idnits 2.17.1 draft-ietf-lisp-rfc6833bis-21.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document obsoletes RFC6833, but the abstract doesn't seem to mention this, which it should. -- The abstract seems to indicate that this document obsoletes RFC6830, but the header doesn't have an 'Obsoletes:' line to match this. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 1841 has weird spacing: '...-Denied entry...' == Line 1846 has weird spacing: '...Failure entr...' == Using lowercase 'not' together with uppercase 'MUST', 'SHALL', 'SHOULD', or 'RECOMMENDED' is not an accepted usage according to RFC 2119. Please use uppercase 'NOT' together with RFC 2119 keywords (if that is what you mean). Found 'MUST not' in this paragraph: P: This is the probe-bit, which indicates that a Map-Request SHOULD be treated as a Locator reachability probe. The receiver SHOULD respond with a Map-Reply with the probe-bit set, indicating that the Map-Reply is a Locator reachability probe reply, with the nonce copied from the Map-Request. See RLOC-Probing Section 7.1 for more details. This RLOC-probe Map-Request MUST not be sent to the mapping system. If a Map-Resolver or Map-Server receives a Map-Request with the probe-bit set, it MUST drop the message. -- The document date (November 4, 2018) is 2001 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-14) exists of draft-ietf-lisp-6834bis-02 == Outdated reference: A later version (-38) exists of draft-ietf-lisp-rfc6830bis-25 ** Downref: Normative reference to an Informational RFC: RFC 4984 ** Obsolete normative reference: RFC 5226 (Obsoleted by RFC 8126) ** Downref: Normative reference to an Informational RFC: RFC 6071 == Outdated reference: A later version (-12) exists of draft-ietf-lisp-ecdsa-auth-00 == Outdated reference: A later version (-16) exists of draft-ietf-lisp-eid-anonymity-04 == Outdated reference: A later version (-13) exists of draft-ietf-lisp-eid-mobility-02 == Outdated reference: A later version (-19) exists of draft-ietf-lisp-gpe-06 == Outdated reference: A later version (-15) exists of draft-ietf-lisp-introduction-13 == Outdated reference: A later version (-15) exists of draft-ietf-lisp-mn-04 == Outdated reference: A later version (-15) exists of draft-ietf-lisp-pubsub-02 == Outdated reference: A later version (-29) exists of draft-ietf-lisp-sec-16 == Outdated reference: A later version (-13) exists of draft-ietf-nvo3-vxlan-gpe-06 -- Obsolete informational reference (is this intentional?): RFC 6830 (Obsoleted by RFC 9300, RFC 9301) -- Obsolete informational reference (is this intentional?): RFC 8113 (Obsoleted by RFC 9304) Summary: 3 errors (**), 0 flaws (~~), 15 warnings (==), 5 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group V. Fuller 3 Internet-Draft D. Farinacci 4 Obsoletes: 6833 (if approved) Cisco Systems 5 Intended status: Standards Track A. Cabellos (Ed.) 6 Expires: May 7, 2019 UPC/BarcelonaTech 7 November 4, 2018 9 Locator/ID Separation Protocol (LISP) Control-Plane 10 draft-ietf-lisp-rfc6833bis-21 12 Abstract 14 This document describes the Control-Plane and Mapping Service for the 15 Locator/ID Separation Protocol (LISP), implemented by two new types 16 of LISP-speaking devices -- the LISP Map-Resolver and LISP Map-Server 17 -- that provides a simplified "front end" for one or more Endpoint ID 18 to Routing Locator mapping databases. 20 By using this Control-Plane service interface and communicating with 21 Map-Resolvers and Map-Servers, LISP Ingress Tunnel Routers (ITRs) and 22 Egress Tunnel Routers (ETRs) are not dependent on the details of 23 mapping database systems, which facilitates modularity with different 24 database designs. Since these devices implement the "edge" of the 25 LISP Control-Plane infrastructure, connecting EID addressable nodes 26 of a LISP site, their implementation and operational complexity 27 reduces the overall cost and effort of deploying LISP. 29 This document obsoletes RFC 6830 and 6833. 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at https://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on May 7, 2019. 48 Copyright Notice 50 Copyright (c) 2018 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (https://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 Table of Contents 65 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 66 1.1. Scope of Applicability . . . . . . . . . . . . . . . . . 4 67 2. Requirements Notation . . . . . . . . . . . . . . . . . . . . 5 68 3. Definition of Terms . . . . . . . . . . . . . . . . . . . . . 5 69 4. Basic Overview . . . . . . . . . . . . . . . . . . . . . . . 6 70 5. LISP IPv4 and IPv6 Control-Plane Packet Formats . . . . . . . 8 71 5.1. LISP Control Packet Type Allocations . . . . . . . . . . 11 72 5.2. Map-Request Message Format . . . . . . . . . . . . . . . 12 73 5.3. EID-to-RLOC UDP Map-Request Message . . . . . . . . . . . 15 74 5.4. Map-Reply Message Format . . . . . . . . . . . . . . . . 17 75 5.5. EID-to-RLOC UDP Map-Reply Message . . . . . . . . . . . . 21 76 5.6. Map-Register Message Format . . . . . . . . . . . . . . . 24 77 5.7. Map-Notify/Map-Notify-Ack Message Format . . . . . . . . 28 78 5.8. Encapsulated Control Message Format . . . . . . . . . . . 30 79 6. Changing the Contents of EID-to-RLOC Mappings . . . . . . . . 32 80 6.1. Solicit-Map-Request (SMR) . . . . . . . . . . . . . . . . 32 81 7. Routing Locator Reachability . . . . . . . . . . . . . . . . 33 82 7.1. RLOC-Probing Algorithm . . . . . . . . . . . . . . . . . 35 83 8. Interactions with Other LISP Components . . . . . . . . . . . 36 84 8.1. ITR EID-to-RLOC Mapping Resolution . . . . . . . . . . . 36 85 8.2. EID-Prefix Configuration and ETR Registration . . . . . . 37 86 8.3. Map-Server Processing . . . . . . . . . . . . . . . . . . 39 87 8.4. Map-Resolver Processing . . . . . . . . . . . . . . . . . 40 88 8.4.1. Anycast Operation . . . . . . . . . . . . . . . . . . 