds. This "quick registration" period is limited to 1482 five minutes in duration. 1484 An ETR MAY request that a Map-Server explicitly acknowledge receipt 1485 and processing of a Map-Register message by setting the "want-map- 1486 notify" (M-bit) flag. A Map-Server that receives a Map-Register with 1487 this flag set will respond with a Map-Notify message. Typical use of 1488 this flag by an ETR would be to set it for Map-Register messages sent 1489 during the initial "quick registration" with a Map-Server but then 1490 set it only occasionally during steady-state maintenance of its 1491 association with that Map-Server. Note that the Map-Notify message 1492 is sent to UDP destination port 4342, not to the source port 1493 specified in the original Map-Register message. 1495 Note that a one-minute minimum registration interval during 1496 maintenance of an ETR-Map-Server association places a lower bound on 1497 how quickly and how frequently a mapping database entry can be 1498 updated. This may have implications for what sorts of mobility can 1499 be supported directly by the mapping system; shorter registration 1500 intervals or other mechanisms might be needed to support faster 1501 mobility in some cases. For a discussion on one way that faster 1502 mobility may be implemented for individual devices, please see 1503 [I-D.ietf-lisp-mn]. 1505 An ETR MAY also request, by setting the "proxy Map-Reply" flag 1506 (P-bit) in the Map-Register message, that a Map-Server answer Map- 1507 Requests instead of forwarding them to the ETR. See Section 7.1 for 1508 details on how the Map-Server sets certain flags (such as those 1509 indicating whether the message is authoritative and how returned 1510 Locators SHOULD be treated) when sending a Map-Reply on behalf of an 1511 ETR. When an ETR requests proxy reply service, it SHOULD include all 1512 RLOCs for all ETRs for the EID-Prefix being registered, along with 1513 the routable flag ("R-bit") setting for each RLOC. The Map-Server 1514 includes all of this information in Map-Reply messages that it sends 1515 on behalf of the ETR. This differs from a non-proxy registration, 1516 since the latter need only provide one or more RLOCs for a Map-Server 1517 to use for forwarding Map-Requests; the registration information is 1518 not used in Map-Replies, so it being incomplete is not incorrect. 1520 An ETR that uses a Map-Server to publish its EID-to-RLOC mappings 1521 does not need to participate further in the mapping database 1522 protocol(s). When using a LISP-ALT mapping database, for example, 1523 this means that the ETR does not need to implement GRE or BGP, which 1524 greatly simplifies its configuration and reduces its cost of 1525 operation. 1527 Note that use of a Map-Server does not preclude an ETR from also 1528 connecting to the mapping database (i.e., it could also connect to 1529 the LISP-ALT network), but doing so doesn't seem particularly useful, 1530 as the whole purpose of using a Map-Server is to avoid the complexity 1531 of the mapping database protocols. 1533 8.3. Map-Server Processing 1535 Once a Map-Server has EID-Prefixes registered by its client ETRs, it 1536 can accept and process Map-Requests for them. 1538 In response to a Map-Request (received over the ALT if LISP-ALT is in 1539 use), the Map-Server first checks to see if the destination EID 1540 matches a configured EID-Prefix. If there is no match, the Map- 1541 Server returns a Negative Map-Reply with action code "Natively- 1542 Forward" and a 15-minute TTL. This can occur if a Map Request is 1543 received for a configured aggregate EID-Prefix for which no more- 1544 specific EID-Prefix exists; it indicates the presence of a non-LISP 1545 "hole" in the aggregate EID-Prefix. 1547 Next, the Map-Server checks to see if any ETRs have registered the 1548 matching EID-Prefix. If none are found, then the Map-Server returns 1549 a Negative Map-Reply with action code "Natively-Forward" and a 1550 1-minute TTL. 1552 If the EID-prefix is either registered or not registered to the 1553 mapping system and there is a policy in the Map-Server to have the 1554 requestor drop packets for the matching EID-prefix, then a Drop/ 1555 Policy-Denied action is returned. If the EID-prefix is registered or 1556 not registered and there is a authentication failure, then a Drop/ 1557 Authentication- failure action is returned. If either of these 1558 actions result as a temporary state in policy or authentication then 1559 a Send-Map-Request action with 1-minute TTL MAY be returned to allow 1560 the requestor to retry the Map-Request. 1562 If any of the registered ETRs for the EID-Prefix have requested proxy 1563 reply service, then the Map-Server answers the request instead of 1564 forwarding it. It returns a Map-Reply with the EID-Prefix, RLOCs, 1565 and other information learned through the registration process. 1567 If none of the ETRs have requested proxy reply service, then the Map- 1568 Server re-encapsulates and forwards the resulting Encapsulated Map- 1569 Request to one of the registered ETRs. It does not otherwise alter 1570 the Map-Request, so any Map-Reply sent by the ETR is returned to the 1571 RLOC in the Map-Request, not to the Map-Server. Unless also acting 1572 as a Map-Resolver, a Map-Server should never receive Map-Replies; any 1573 such messages SHOULD be discarded without response, perhaps 1574 accompanied by the logging of a diagnostic message if the rate of 1575 Map-Replies is suggestive of malicious traffic. 