40 89 9. Security Considerations . . . . . . . . . . . . . . . . . . . 41 90 10. Privacy Considerations . . . . . . . . . . . . . . . . . . . 42 91 11. Changes since RFC 6833 . . . . . . . . . . . . . . . . . . . 43 92 12. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 43 93 12.1. LISP UDP Port Numbers . . . . . . . . . . . . . . . . . 44 94 12.2. LISP Packet Type Codes . . . . . . . . . . . . . . . . . 44 95 12.3. LISP ACT and Flag Fields . . . . . . . . . . . . . . . . 44 96 12.4. LISP Address Type Codes . . . . . . . . . . . . . . . . 45 97 12.5. LISP Algorithm ID Numbers . . . . . . . . . . . . . . . 45 98 12.6. LISP Bit Flags . . . . . . . . . . . . . . . . . . . . . 46 99 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 49 100 13.1. Normative References . . . . . . . . . . . . . . . . . . 49 101 13.2. Informative References . . . . . . . . . . . . . . . . . 50 102 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . 54 103 Appendix B. Document Change Log . . . . . . . . . . . . . . . . 54 104 B.1. Changes to draft-ietf-lisp-rfc6833bis-21 . . . . . . . . 54 105 B.2. Changes to draft-ietf-lisp-rfc6833bis-20 . . . . . . . . 54 106 B.3. Changes to draft-ietf-lisp-rfc6833bis-19 . . . . . . . . 54 107 B.4. Changes to draft-ietf-lisp-rfc6833bis-18 . . . . . . . . 55 108 B.5. Changes to draft-ietf-lisp-rfc6833bis-17 . . . . . . . . 55 109 B.6. Changes to draft-ietf-lisp-rfc6833bis-16 . . . . . . . . 55 110 B.7. Changes to draft-ietf-lisp-rfc6833bis-15 . . . . . . . . 55 111 B.8. Changes to draft-ietf-lisp-rfc6833bis-14 . . . . . . . . 55 112 B.9. Changes to draft-ietf-lisp-rfc6833bis-13 . . . . . . . . 56 113 B.10. Changes to draft-ietf-lisp-rfc6833bis-12 . . . . . . . . 56 114 B.11. Changes to draft-ietf-lisp-rfc6833bis-11 . . . . . . . . 56 115 B.12. Changes to draft-ietf-lisp-rfc6833bis-10 . . . . . . . . 56 116 B.13. Changes to draft-ietf-lisp-rfc6833bis-09 . . . . . . . . 56 117 B.14. Changes to draft-ietf-lisp-rfc6833bis-08 . . . . . . . . 56 118 B.15. Changes to draft-ietf-lisp-rfc6833bis-07 . . . . . . . . 57 119 B.16. Changes to draft-ietf-lisp-rfc6833bis-06 . . . . . . . . 57 120 B.17. Changes to draft-ietf-lisp-rfc6833bis-05 . . . . . . . . 58 121 B.18. Changes to draft-ietf-lisp-rfc6833bis-04 . . . . . . . . 58 122 B.19. Changes to draft-ietf-lisp-rfc6833bis-03 . . . . . . . . 58 123 B.20. Changes to draft-ietf-lisp-rfc6833bis-02 . . . . . . . . 58 124 B.21. Changes to draft-ietf-lisp-rfc6833bis-01 . . . . . . . . 58 125 B.22. Changes to draft-ietf-lisp-rfc6833bis-00 . . . . . . . . 59 126 B.23. Changes to draft-farinacci-lisp-rfc6833bis-00 . . . . . . 59 127 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 60 129 1. Introduction 131 The Locator/ID Separation Protocol [I-D.ietf-lisp-rfc6830bis] (see 132 also [I-D.ietf-lisp-introduction]) specifies an architecture and 133 mechanism for dynamic tunneling by logically separating the addresses 134 currently used by IP in two separate name spaces: Endpoint IDs 135 (EIDs), used within sites; and Routing Locators (RLOCs), used on the 136 transit networks that make up the Internet infrastructure. To 137 achieve this separation, LISP defines protocol mechanisms for mapping 138 from EIDs to RLOCs. In addition, LISP assumes the existence of a 139 database to store and propagate those mappings across mapping system 140 nodes. Several such databases have been proposed; among them are the 141 Content distribution Overlay Network Service for LISP-NERD (a Not-so- 142 novel EID-to-RLOC Database) [RFC6837], LISP Alternative Logical 143 Topology (LISP-ALT) [RFC6836], and LISP Delegated Database Tree 144 (LISP-DDT) [RFC8111]. 146 The LISP Mapping Service defines two new types of LISP-speaking 147 devices: the Map-Resolver, which accepts Map-Requests from an Ingress 148 Tunnel Router (ITR) and "resolves" the EID-to-RLOC mapping using a 149 mapping database; and the Map-Server, which learns authoritative EID- 150 to-RLOC mappings from an Egress Tunnel Router (ETR) and publishes 151 them in a database. 153 This LISP Control-Plane Mapping Service can be used by many different 154 encapsulation-based or translation-based Data-Planes which include 155 but are not limited to the ones defined in LISP RFC 6830bis 156 [I-D.ietf-lisp-rfc6830bis], LISP-GPE [I-D.ietf-lisp-gpe], VXLAN 157 [RFC7348], VXLAN-GPE [I-D.ietf-nvo3-vxlan-gpe], GRE [RFC2890], GTP 158 [GTP-3GPP], ILA [I-D.herbert-intarea-ila], and Segment Routing (SRv6) 159 [RFC8402]. 161 Conceptually, LISP Map-Servers share some of the same basic 162 configuration and maintenance properties as Domain Name System (DNS) 163 [RFC1035] servers; likewise, Map-Resolvers are conceptually similar 164 to DNS caching resolvers. With this in mind, this specification 165 borrows familiar terminology (resolver and server) from the DNS 166 specifications. 168 Note this document doesn't assume any particular database mapping 169 infrastructure to illustrate certain aspects of Map-Server and Map- 170 Resolver operation. The Mapping Service interface can (and likely 171 will) be used by ITRs and ETRs to access other mapping database 172 systems as the LISP infrastructure evolves. 174 LISP is not intended to address problems of connectivity and scaling 175 on behalf of arbitrary communicating parties. Relevant situations 176 are described in the scoping section of the introduction to 177 [I-D.ietf-lisp-rfc6830bis]. 179 This document obsoletes RFC 6830 and 6833. 181 1.1. Scope of Applicability 183 LISP was originally developed to address the Internet-wide route 184 scaling problem [RFC4984].. While there are a number of approaches 185 of interest for that problem, as LISP as been developed and refined, 186 a large number of other LISP uses have been found and are being used. 187 As such, the design and development of LISP has changed so as to 188 focus on these use cases. The common property of these uses is a 189 large set of cooperating entities seeking to communicate over the 190 public Internet or other large underlay IP infrastructures, while 191 keeping the addressing and topology of the cooperating entities 192 separate from the underlay and Internet topology, routing, and 193 addressing. 