1577 8.4. Map-Resolver Processing 1579 Upon receipt of an Encapsulated Map-Request, a Map-Resolver 1580 decapsulates the enclosed message and then searches for the requested 1581 EID in its local database of mapping entries (statically configured 1582 or learned from associated ETRs if the Map-Resolver is also a Map- 1583 Server offering proxy reply service). If it finds a matching entry, 1584 it returns a LISP Map-Reply with the known mapping. 1586 If the Map-Resolver does not have the mapping entry and if it can 1587 determine that the EID is not in the mapping database (for example, 1588 if LISP-ALT is used, the Map-Resolver will have an ALT forwarding 1589 table that covers the full EID space), it immediately returns a 1590 negative LISP Map-Reply, with action code "Natively-Forward" and a 1591 15-minute TTL. To minimize the number of negative cache entries 1592 needed by an ITR, the Map-Resolver SHOULD return the least-specific 1593 prefix that both matches the original query and does not match any 1594 EID-Prefix known to exist in the LISP-capable infrastructure. 1596 If the Map-Resolver does not have sufficient information to know 1597 whether the EID exists, it needs to forward the Map-Request to 1598 another device that has more information about the EID being 1599 requested. To do this, it forwards the unencapsulated Map-Request, 1600 with the original ITR RLOC as the source, to the mapping database 1601 system. Using LISP-ALT, the Map-Resolver is connected to the ALT 1602 network and sends the Map-Request to the next ALT hop learned from 1603 its ALT BGP neighbors. The Map-Resolver does not send any response 1604 to the ITR; since the source RLOC is that of the ITR, the ETR or Map- 1605 Server that receives the Map-Request over the ALT and responds will 1606 do so directly to the ITR. 1608 8.4.1. Anycast Operation 1610 A Map-Resolver can be set up to use "anycast", where the same address 1611 is assigned to multiple Map-Resolvers and is propagated through IGP 1612 routing, to facilitate the use of a topologically close Map-Resolver 1613 by each ITR. 1615 ETRs MAY have anycast RLOC addresses which are registered as part of 1616 their RLOC-set to the mapping system. However, registrations MUST 1617 use their unique RLOC addresses or distinct authentication keys to 1618 identify security associations with the Map-Servers. 1620 9. Security Considerations 1622 A complete LISP threat analysis can be found in [RFC7835]. In what 1623 follows we highlight security considerations that apply when LISP is 1624 deployed in environments such as those specified in Section 1.1, 1625 where the following assumptions hold: 1627 1. The Mapping System is secure and trusted, and for the purpose of 1628 this security considerations the Mapping System is considered as 1629 one trusted element. 1631 2. The ETRs have a pre-configured trust relationship with the 1632 Mapping System, which includes some form of shared keys, and the 1633 Mapping System is aware of which EIDs an ETR can advertise. How 1634 those keys and mappings gets established is out of the scope of 1635 this document. 1637 3. LISP-SEC [I-D.ietf-lisp-sec] MUST be implemented. Network 1638 operartors should carefully weight how the LISP-SEC threat model 1639 applies to their particular use case or deployment. If they 1640 decide to ignore a particular recommendation, they should make 1641 sure the risk associated with the corresponding threats is well 1642 understood. 1644 The Map-Request/Map-Reply message exchange can be exploited by an 1645 attacker to mount DoS and/or amplification attacks. Attackers can 1646 send Map-Requests at high rates to overload LISP nodes and increase 1647 the state maintained by such nodes or consume CPU cycles. Such 1648 threats can be mitigated by systematically applying filters and rate 1649 limiters. 1651 The 2-way LISP control-plane header nonce exchange can be used to 1652 avoid ITR spoofing attacks, but active on-path attackers (e.g 'man- 1653 in-the-middle') capable of intercepting the nonce can exploit the 1654 Map-Request/Map-Reply message exchange to inject forged mappings 1655 directly in the ITR EID-to-RLOC map-cache. In addition, valid ETRs 1656 in the system can perform overclaiming attacks. In this case, 1657 attackers can claim to own an EID-prefix that is larger than the 1658 prefix owned by the ETR. Such attacks can be addressed by using 1659 LISP-SEC [I-D.ietf-lisp-sec]. The LISP-SEC protocol defines a 1660 mechanism for providing origin authentication, integrity, anti- 1661 replay, protection, and prevention of 'man-in-the-middle' and 'prefix 1662 overclaiming' attacks on the Map-Request/Map-Reply exchange. In 1663 addition and while beyond the scope of securing an individual Map- 1664 Server or Map-Resolver, it should be noted that LISP-SEC can be 1665 complemented by additional security mechanisms defined by the Mapping 1666 System Infrastructure. For instance, BGP-based LISP-ALT [RFC6836] 1667 can take advantage of standards work on adding security to BGP while 1668 LISP-DDT [RFC8111] defines its own additional security mechanisms. 