195 2. Requirements Notation 197 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 198 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 199 "OPTIONAL" in this document are to be interpreted as described in BCP 200 14 [RFC2119] [RFC8174] when, and only when, they appear in all 201 capitals, as shown here. 203 3. Definition of Terms 205 Map-Server: A network infrastructure component that learns of EID- 206 Prefix mapping entries from an ETR, via the registration mechanism 207 described below, or some other authoritative source if one exists. 208 A Map-Server publishes these EID-Prefixes in a mapping database. 210 Map-Request: A LISP Map-Request is a Control-Plane message to query 211 the mapping system to resolve an EID. A LISP Map-Request can also 212 be sent to an RLOC to test for reachability and to exchange 213 security keys between an encapsulator and a decapsulator. This 214 type of Map-Request is also known as an RLOC-Probe Request. 216 Map-Reply: A LISP Map-Reply is a Control-Plane message returned in 217 response to a Map-Request sent to the mapping system when 218 resolving an EID. A LISP Map-Reply can also be returned by a 219 decapsulator in response to a Map-Request sent by an encapsulator 220 to test for reachability. This type of Map-Reply is known as a 221 RLOC-Probe Reply. 223 Encapsulated Map-Request: A LISP Map-Request carried within an 224 Encapsulated Control Message (ECM), which has an additional LISP 225 header prepended. Sent to UDP destination port 4342. The "outer" 226 addresses are routable IP addresses, also known as RLOCs. Used by 227 an ITR when sending to a Map-Resolver and by a Map-Server when 228 forwarding a Map-Request to an ETR. 230 Map-Resolver: A network infrastructure component that accepts LISP 231 Encapsulated (ECM) Map-Requests, typically from an ITR, and 232 determines whether or not the destination IP address is part of 233 the EID namespace; if it is not, a Negative Map-Reply is returned. 234 Otherwise, the Map-Resolver finds the appropriate EID-to-RLOC 235 mapping by consulting a mapping database system. 237 Negative Map-Reply: A LISP Map-Reply that contains an empty 238 Locator-Set. Returned in response to a Map-Request if the 239 destination EID is not registered in the mapping system, is policy 240 denied or fails authentication. 242 Map-Register message: A LISP message sent by an ETR to a Map-Server 243 to register its associated EID-Prefixes. In addition to the set 244 of EID-Prefixes to register, the message includes one or more 245 RLOCs to reach ETR(s). The Map-Server uses these RLOCs when 246 forwarding Map-Requests (re-formatted as Encapsulated Map- 247 Requests). An ETR MAY request that the Map-Server answer Map- 248 Requests on its behalf by setting the "proxy Map-Reply" flag 249 (P-bit) in the message. 251 Map-Notify message: A LISP message sent by a Map-Server to an ETR 252 to confirm that a Map-Register has been received and processed. 253 An ETR requests that a Map-Notify be returned by setting the 254 "want-map-notify" flag (M-bit) in the Map-Register message. 255 Unlike a Map-Reply, a Map-Notify uses UDP port 4342 for both 256 source and destination. Map-Notify messages are also sent to ITRs 257 by Map-Servers when there are RLOC-set changes. 259 For definitions of other terms, notably Ingress Tunnel Router (ITR), 260 Egress Tunnel Router (ETR), and Re-encapsulating Tunnel Router (RTR), 261 refer to the LISP Data-Plane specification 262 [I-D.ietf-lisp-rfc6830bis]. 264 4. Basic Overview 266 A Map-Server is a device that publishes EID-Prefixes in a LISP 267 mapping database on behalf of a set of ETRs. When it receives a Map 268 Request (typically from an ITR), it consults the mapping database to 269 find an ETR that can answer with the set of RLOCs for an EID-Prefix. 270 To publish its EID-Prefixes, an ETR periodically sends Map-Register 271 messages to the Map-Server. A Map-Register message contains a list 272 of EID-Prefixes plus a set of RLOCs that can be used to reach the 273 ETRs. 275 When LISP-ALT [RFC6836] is used as the mapping database, a Map-Server 276 connects to the ALT network and acts as a "last-hop" ALT-Router. 277 Intermediate ALT-Routers forward Map-Requests to the Map-Server that 278 advertises a particular EID-Prefix, and the Map-Server forwards them 279 to the owning ETR, which responds with Map-Reply messages. 281 When LISP-DDT [RFC8111] is used as the mapping database, a Map-Server 282 sends the final Map-Referral messages from the Delegated Database 283 Tree. 285 A Map-Resolver receives Encapsulated Map-Requests from its client 286 ITRs and uses a mapping database system to find the appropriate ETR 287 to answer those requests. On a LISP-ALT network, a Map-Resolver acts 288 as a "first-hop" ALT-Router. It has Generic Routing Encapsulation 289 (GRE) tunnels configured to other ALT-Routers and uses BGP to learn 290 paths to ETRs for different prefixes in the LISP-ALT database. The 291 Map-Resolver uses this path information to forward Map-Requests over 292 the ALT to the correct ETRs. On a LISP-DDT network [RFC8111], a Map- 293 Resolver maintains a referral-cache and acts as a "first-hop" DDT- 294 node. The Map-Resolver uses the referral information to forward Map- 295 Requests. 297 Note that while it is conceivable that a Map-Resolver could cache 298 responses to improve performance, issues surrounding cache management 299 will need to be resolved so that doing so will be reliable and 300 practical. As initially deployed, Map-Resolvers will operate only in 301 a non-caching mode, decapsulating and forwarding Encapsulated Map 302 Requests received from ITRs. Any specification of caching 303 functionality is out of scope for this document. 