1670 To publish an authoritative EID-to-RLOC mapping with a Map-Server 1671 using the Map-Register message, an ETR includes authentication data 1672 that is a MAC of the entire message using a pair-wise shared key. An 1673 implementation MUST support use of HMAC-SHA-1-96 [RFC2104] and SHOULD 1674 support use of HMAC-SHA-256-128 [RFC6234] (SHA-256 truncated to 128 1675 bits). The Map-Register message is vulnerable to replay attacks by a 1676 man-in-the-middle. Deployments that are concerned with active man- 1677 in-the-middle attacks to the Map-Register message SHOULD use a 1678 transport-level integrity and anti-reply protection mechanism such as 1679 IPSEC [RFC6071]. In addition, a compromised ETR can overclaim the 1680 prefix it owns and successfully register it on its corresponding Map- 1681 Server. To mitigate this and as noted in Section 8.2, a Map-Server 1682 SHOULD verify that all EID-Prefixes registered by an ETR match the 1683 configuration stored on the Map-Server. 1685 A complete LISP threat analysis has been published in [RFC7835]. 1686 Please refer to it for more detailed security related details. 1688 10. Privacy Considerations 1690 As noted by [RFC6973] privacy is a complex issue that greatly depends 1691 on the specific protocol use-case and deployment. As noted in 1692 section 1.1 of [I-D.ietf-lisp-rfc6830bis] LISP focuses on use-cases 1693 where entities communicate over the public Internet while keeping 1694 separate addressing and topology. In what follows we detail the 1695 privacy threats introduced by the LISP Control Plane, the analysis is 1696 based on the guidelines detailed in [RFC6973]. 1698 LISP can use long-lived identifiers (EIDs) that survive mobility 1699 events. Such identifiers bind to the RLOCs of the nodes, which 1700 represents the topological location with respect to the specific LISP 1701 deployments. In addition, EID-to-RLOC mappings are typically 1702 considered public information within the LISP deployment when 1703 control-plane messages are not encrypted, and can be eavesdropped 1704 while Map-Request messages are sent to the corresponding Map- 1705 Resolvers or Map-Register messages to Map-Servers. 1707 In this context, attackers can correlate the EID with the RLOC and 1708 track the corresponding user topological location and/or mobility. 1709 This can be achieved by off-path attackers, if they are 1710 authenticated, by querying the mapping system. Deployments concerned 1711 about this threat can use access control-lists or stronger 1712 authentication mechanisms [I-D.ietf-lisp-ecdsa-auth] in the mapping 1713 system to make sure that only authorized users can access this 1714 information (data minimization). Use of ephemeral EIDs 1716 [I-D.ietf-lisp-eid-anonymity] to achieve anonymity is another 1717 mechanism to lessen persistency and identity tracking. 1719 11. Changes since RFC 6833 1721 For implementation considerations, the following changes have been 1722 made to this document since RFC 6833 was published: 1724 o A Map-Notify-Ack message is added in this document to provide 1725 reliability for Map-Notify messages. Any receiver of a Map-Notify 1726 message must respond with a Map-Notify-Ack message. Map-Servers 1727 who are senders of Map-Notify messages, must queue the Map-Notify 1728 contents until they receive a Map-Notify-Ack with the nonce used 1729 in the Map-Notify message. Note that implementations for Map- 1730 Notify-Ack support already exist and predate this document. 1732 o This document is incorporating the codepoint for the Map-Referral 1733 message from the LISP-DDT specification [RFC8111] to indicate that 1734 a Map-Server must send the final Map-Referral message when it 1735 participates in the LISP-DDT mapping system procedures. 1737 o The "m", "I", "L", and "D" bits are added to the Map-Request 1738 message. See Section 5.3 for details. 1740 o The "S", "I", "E", "T", "a", and "m" bits are added to the Map- 1741 Register message. See Section 5.6 for details. 1743 o The 16-bit Key-ID field of the Map-Register message has been split 1744 into a 8-bit Key-ID field and a 8-bit Algorithm-ID field. 1746 o This document adds two new Action values that are in an EID-record 1747 that appear in Map-Reply, Map-Register, Map-Notify, and Map- 1748 Notify-Ack messages. The Drop/Policy-Denied and Drop/Auth-Failure 1749 are the descriptions for the two new action values. See 1750 Section 5.4 for details. 1752 12. IANA Considerations 1754 This section provides guidance to the Internet Assigned Numbers 1755 Authority (IANA) regarding registration of values related to this 1756 LISP Control-Plane specification, in accordance with BCP 26 1757 [RFC8126]. 1759 There are three namespaces (listed in the sub-sections below) in LISP 1760 that have been registered. 1762 o LISP IANA registry allocations should not be made for purposes 1763 unrelated to LISP routing or transport protocols. 1765 o The following policies are used here with the meanings defined in 1766 BCP 26: "Specification Required", "IETF Review", "Experimental 1767 Use", and "First Come First Served". 1769 12.1. LISP UDP Port Numbers 1771 The IANA registry has allocated UDP port number 4342 for the LISP 1772 Control-Plane. IANA has updated the description for UDP port 4342 as 1773 follows: 1775 Keyword Port Transport Layer Description 1776 ------- ---- --------------- ----------- 1777 lisp-control 4342 udp LISP Control Packets 1779 12.2. LISP Packet Type Codes 1781 It is being requested that the IANA be authoritative for LISP Packet 1782 Type definitions and it is requested to replace the [RFC6830] 1783 registry message references with the RFC number assigned to this 1784 document. 1786 Based on deployment experience of [RFC6830], the Map-Notify-Ack 1787 message, message type 5, was added by this document. This document 1788 requests IANA to add it to the LISP Packet Type Registry. 1790 Name Number Defined in 1791 ---- ------ ----------- 1792 LISP Map-Notify-Ack 5 RFC6833bis 1794 12.3. LISP ACT and Flag Fields 1796 New ACT values can be allocated through IETF review or IESG approval. 1797 Four values have already been allocated by [RFC6830], IANA is 1798 requested to replace the [RFC6830] reference for this registry with 1799 the RFC number assigned to this document and the [RFC6830]. Action 1800 values references with the RFC number assigned to this document. 1801 This specification changes the name of ACT type 3 value from "Drop" 1802 to "Drop/No-Reason" as well as adding two new ACT values, the "Drop/ 1803 Policy-Denied" (type 4) and "Drop/Authentication-Failure" (type 5). 1805 Value Action Description Reference 1806 ----- ------ ----------- --------- 1807 4 Drop/ A Packet matching this Map-Cache RFC6833bis 1808 Policy-Denied entry is dropped because the target 1809 EID is policy-denied by the xTR or 1810 the mapping system. 1812 5 Drop/ A Packet matching this Map-Cache RFC6833bis 1813 Auth-Failure entry is dropped because the 1814 Map-Request for target EID fails an 1815 authentication check by the xTR or 1816 the mapping system. 1818 In addition, LISP has a number of flag fields and reserved fields, 1819 such as the LISP header flags field [I-D.ietf-lisp-rfc6830bis]. New 1820 bits for flags in these fields can be implemented after IETF review 1821 or IESG approval, but these need not be managed by IANA. 1823 12.4. LISP Address Type Codes 1825 LISP Canonical Address Format (LCAF) [RFC8060] is an 8-bit field that 1826 defines LISP-specific encodings for AFI value 16387. LCAF encodings 1827 are used for specific use-cases where different address types for 1828 EID-records and RLOC-records are required. 1830 The IANA registry "LISP Canonical Address Format (LCAF) Types" is 1831 used for LCAF types. The registry for LCAF types use the 1832 Specification Required policy [RFC8126]. Initial values for the 1833 registry as well as further information can be found in [RFC8060]. 1835 Therefore, there is no longer a need for the "LISP Address Type 1836 Codes" registry requested by [RFC6830]. This document requests to 1837 remove it. 1839 12.5. LISP Algorithm ID Numbers 1841 In [RFC6830], a request for a "LISP Key ID Numbers" registry was 1842 submitted. This document renames the registry to "LISP Algorithm ID 1843 Numbers" and requests the IANA to make the name change. 1845 The following Algorithm ID values are defined by this specification 1846 as used in any packet type that references a 'Algorithm ID' field: 1848 Name Number Defined in 1849 ----------------------------------------------- 1850 None 0 RFC6833bis 1851 HMAC-SHA-1-96 1 [RFC2404] 1852 HMAC-SHA-256-128 2 [RFC4868] 1854 Number values are in the range of 0 to 255. The allocation of values 1855 is on a first come first served basis. 1857 12.6. LISP Bit Flags 1859 This document asks IANA to create a registry for allocation of bits 1860 in several headers of the LISP control plane, namely in the Map- 1861 Request, Map-Reply, Map-Register, Encapsulated Control Message (ECM) 1862 messages. Bit allocations are also requested for EID-records and 1863 RLOC-records. The registry created should be named "LISP Control 1864 Plane Header Bits". A sub-registry needs to be created per each 1865 message and record. The name of each sub-registry is indicated 1866 below, along with its format and allocation of bits defined in this 1867 document. Any additional bits allocation, requires a specification, 1868 according with [RFC5226] policies. 1870 Sub-Registry: Map-Request Header Bits [Section 5.2]: 1872 0 1 2 3 1873 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1874 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1875 |Type=1 |A|M|P|S|p|s|R|R| Rsvd |L|D| IRC | Record Count | 1876 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1878 +----------+---------------+------------+---------------------------+ 1879 | Spec | IANA Name | Bit | Description | 1880 | Name | | Position | | 1881 +----------+---------------+------------+---------------------------+ 1882 | A | map-request-A | 4 | Authoritative Bit | 1883 | M | map-request-M | 5 | Map Data Present Bit | 1884 | P | map-request-P | 6 | RLOC-Probe Request Bit | 1885 | S | map-request-S | 7 | Solicit Map-Request (SMR) | 1886 | | | | Bit | 1887 | p | map-request-p | 8 | Proxy-ITR Bit | 1888 | s | map-request-s | 9 | Solicit Map-Request | 1889 | | | | Invoked Bit | 1890 | L | map-request-L | 17 | Local xTR Bit | 1891 | D | map-request-D | 18 | Don't Map-Reply Bit | 1892 +----------+---------------+------------+---------------------------+ 