305 Note that a single device can implement the functions of both a Map- 306 Server and a Map-Resolver, and in many cases the functions will be 307 co-located in that way. Also, there can be ALT-only nodes and DDT- 308 only nodes, when LISP-ALT and LISP-DDT are used, respectively, to 309 connecting Map-Resolvers and Map-Servers together to make up the 310 Mapping System. 312 5. LISP IPv4 and IPv6 Control-Plane Packet Formats 314 The following UDP packet formats are used by the LISP control plane. 316 0 1 2 3 317 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 318 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 319 |Version| IHL |Type of Service| Total Length | 320 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 321 | Identification |Flags| Fragment Offset | 322 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 323 | Time to Live | Protocol = 17 | Header Checksum | 324 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 325 | Source Routing Locator | 326 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 327 | Destination Routing Locator | 328 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 329 / | Source Port | Dest Port | 330 UDP +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 331 \ | UDP Length | UDP Checksum | 332 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 333 | | 334 | LISP Message | 335 | | 336 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 338 IPv4 UDP LISP Control Message 340 0 1 2 3 341 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 342 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 343 |Version| Traffic Class | Flow Label | 344 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 345 | Payload Length | Next Header=17| Hop Limit | 346 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 347 | | 348 + + 349 | | 350 + Source Routing Locator + 351 | | 352 + + 353 | | 354 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 355 | | 356 + + 357 | | 358 + Destination Routing Locator + 359 | | 360 + + 361 | | 362 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 363 / | Source Port | Dest Port | 364 UDP +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 365 \ | UDP Length | UDP Checksum | 366 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 367 | | 368 | LISP Message | 369 | | 370 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 372 IPv6 UDP LISP Control Message 374 When a UDP Map-Request, Map-Register, or Map-Notify (when used as a 375 notification message) are sent, the UDP source port is chosen by the 376 sender and the destination UDP port number is set to 4342. When a 377 UDP Map-Reply, Map-Notify (when used as an acknowledgement to a Map- 378 Register), or Map-Notify-Ack are sent, the source UDP port number is 379 set to 4342 and the destination UDP port number is copied from the 380 source port of either the Map-Request or the invoking data packet. 381 Implementations MUST be prepared to accept packets when either the 382 source port or destination UDP port is set to 4342 due to NATs 383 changing port number values. 385 The 'UDP Length' field will reflect the length of the UDP header and 386 the LISP Message payload. Implementations should follow the 387 procedures from [RFC8085] to determine the maximum size used for any 388 LISP control message. 390 The UDP checksum is computed and set to non-zero for all messages 391 sent to or from port 4342. It MUST be checked on receipt, and if the 392 checksum fails, the control message MUST be dropped [RFC1071]. 394 The format of control messages includes the UDP header so the 395 checksum and length fields can be used to protect and delimit message 396 boundaries. 398 5.1. LISP Control Packet Type Allocations 400 This section defines the LISP control message formats and summarizes 401 for IANA the LISP Type codes assigned by this document. For 402 completeness, the summary below includes the LISP Shared Extension 403 Message assigned by [RFC8113]. Message type definitions are: 405 Reserved: 0 b'0000' 406 LISP Map-Request: 1 b'0001' 407 LISP Map-Reply: 2 b'0010' 408 LISP Map-Register: 3 b'0011' 409 LISP Map-Notify: 4 b'0100' 410 LISP Map-Notify-Ack: 5 b'0101' 411 LISP Map-Referral: 6 b'0110' 412 Not Assigned 7 b'0111' 413 LISP Encapsulated Control Message: 8 b'1000' 414 Not Assigned 9-14 b'1001'- b'1110' 415 LISP Shared Extension Message: 15 b'1111' [RFC8113] 417 Values in the "Not Assigned" range can be assigned according to 418 procedures in [RFC8126]. 420 Protocol designers experimenting with new message formats are 421 recommended to use the LISP Shared Extension Message Type described 422 in [RFC8113]. 424 All LISP Control-Plane messages use Address Family Identifiers (AFI) 425 [AFI] or LISP Canonical Address Format (LCAF) [RFC8060] formats to 426 encode either fixed or variable length addresses. This includes 427 explicit fields in each control message or part of EID-records or 428 RLOC-records in commonly formatted messages. 430 The LISP control-plane describes how other data-planes can encode 431 messages to support the Soliciting of Map-Requests as well as RLOC- 432 probing procedures. 434 5.2. Map-Request Message Format 436 0 1 2 3 437 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 438 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 439 |Type=1 |A|M|P|S|p|s|R|R| Rsvd |L|D| IRC | Record Count | 440 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 441 | Nonce . . . | 442 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 443 | . . . Nonce | 444 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 445 | Source-EID-AFI | Source EID Address ... | 446 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 447 | ITR-RLOC-AFI 1 | ITR-RLOC Address 1 ... | 448 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 449 | ... | 450 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 451 | ITR-RLOC-AFI n | ITR-RLOC Address n ... | 452 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 453 / | Reserved | EID mask-len | EID-Prefix-AFI | 454 Rec +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 455 \ | EID-Prefix ... | 456 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 457 | Map-Reply Record ... | 458 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 460 Packet field descriptions: 462 Type: 1 (Map-Request) 464 A: This is an authoritative bit, which is set to 0 for UDP-based Map- 465 Requests sent by an ITR. It is set to 1 when an ITR wants the 466 destination site to return the Map-Reply rather than the mapping 467 database system returning a Map-Reply. 