1894 LISP Map-Request Header Bits 1896 Sub-Registry: Map-Reply Header Bits [Section 5.4]: 1898 0 1 2 3 1899 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1900 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1901 |Type=2 |P|E|S| Reserved | Record Count | 1902 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1904 +-----------+-------------+--------------+------------------------+ 1905 | Spec Name | IANA Name | Bit Position | Description | 1906 +-----------+-------------+--------------+------------------------+ 1907 | P | map-reply-P | 4 | RLOC-Probe Bit | 1908 | E | map-reply-E | 5 | Echo Nonce Capable Bit | 1909 | S | map-reply-S | 6 | Security Bit | 1910 +-----------+-------------+--------------+------------------------+ 1912 LISP Map-Reply Header Bits 1914 Sub-Registry: Map-Register Header Bits [Section 5.6]: 1916 0 1 2 3 1917 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1918 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1919 |Type=3 |P|S|R| Reserved |E|T|a|R|M| Record Count | 1920 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1922 +-----------+----------------+--------------+----------------------+ 1923 | Spec Name | IANA Name | Bit Position | Description | 1924 +-----------+----------------+--------------+----------------------+ 1925 | P | map-register-P | 4 | Proxy Map-Reply Bit | 1926 | S | map-register-S | 5 | LISP-SEC Capable Bit | 1927 +-----------+----------------+--------------+----------------------+ 1929 LISP Map-Register Header Bits 1931 Sub-Registry: Encapsulated Control Message (ECM) Header Bits 1932 [Section 5.8]: 1934 0 1 2 3 1935 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1936 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1937 |Type=8 |S|D|E|M| Reserved | 1938 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1939 +-----------+-----------+--------------+----------------------------+ 1940 | Spec Name | IANA Name | Bit Position | Description | 1941 +-----------+-----------+--------------+----------------------------+ 1942 | S | ecm-S | 4 | Security Bit | 1943 | D | ecm-D | 5 | LISP-DDT Bit | 1944 | E | ecm-E | 6 | Forward to ETR Bit | 1945 | M | ecm-M | 7 | Destined to Map-Server Bit | 1946 +-----------+-----------+--------------+----------------------------+ 1948 LISP Encapsulated Control Message (ECM) Header Bits 1950 Sub-Registry: EID-Record Header Bits [Section 5.4]: 1952 0 1 2 3 1953 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1954 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1955 | Locator Count | EID mask-len | ACT |A| Reserved | 1956 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1958 +-----------+--------------+--------------+-------------------+ 1959 | Spec Name | IANA Name | Bit Position | Description | 1960 +-----------+--------------+--------------+-------------------+ 1961 | A | eid-record-A | 19 | Authoritative Bit | 1962 +-----------+--------------+--------------+-------------------+ 1964 LISP EID-Record Header Bits 1966 Sub-Registry: RLOC-Record Header Bits [Section 5.4]: 1968 0 1 2 3 1969 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1970 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1971 | Unused Flags |L|p|R| Loc-AFI | 1972 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1974 +-----------+---------------+--------------+----------------------+ 1975 | Spec Name | IANA Name | Bit Position | Description | 1976 +-----------+---------------+--------------+----------------------+ 1977 | L | rloc-record-L | 13 | Local RLOC Bit | 1978 | p | rloc-record-p | 19 | RLOC-Probe Reply Bit | 1979 | R | rloc-record-R | 19 | RLOC Reachable Bit | 1980 +-----------+---------------+--------------+----------------------+ 1982 LISP RLOC-Record Header Bits 1984 13. References 1986 13.1. Normative References 1988 [I-D.ietf-lisp-6834bis] 1989 Iannone, L., Saucez, D., and O. Bonaventure, "Locator/ID 1990 Separation Protocol (LISP) Map-Versioning", draft-ietf- 1991 lisp-6834bis-02 (work in progress), September 2018. 1993 [I-D.ietf-lisp-rfc6830bis] 1994 Farinacci, D., Fuller, V., Meyer, D., Lewis, D., and A. 1995 Cabellos-Aparicio, "The Locator/ID Separation Protocol 1996 (LISP)", draft-ietf-lisp-rfc6830bis-24 (work in progress), 1997 October 2018. 1999 [RFC2404] Madson, C. and R. Glenn, "The Use of HMAC-SHA-1-96 within 2000 ESP and AH", RFC 2404, DOI 10.17487/RFC2404, November 2001 1998, . 2003 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 2004 "Randomness Requirements for Security", BCP 106, RFC 4086, 2005 DOI 10.17487/RFC4086, June 2005, 2006 . 2008 [RFC4868] Kelly, S. and S. Frankel, "Using HMAC-SHA-256, HMAC-SHA- 2009 384, and HMAC-SHA-512 with IPsec", RFC 4868, 2010 DOI 10.17487/RFC4868, May 2007, 2011 . 2013 [RFC4984] Meyer, D., Ed., Zhang, L., Ed., and K. Fall, Ed., "Report 2014 from the IAB Workshop on Routing and Addressing", 2015 RFC 4984, DOI 10.17487/RFC4984, September 2007, 2016 . 2018 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 2019 IANA Considerations Section in RFCs", RFC 5226, 2020 DOI 10.17487/RFC5226, May 2008, 2021 . 2023 [RFC6071] Frankel, S. and S. Krishnan, "IP Security (IPsec) and 2024 Internet Key Exchange (IKE) Document Roadmap", RFC 6071, 2025 DOI 10.17487/RFC6071, February 2011, 2026 . 