469 M: This is the map-data-present bit. When set, it indicates that a 470 Map-Reply Record segment is included in the Map-Request. 472 P: This is the probe-bit, which indicates that a Map-Request SHOULD 473 be treated as a Locator reachability probe. The receiver SHOULD 474 respond with a Map-Reply with the probe-bit set, indicating that 475 the Map-Reply is a Locator reachability probe reply, with the 476 nonce copied from the Map-Request. See RLOC-Probing Section 7.1 477 for more details. This RLOC-probe Map-Request MUST not be sent to 478 the mapping system. If a Map-Resolver or Map-Server receives a 479 Map-Request with the probe-bit set, it MUST drop the message. 481 S: This is the Solicit-Map-Request (SMR) bit. See Solicit-Map- 482 Request (SMRs) Section 6.1 for details. 484 p: This is the PITR bit. This bit is set to 1 when a PITR sends a 485 Map-Request. 487 s: This is the SMR-invoked bit. This bit is set to 1 when an xTR is 488 sending a Map-Request in response to a received SMR-based Map- 489 Request. 491 R: This reserved and unassigned bit MUST be set to 0 on transmit and 492 MUST be ignored on receipt. 494 Rsvd: This field MUST be set to 0 on transmit and MUST be ignored on 495 receipt. 497 L: This is the local-xtr bit. It is used by an xTR in a LISP site to 498 tell other xTRs in the same site that it is part of the RLOC-set 499 for the LISP site. The L-bit is set to 1 when the RLOC is the 500 sender's IP address. 502 D: This is the dont-map-reply bit. It is used in the SMR procedure 503 described in Section 6.1. When an xTR sends an SMR Map-Request 504 message, it doesn't need a Map-Reply returned. When this bit is 505 set, the receiver of the Map-Request does not return a Map-Reply. 507 IRC: This 5-bit field is the ITR-RLOC Count, which encodes the 508 additional number of ('ITR-RLOC-AFI', 'ITR-RLOC Address') fields 509 present in this message. At least one (ITR-RLOC-AFI, ITR-RLOC- 510 Address) pair MUST be encoded. Multiple 'ITR-RLOC Address' fields 511 are used, so a Map-Replier can select which destination address to 512 use for a Map-Reply. The IRC value ranges from 0 to 31. For a 513 value of 0, there is 1 ITR-RLOC address encoded; for a value of 1, 514 there are 2 ITR-RLOC addresses encoded, and so on up to 31, which 515 encodes a total of 32 ITR-RLOC addresses. 517 Record Count: This is the number of records in this Map-Request 518 message. A record is comprised of the portion of the packet that 519 is labeled 'Rec' above and occurs the number of times equal to 520 Record Count. For this version of the protocol, a receiver MUST 521 accept and process Map-Requests that contain one or more records, 522 but a sender MUST only send Map-Requests containing one record. 523 Support for processing multiple EIDs in a single Map-Request 524 message will be specified in a future version of the protocol. 526 Nonce: This is an 8-octet random value created by the sender of the 527 Map-Request. This nonce will be returned in the Map-Reply. The 528 security of the LISP mapping protocol critically depends on the 529 strength of the nonce in the Map-Request message. The nonce MUST 530 be generated by a properly seeded pseudo-random (or strong random) 531 source. See [RFC4086] for advice on generating security-sensitive 532 random data. 534 Source-EID-AFI: This is the address family of the 'Source EID 535 Address' field. 537 Source EID Address: This is the EID of the source host that 538 originated the packet that caused the Map-Request. When Map- 539 Requests are used for refreshing a Map-Cache entry or for RLOC- 540 Probing, an AFI value 0 is used and this field is of zero length. 542 ITR-RLOC-AFI: This is the address family of the 'ITR-RLOC Address' 543 field that follows this field. 545 ITR-RLOC Address: This is used to give the ETR the option of 546 selecting the destination address from any address family for the 547 Map-Reply message. This address MUST be a routable RLOC address 548 of the sender of the Map-Request message. 550 EID mask-len: This is the mask length for the EID-Prefix. 552 EID-Prefix-AFI: This is the address family of the EID-Prefix 553 according to [AFI] and [RFC8060]. 555 EID-Prefix: This prefix address length is 4 octets for an IPv4 556 address family and 16 octets for an IPv6 address family when the 557 EID-Prefix-AFI is 1 or 2, respectively. For other AFIs [AFI], the 558 address length varies and for the LCAF AFI the format is defined 559 in [RFC8060]. When a Map-Request is sent by an ITR because a data 560 packet is received for a destination where there is no mapping 561 entry, the EID-Prefix is set to the destination IP address of the 562 data packet, and the 'EID mask-len' is set to 32 or 128 for IPv4 563 or IPv6, respectively. When an xTR wants to query a site about 564 the status of a mapping it already has cached, the EID-Prefix used 565 in the Map-Request has the same mask-length as the EID-Prefix 566 returned from the site when it sent a Map-Reply message. 568 Map-Reply Record: When the M-bit is set, this field is the size of a 569 single "Record" in the Map-Reply format. This Map-Reply record 570 contains the EID-to-RLOC mapping entry associated with the Source 571 EID. This allows the ETR that will receive this Map-Request to 572 cache the data if it chooses to do so. 574 5.3. EID-to-RLOC UDP Map-Request Message 576 A Map-Request is sent from an ITR when it needs a mapping for an EID, 577 wants to test an RLOC for reachability, or wants to refresh a mapping 578 before TTL expiration. For the initial case, the destination IP 579 address used for the Map-Request is the data packet's destination 580 address (i.e., the destination EID) that had a mapping cache lookup 581 failure. For the latter two cases, the destination IP address used 582 for the Map-Request is one of the RLOC addresses from the Locator-Set 583 of the Map-Cache entry. The source address is either an IPv4 or IPv6 584 RLOC address, depending on whether the Map-Request is using an IPv4 585 or IPv6 header, respectively. In all cases, the UDP source port 586 number for the Map-Request message is a 16-bit value selected by the 587 ITR/PITR, and the UDP destination port number is set to the well- 588 known destination port number 4342. A successful Map-Reply, which is 589 one that has a nonce that matches an outstanding Map-Request nonce, 590 will update the cached set of RLOCs associated with the EID-Prefix 591 range. 593 One or more Map-Request ('ITR-RLOC-AFI', 'ITR-RLOC-Address') fields 594 MUST be filled in by the ITR. The number of fields (minus 1) encoded 595 MUST be placed in the 'IRC' field. The ITR MAY include all locally 596 configured Locators in this list or just provide one locator address 597 from each address family it supports. If the ITR erroneously 598 provides no ITR-RLOC addresses, the Map-Replier MUST drop the Map- 599 Request. 601 Map-Requests can also be LISP encapsulated using UDP destination 602 port 4342 with a LISP Type value set to "Encapsulated Control 603 Message", when sent from an ITR to a Map-Resolver. Likewise, Map- 604 Requests are LISP encapsulated the same way from a Map-Server to an 605 ETR. Details on Encapsulated Map-Requests and Map-Resolvers can be 606 found in Section 5.8. 608 Map-Requests MUST be rate-limited. It is RECOMMENDED that a Map- 609 Request for the same EID-Prefix be sent no more than once per second. 610 However, recommendations from [RFC8085] SHOULD be considered. 612 An ITR that is configured with mapping database information (i.e., it 613 is also an ETR) MAY optionally include those mappings in a Map- 614 Request. When an ETR configured to accept and verify such 615 "piggybacked" mapping data receives such a Map-Request and it does 616 not have this mapping in the Map-Cache, it MAY originate a "verifying 617 Map-Request", addressed to the map-requesting ITR and the ETR MAY add 618 a Map-Cache entry. If the ETR (when it is an xTR co-located as an 619 ITR) has a Map-Cache entry that matches the "piggybacked" EID and the 620 RLOC is in the Locator-Set for the entry, then it MAY send the 621 "verifying Map-Request" directly to the originating Map-Request 622 source. If the RLOC is not in the Locator-Set, then the ETR MUST 623 send the "verifying Map-Request" to the "piggybacked" EID. Doing 624 this forces the "verifying Map-Request" to go through the mapping 625 database system to reach the authoritative source of information 626 about that EID, guarding against RLOC-spoofing in the "piggybacked" 627 mapping data. 629 5.4. Map-Reply Message Format 631 0 1 2 3 632 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 633 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 634 |Type=2 |P|E|S| Reserved | Record Count | 635 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 636 | Nonce . . . | 637 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 638 | . . . Nonce | 639 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 640 | | Record TTL | 641 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 642 R | Locator Count | EID mask-len | ACT |A| Reserved | 643 e +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 644 c | Rsvd | Map-Version Number | EID-Prefix-AFI | 645 o +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 646 r | EID-Prefix | 647 d +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 648 | /| Priority | Weight | M Priority | M Weight | 649 | L +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 650 | o | Unused Flags |L|p|R| Loc-AFI | 651 | c +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 652 | \| Locator | 653 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 655 Packet field descriptions: 657 Type: 2 (Map-Reply) 659 P: This is the probe-bit, which indicates that the Map-Reply is in 660 response to a Locator reachability probe Map-Request. The 'Nonce' 661 field MUST contain a copy of the nonce value from the original 662 Map-Request. See RLOC-probing Section 7.1 for more details. When 663 the probe-bit is set to 1 in a Map-Reply message, the A-bit in 664 each EID-record included in the message MUST be set to 1. 666 E: This bit indicates that the ETR that sends this Map-Reply message 667 is advertising that the site is enabled for the Echo-Nonce Locator 668 reachability algorithm. See Echo-Nonce [I-D.ietf-lisp-rfc6830bis] 669 for more details. 671 S: This is the Security bit. When set to 1, the following 672 authentication information will be appended to the end of the Map- 673 Reply. The details of signing a Map-Reply message can be found in 674 [I-D.ietf-lisp-sec]. 676 0 1 2 3 677 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 678 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 679 | AD Type | Authentication Data Content . . . | 680 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 682 Reserved: This unassigned field MUST be set to 0 on transmit and 683 MUST be ignored on receipt. 685 Record Count: This is the number of records in this reply message. 686 A record is comprised of that portion of the packet labeled 687 'Record' above and occurs the number of times equal to Record 688 Count. 690 Nonce: This 64-bit value from the Map-Request is echoed in this 691 'Nonce' field of the Map-Reply. 