2028 [RFC8085] Eggert, L., Fairhurst, G., and G. Shepherd, "UDP Usage 2029 Guidelines", BCP 145, RFC 8085, DOI 10.17487/RFC8085, 2030 March 2017, . 2032 13.2. Informative References 2034 [AFI] IANA, "Address Family Identifier (AFIs)", ADDRESS FAMILY 2035 NUMBERS http://www.iana.org/assignments/address-family- 2036 numbers/address-family-numbers.xhtml?, Febuary 2007. 2038 [GTP-3GPP] 2039 3GPP, "General Packet Radio System (GPRS) Tunnelling 2040 Protocol User Plane (GTPv1-U)", TS.29.281 2041 https://portal.3gpp.org/desktopmodules/Specifications/ 2042 SpecificationDetails.aspx?specificationId=1699, January 2043 2015. 2045 [I-D.herbert-intarea-ila] 2046 Herbert, T. and P. Lapukhov, "Identifier-locator 2047 addressing for IPv6", draft-herbert-intarea-ila-01 (work 2048 in progress), March 2018. 2050 [I-D.ietf-lisp-ecdsa-auth] 2051 Farinacci, D. and E. Nordmark, "LISP Control-Plane ECDSA 2052 Authentication and Authorization", draft-ietf-lisp-ecdsa- 2053 auth-00 (work in progress), September 2018. 2055 [I-D.ietf-lisp-eid-anonymity] 2056 Farinacci, D., Pillay-Esnault, P., and W. Haddad, "LISP 2057 EID Anonymity", draft-ietf-lisp-eid-anonymity-03 (work in 2058 progress), October 2018. 2060 [I-D.ietf-lisp-eid-mobility] 2061 Portoles-Comeras, M., Ashtaputre, V., Moreno, V., Maino, 2062 F., and D. Farinacci, "LISP L2/L3 EID Mobility Using a 2063 Unified Control Plane", draft-ietf-lisp-eid-mobility-02 2064 (work in progress), May 2018. 2066 [I-D.ietf-lisp-gpe] 2067 Maino, F., Lemon, J., Agarwal, P., Lewis, D., and M. 2068 Smith, "LISP Generic Protocol Extension", draft-ietf-lisp- 2069 gpe-06 (work in progress), September 2018. 2071 [I-D.ietf-lisp-introduction] 2072 Cabellos-Aparicio, A. and D. Saucez, "An Architectural 2073 Introduction to the Locator/ID Separation Protocol 2074 (LISP)", draft-ietf-lisp-introduction-13 (work in 2075 progress), April 2015. 2077 [I-D.ietf-lisp-mn] 2078 Farinacci, D., Lewis, D., Meyer, D., and C. White, "LISP 2079 Mobile Node", draft-ietf-lisp-mn-04 (work in progress), 2080 October 2018. 2082 [I-D.ietf-lisp-pubsub] 2083 Rodriguez-Natal, A., Ermagan, V., Leong, J., Maino, F., 2084 Cabellos-Aparicio, A., Barkai, S., Farinacci, D., 2085 Boucadair, M., Jacquenet, C., and S. Secci, "Publish/ 2086 Subscribe Functionality for LISP", draft-ietf-lisp- 2087 pubsub-01 (work in progress), October 2018. 2089 [I-D.ietf-lisp-sec] 2090 Maino, F., Ermagan, V., Cabellos-Aparicio, A., and D. 2091 Saucez, "LISP-Security (LISP-SEC)", draft-ietf-lisp-sec-16 2092 (work in progress), October 2018. 2094 [I-D.ietf-nvo3-vxlan-gpe] 2095 Maino, F., Kreeger, L., and U. Elzur, "Generic Protocol 2096 Extension for VXLAN", draft-ietf-nvo3-vxlan-gpe-06 (work 2097 in progress), April 2018. 2099 [I-D.ietf-opsec-icmp-filtering] 2100 Gont, F., Gont, G., and C. Pignataro, "Recommendations for 2101 filtering ICMP messages", draft-ietf-opsec-icmp- 2102 filtering-04 (work in progress), July 2013. 2104 [I-D.meyer-loc-id-implications] 2105 Meyer, D. and D. Lewis, "Architectural Implications of 2106 Locator/ID Separation", draft-meyer-loc-id-implications-01 2107 (work in progress), January 2009. 2109 [RFC1035] Mockapetris, P., "Domain names - implementation and 2110 specification", STD 13, RFC 1035, DOI 10.17487/RFC1035, 2111 November 1987, . 2113 [RFC1071] Braden, R., Borman, D., and C. Partridge, "Computing the 2114 Internet checksum", RFC 1071, DOI 10.17487/RFC1071, 2115 September 1988, . 2117 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 2118 Hashing for Message Authentication", RFC 2104, 2119 DOI 10.17487/RFC2104, February 1997, 2120 . 2122 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2123 Requirement Levels", BCP 14, RFC 2119, 2124 DOI 10.17487/RFC2119, March 1997, 2125 . 2127 [RFC2890] Dommety, G., "Key and Sequence Number Extensions to GRE", 2128 RFC 2890, DOI 10.17487/RFC2890, September 2000, 2129 . 2131 [RFC6234] Eastlake 3rd, D. and T. Hansen, "US Secure Hash Algorithms 2132 (SHA and SHA-based HMAC and HKDF)", RFC 6234, 2133 DOI 10.17487/RFC6234, May 2011, 2134 . 2136 [RFC6830] Farinacci, D., Fuller, V., Meyer, D., and D. Lewis, "The 2137 Locator/ID Separation Protocol (LISP)", RFC 6830, 2138 DOI 10.17487/RFC6830, January 2013, 2139 . 2141 [RFC6831] Farinacci, D., Meyer, D., Zwiebel, J., and S. Venaas, "The 2142 Locator/ID Separation Protocol (LISP) for Multicast 2143 Environments", RFC 6831, DOI 10.17487/RFC6831, January 2144 2013, . 2146 [RFC6832] Lewis, D., Meyer, D., Farinacci, D., and V. Fuller, 2147 "Interworking between Locator/ID Separation Protocol 2148 (LISP) and Non-LISP Sites", RFC 6832, 2149 DOI 10.17487/RFC6832, January 2013, 2150 . 2152 [RFC6836] Fuller, V., Farinacci, D., Meyer, D., and D. Lewis, 2153 "Locator/ID Separation Protocol Alternative Logical 2154 Topology (LISP+ALT)", RFC 6836, DOI 10.17487/RFC6836, 2155 January 2013, . 2157 [RFC6837] Lear, E., "NERD: A Not-so-novel Endpoint ID (EID) to 2158 Routing Locator (RLOC) Database", RFC 6837, 2159 DOI 10.17487/RFC6837, January 2013, 2160 . 2162 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 2163 Morris, J., Hansen, M., and R. Smith, "Privacy 2164 Considerations for Internet Protocols", RFC 6973, 2165 DOI 10.17487/RFC6973, July 2013, 2166 . 