693 Record TTL: This is the time in minutes the recipient of the Map- 694 Reply will store the mapping. If the TTL is 0, the entry MUST be 695 removed from the cache immediately. If the value is 0xffffffff, 696 the recipient can decide locally how long to store the mapping. 698 Locator Count: This is the number of Locator entries. A Locator 699 entry comprises what is labeled above as 'Loc'. The Locator count 700 can be 0, indicating that there are no Locators for the EID- 701 Prefix. 703 EID mask-len: This is the mask length for the EID-Prefix. 705 ACT: This 3-bit field describes Negative Map-Reply actions. In any 706 other message type, these bits are set to 0 and ignored on 707 receipt. These bits are used only when the 'Locator Count' field 708 is set to 0. The action bits are encoded only in Map-Reply 709 messages. They are used to tell an ITR or PITR why a empty 710 locator-set was returned from the mapping system and how it stores 711 the map-cache entry. 713 (0) No-Action: The Map-Cache is kept alive, and no packet 714 encapsulation occurs. 716 (1) Natively-Forward: The packet is not encapsulated or dropped 717 but natively forwarded. 719 (2) Send-Map-Request: The Map-Cache entry is created and flagged 720 that any packet matching this entry invokes sending a Map- 721 Request. 723 (3) Drop/No-Reason: A packet that matches this Map-Cache entry is 724 dropped. An ICMP Destination Unreachable message SHOULD be 725 sent. 727 (4) Drop/Policy-Denied: A packet that matches this Map-Cache 728 entry is dropped. The reason for the Drop action is that a 729 Map-Request for the target-EID is being policy denied by 730 either an xTR or the mapping system. 732 (5) Drop/Authentication-Failure: A packet that matches this Map- 733 Cache entry is dropped. The reason for the Drop action is 734 that a Map-Request for the target-EID fails an authentication 735 verification-check by either an xTR or the mapping system. 737 A: The Authoritative bit, when set to 1, is always set to 1 by an 738 ETR. When a Map-Server is proxy Map-Replying for a LISP site, the 739 Authoritative bit is set to 0. This indicates to requesting ITRs 740 that the Map-Reply was not originated by a LISP node managed at 741 the site that owns the EID-Prefix. 743 Map-Version Number: When this 12-bit value is non-zero, the Map- 744 Reply sender is informing the ITR what the version number is for 745 the EID record contained in the Map-Reply. The ETR can allocate 746 this number internally but MUST coordinate this value with other 747 ETRs for the site. When this value is 0, there is no versioning 748 information conveyed. The Map-Version Number can be included in 749 Map-Request and Map-Register messages. See Map-Versioning 750 [I-D.ietf-lisp-6834bis] for more details. 752 EID-Prefix-AFI: Address family of the EID-Prefix according to [AFI] 753 and [RFC8060]. 755 EID-Prefix: This prefix is 4 octets for an IPv4 address family and 756 16 octets for an IPv6 address family. 758 Priority: Each RLOC is assigned a unicast Priority. Lower values 759 are more preferable. When multiple RLOCs have the same Priority, 760 they may be used in a load-split fashion. A value of 255 means 761 the RLOC MUST NOT be used for unicast forwarding. 763 Weight: When priorities are the same for multiple RLOCs, the Weight 764 indicates how to balance unicast traffic between them. Weight is 765 encoded as a relative weight of total unicast packets that match 766 the mapping entry. For example, if there are 4 Locators in a 767 Locator-Set, where the Weights assigned are 30, 20, 20, and 10, 768 the first Locator will get 37.5% of the traffic, the 2nd and 3rd 769 Locators will get 25% of the traffic, and the 4th Locator will get 770 12.5% of the traffic. If all Weights for a Locator-Set are equal, 771 the receiver of the Map-Reply will decide how to load-split the 772 traffic. See RLOC-hashing [I-D.ietf-lisp-rfc6830bis] for a 773 suggested hash algorithm to distribute the load across Locators 774 with the same Priority and equal Weight values. 776 M Priority: Each RLOC is assigned a multicast Priority used by an 777 ETR in a receiver multicast site to select an ITR in a source 778 multicast site for building multicast distribution trees. A value 779 of 255 means the RLOC MUST NOT be used for joining a multicast 780 distribution tree. For more details, see [RFC6831]. 782 M Weight: When priorities are the same for multiple RLOCs, the 783 Weight indicates how to balance building multicast distribution 784 trees across multiple ITRs. The Weight is encoded as a relative 785 weight (similar to the unicast Weights) of the total number of 786 trees built to the source site identified by the EID-Prefix. If 787 all Weights for a Locator-Set are equal, the receiver of the Map- 788 Reply will decide how to distribute multicast state across ITRs. 789 For more details, see [RFC6831]. 791 Unused Flags: These are set to 0 when sending and ignored on 792 receipt. 794 L: When this bit is set, the Locator is flagged as a local Locator to 795 the ETR that is sending the Map-Reply. When a Map-Server is doing 796 proxy Map-Replying for a LISP site, the L-bit is set to 0 for all 797 Locators in this Locator-Set. 799 p: When this bit is set, an ETR informs the RLOC-Probing ITR that the 800 locator address for which this bit is set is the one being RLOC- 801 probed and may be different from the source address of the Map- 802 Reply. An ITR that RLOC-probes a particular Locator MUST use this 803 Locator for retrieving the data structure used to store the fact 804 that the Locator is reachable. The p-bit is set for a single 805 Locator in the same Locator-Set. If an implementation sets more 806 than one p-bit erroneously, the receiver of the Map-Reply MUST 807 select the first set p-bit Locator. The p-bit MUST NOT be set for 808 Locator-Set records sent in Map-Request and Map-Register messages. 