2168 [RFC7348] Mahalingam, M., Dutt, D., Duda, K., Agarwal, P., Kreeger, 2169 L., Sridhar, T., Bursell, M., and C. Wright, "Virtual 2170 eXtensible Local Area Network (VXLAN): A Framework for 2171 Overlaying Virtualized Layer 2 Networks over Layer 3 2172 Networks", RFC 7348, DOI 10.17487/RFC7348, August 2014, 2173 . 2175 [RFC7835] Saucez, D., Iannone, L., and O. Bonaventure, "Locator/ID 2176 Separation Protocol (LISP) Threat Analysis", RFC 7835, 2177 DOI 10.17487/RFC7835, April 2016, 2178 . 2180 [RFC8060] Farinacci, D., Meyer, D., and J. Snijders, "LISP Canonical 2181 Address Format (LCAF)", RFC 8060, DOI 10.17487/RFC8060, 2182 February 2017, . 2184 [RFC8111] Fuller, V., Lewis, D., Ermagan, V., Jain, A., and A. 2185 Smirnov, "Locator/ID Separation Protocol Delegated 2186 Database Tree (LISP-DDT)", RFC 8111, DOI 10.17487/RFC8111, 2187 May 2017, . 2189 [RFC8113] Boucadair, M. and C. Jacquenet, "Locator/ID Separation 2190 Protocol (LISP): Shared Extension Message & IANA Registry 2191 for Packet Type Allocations", RFC 8113, 2192 DOI 10.17487/RFC8113, March 2017, 2193 . 2195 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 2196 Writing an IANA Considerations Section in RFCs", BCP 26, 2197 RFC 8126, DOI 10.17487/RFC8126, June 2017, 2198 . 2200 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2201 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2202 May 2017, . 2204 [RFC8378] Moreno, V. and D. Farinacci, "Signal-Free Locator/ID 2205 Separation Protocol (LISP) Multicast", RFC 8378, 2206 DOI 10.17487/RFC8378, May 2018, 2207 . 2209 [RFC8402] Filsfils, C., Ed., Previdi, S., Ed., Ginsberg, L., 2210 Decraene, B., Litkowski, S., and R. Shakir, "Segment 2211 Routing Architecture", RFC 8402, DOI 10.17487/RFC8402, 2212 July 2018, . 2214 Appendix A. Acknowledgments 2216 The original authors would like to thank Greg Schudel, Darrel Lewis, 2217 John Zwiebel, Andrew Partan, Dave Meyer, Isidor Kouvelas, Jesper 2218 Skriver, Fabio Maino, and members of the lisp@ietf.org mailing list 2219 for their feedback and helpful suggestions. 2221 Special thanks are due to Noel Chiappa for his extensive work and 2222 thought about caching in Map-Resolvers. 2224 The current authors would like to give a sincere thank you to the 2225 people who help put LISP on standards track in the IETF. They 2226 include Joel Halpern, Luigi Iannone, Deborah Brungard, Fabio Maino, 2227 Scott Bradner, Kyle Rose, Takeshi Takahashi, Sarah Banks, Pete 2228 Resnick, Colin Perkins, Mirja Kuhlewind, Francis Dupont, Benjamin 2229 Kaduk, Eric Rescorla, Alvaro Retana, Alexey Melnikov, Alissa Cooper, 2230 Suresh Krishnan, Alberto Rodriguez-Natal, Vina Ermagen, Mohamed 2231 Boucadair, Brian Trammell, Sabrina Tanamal, and John Drake. The 2232 contributions they offered greatly added to the security, scale, and 2233 robustness of the LISP architecture and protocols. 2235 Appendix B. Document Change Log 2237 [RFC Editor: Please delete this section on publication as RFC.] 2239 B.1. Changes to draft-ietf-lisp-rfc6833bis-18 2241 o Posted mid October 2018. 2243 o Added Fabio text to the Security Considerations section. 2245 B.2. Changes to draft-ietf-lisp-rfc6833bis-18 2247 o Posted mid October 2018. 2249 o Fixed comments from Eric after more email clarity. 2251 B.3. Changes to draft-ietf-lisp-rfc6833bis-17 2253 o Posted early October 2018. 2255 o Changes to reflect comments from Sep 27th Telechat. 2257 o Added all flag bit definitions as request for allocation in IANA 2258 Considersations section. 2260 o Added an applicability statement in section 1 to address security 2261 concerns from Telechat. 2263 o Moved m-bit description and IANA request to draft-ietf-lisp-mn. 2265 o Moved I-bit description and IANA request to draft-ietf-lisp- 2266 pubsub. 2268 B.4. Changes to draft-ietf-lisp-rfc6833bis-16 2270 o Posted Late-September 2018. 2272 o Re-wrote Security Considerations section. Thanks Albert. 2274 o Added Alvaro text to be more clear about IANA actions. 2276 B.5. Changes to draft-ietf-lisp-rfc6833bis-15 2278 o Posted mid-September 2018. 2280 o Changes to reflect comments from Colin and Mirja. 2282 B.6. Changes to draft-ietf-lisp-rfc6833bis-14 2284 o Posted September 2018. 2286 o Changes to reflect comments from Genart, RTGarea, and Secdir 2287 reviews. 2289 B.7. Changes to draft-ietf-lisp-rfc6833bis-13 2291 o Posted August 2018. 2293 o Final editorial changes before RFC submission for Proposed 2294 Standard. 2296 o Added section "Changes since RFC 6833" so implementators are 2297 informed of any changes since the last RFC publication. 2299 B.8. Changes to draft-ietf-lisp-rfc6833bis-12 2301 o Posted late July 2018. 2303 o Moved RFC6830bis and RFC6834bis to Normative References. 2305 B.9. Changes to draft-ietf-lisp-rfc6833bis-11 2307 o Posted July 2018. 2309 o Fixed Luigi editorial comments to ready draft for RFC status and 2310 ran through IDNITs again. 2312 B.10. Changes to draft-ietf-lisp-rfc6833bis-10 2314 o Posted after LISP WG at IETF week March. 2316 o Move AD field encoding after S-bit in the ECM packet format 2317 description section. 2319 o Say more about when the new Drop actions should be sent. 2321 B.11. Changes to draft-ietf-lisp-rfc6833bis-09 2323 o Posted March IETF week 2018. 2325 o Fixed editorial comments submitted by document shepherd Luigi 2326 Iannone. 2328 B.12. Changes to draft-ietf-lisp-rfc6833bis-08 2330 o Posted March 2018. 2332 o Added RLOC-probing algorithm. 2334 o Added Solicit-Map Request algorithm. 2336 o Added several mechanisms (from 6830bis) regarding Routing Locator 2337 Reachability. 2339 o Added port 4342 to IANA Considerations section. 2341 B.13. Changes to draft-ietf-lisp-rfc6833bis-07 2343 o Posted December 2017. 2345 o Make it more clear in a couple of places that RLOCs are used to 2346 locate ETRs more so than for Map-Server Map-Request forwarding. 2348 o Make it clear that "encapsualted" for a control message is an ECM 2349 based message. 2351 o Make it more clear what messages use source-port 4342 and which 2352 ones use destinatino-port 4342. 2354 o Don't make DDT references when the mapping transport system can be 2355 of any type and the referneced text is general to it. 2357 o Generalize text when referring to the format of an EID-prefix. 2358 Can use othe AFIs then IPv4 and IPv6. 2360 o Many editorial changes to clarify text. 2362 o Changed some "must", "should", and "may" to capitalized. 2364 o Added definitions for Map-Request and Map-Reply messages. 2366 o Ran document through IDNITs. 2368 B.14. Changes to draft-ietf-lisp-rfc6833bis-06 2370 o Posted October 2017. 2372 o Spec the I-bit to include the xTR-ID in a Map-Request message to 2373 be consistent with the Map-Register message and to anticipate the 2374 introduction of pubsub functionality to allow Map-Requests to 2375 subscribe to RLOC-set changes. 2377 o Updated references for individual submissions that became working 2378 group documents. 2380 o Updated references for working group documents that became RFCs. 2382 B.15. Changes to draft-ietf-lisp-rfc6833bis-05 2384 o Posted May 2017. 2386 o Update IANA Considerations section based on new requests from this 2387 document and changes from what was requested in [RFC6830]. 2389 B.16. Changes to draft-ietf-lisp-rfc6833bis-04 2391 o Posted May 2017. 2393 o Clarify how the Key-ID field is used in Map-Register and Map- 2394 Notify messages. Break the 16-bit field into a 8-bit Key-ID field 2395 and a 8-bit Algorithm-ID field. 2397 o Move the Control-Plane codepoints from the IANA Considerations 2398 section of RFC6830bis to the IANA Considerations section of this 2399 document. 2401 o In the "LISP Control Packet Type Allocations" section, indicate 2402 how message Types are IANA allocated and how experimental RFC8113 2403 sub-types should be requested. 2405 B.17. Changes to draft-ietf-lisp-rfc6833bis-03 2407 o Posted April 2017. 2409 o Add types 9-14 and specify they are not assigned. 2411 o Add the "LISP Shared Extension Message" type and point to RFC8113. 2413 B.18. Changes to draft-ietf-lisp-rfc6833bis-02 2415 o Posted April 2017. 2417 o Clarify that the LISP Control-Plane document defines how the LISP 2418 Data-Plane uses Map-Requests with either the SMR-bit set or the 2419 P-bit set supporting mapping updates and RLOC-probing. Indicating 2420 that other Data-Planes can use the same mechanisms or their own 2421 defined mechanisms to achieve the same functionality. 2423 B.19. Changes to draft-ietf-lisp-rfc6833bis-01 2425 o Posted March 2017. 2427 o Include references to new RFCs published. 2429 o Remove references to self. 2431 o Change references from RFC6830 to RFC6830bis. 2433 o Add two new action/reasons to a Map-Reply has posted to the LISP 2434 WG mailing list. 2436 o In intro section, add refernece to I-D.ietf-lisp-introduction. 2438 o Removed Open Issues section and references to "experimental". 2440 B.20. Changes to draft-ietf-lisp-rfc6833bis-00 2442 o Posted December 2016. 2444 o Created working group document from draft-farinacci-lisp 2445 -rfc6833-00 individual submission. No other changes made. 2447 B.21. Changes to draft-farinacci-lisp-rfc6833bis-00 2449 o Posted November 2016. 2451 o This is the initial draft to turn RFC 6833 into RFC 6833bis. 2453 o The document name has changed from the "Locator/ID Separation 2454 Protocol (LISP) Map-Server Interface" to the "Locator/ID 2455 Separation Protocol (LISP) Control-Plane". 2457 o The fundamental change was to move the Control-Plane messages from 2458 RFC 6830 to this document in an effort so any IETF developed or 2459 industry created Data-Plane could use the LISP mapping system and 2460 Control-Plane. 2462 o Update Control-Plane messages to incorporate what has been 2463 implemented in products during the early phase of LISP development 2464 but wasn't able to make it into RFC6830 and RFC6833 to make the 2465 Experimental RFC deadline. 2467 o Indicate there may be nodes in the mapping system that are not MRs 2468 or MSs, that is a ALT-node or a DDT-node. 2470 o Include LISP-DDT in Map-Resolver section and explain how they 2471 maintain a referral-cache. 2473 o Removed open issue about additional state in Map-Servers. With 2474 [RFC8111], Map-Servers have the same registration state and can 2475 give Map-Resolvers complete information in ms-ack Map-Referral 2476 messages. 2478 o Make reference to the LISP Threats Analysis RFC [RFC7835]. 2480 Authors' Addresses 2482 Vince Fuller 2483 Cisco Systems 2485 EMail: vaf@vaf.net 2487 Dino Farinacci 2488 Cisco Systems 2490 EMail: farinacci@gmail.com 2492 Albert Cabellos 2493 UPC/BarcelonaTech 2494 Campus Nord, C. Jordi Girona 1-3 2495 Barcelona, Catalunya 2496 Spain 2498 EMail: acabello@ac.upc.edu