810 R: This is set when the sender of a Map-Reply has a route to the 811 Locator in the Locator data record. This receiver may find this 812 useful to know if the Locator is up but not necessarily reachable 813 from the receiver's point of view. See also EID-Reachability 814 Section 7.1 for another way the R-bit may be used. 816 Locator: This is an IPv4 or IPv6 address (as encoded by the 'Loc- 817 AFI' field) assigned to an ETR and used by an ITR as a destination 818 RLOC address in the outer header of a LISP encapsualted packet. 820 Note that the destination RLOC address of a LISP encapsulated 821 packet MAY be an anycast address. A source RLOC of a LISP 822 encapsulated packet can be an anycast address as well. The source 823 or destination RLOC MUST NOT be the broadcast address 824 (255.255.255.255 or any subnet broadcast address known to the 825 router) and MUST NOT be a link-local multicast address. The 826 source RLOC MUST NOT be a multicast address. The destination RLOC 827 SHOULD be a multicast address if it is being mapped from a 828 multicast destination EID. 830 5.5. EID-to-RLOC UDP Map-Reply Message 832 A Map-Reply returns an EID-Prefix with a mask-length that is less 833 than or equal to the EID being requested. The EID being requested is 834 either from the destination field of an IP header of a Data-Probe or 835 the EID record of a Map-Request. The RLOCs in the Map-Reply are 836 routable IP addresses of all ETRs for the LISP site. Each RLOC 837 conveys status reachability but does not convey path reachability 838 from a requester's perspective. Separate testing of path 839 reachability is required. See RLOC-reachability Section 7.1 for 840 details. 842 Note that a Map-Reply MAY contain different EID-Prefix granularity 843 (prefix + mask-length) than the Map-Request that triggers it. This 844 might occur if a Map-Request were for a prefix that had been returned 845 by an earlier Map-Reply. In such a case, the requester updates its 846 cache with the new prefix information and granularity. For example, 847 a requester with two cached EID-Prefixes that are covered by a Map- 848 Reply containing one less-specific prefix replaces the entry with the 849 less-specific EID-Prefix. Note that the reverse, replacement of one 850 less-specific prefix with multiple more-specific prefixes, can also 851 occur, not by removing the less-specific prefix but rather by adding 852 the more-specific prefixes that, during a lookup, will override the 853 less-specific prefix. 855 When an EID moves out of a LISP site [I-D.ietf-lisp-eid-mobility], 856 the database mapping system may have overlapping EID-prefixes. Or 857 when a LISP site is configured with multiple sets of ETRs that 858 support different EID-prefix mask-lengths, the database mapping 859 system may have overlapping EID-prefixes. When overlapping EID- 860 prefixes exist, a Map-Request with an EID that best matches any EID- 861 Prefix MUST be returned in a single Map-Reply message. For instance, 862 if an ETR had database mapping entries for EID-Prefixes: 864 2001:db8::/16 865 2001:db8:1::/24 866 2001:db8:1:1::/32 867 2001:db8:1:2::/32 869 A Map-Request for EID 2001:db8:1:1::1 would cause a Map-Reply with a 870 record count of 1 to be returned with a mapping record EID-Prefix of 871 2001:db8:1:1::/32. 873 A Map-Request for EID 2001:db8:1:5::5 would cause a Map-Reply with a 874 record count of 3 to be returned with mapping records for EID- 875 Prefixes 2001:db8:1::/24, 2001:db8:1:1::/32, 2001:db8:1:2::/32, 876 filling out the /24 with more-specifics that exist in the mapping 877 system. 879 Note that not all overlapping EID-Prefixes need to be returned but 880 only the more-specific entries (note that in the second example above 881 2001:db8::/16 was not returned for requesting EID 2001:db8:1:5::5) 882 for the matching EID-Prefix of the requesting EID. When more than 883 one EID-Prefix is returned, all SHOULD use the same Time to Live 884 value so they can all time out at the same time. When a more- 885 specific EID-Prefix is received later, its Time to Live value in the 886 Map-Reply record can be stored even when other less-specific entries 887 exist. When a less-specific EID-Prefix is received later, its Map- 888 Cache expiration time SHOULD be set to the minimum expiration time of 889 any more-specific EID-Prefix in the Map-Cache. This is done so the 890 integrity of the EID-Prefix set is wholly maintained and so no more- 891 specific entries are removed from the Map-Cache while keeping less- 892 specific entries. 894 Map-Replies SHOULD be sent for an EID-Prefix no more often than once 895 per second to the same requesting router. For scalability, it is 896 expected that aggregation of EID addresses into EID-Prefixes will 897 allow one Map-Reply to satisfy a mapping for the EID addresses in the 898 prefix range, thereby reducing the number of Map-Request messages. 900 Map-Reply records can have an empty Locator-Set. A Negative Map- 901 Reply is a Map-Reply with an empty Locator-Set. Negative Map-Replies 902 convey special actions by the sender to the ITR or PITR that have 903 solicited the Map-Reply. There are two primary applications for 904 Negative Map-Replies. The first is for a Map-Resolver to instruct an 905 ITR or PITR when a destination is for a LISP site versus a non-LISP 906 site, and the other is to source quench Map-Requests that are sent 907 for non-allocated EIDs. 909 For each Map-Reply record, the list of Locators in a Locator-Set MUST 910 appear in the same order for each ETR that originates a Map-Reply 911 message. The Locator-Set MUST be sorted in order of ascending IP 912 address where an IPv4 locator address is considered numerically 'less 913 than' an IPv6 locator address. 915 When sending a Map-Reply message, the destination address is copied 916 from one of the 'ITR-RLOC' fields from the Map-Request. The ETR can 917 choose a locator address from one of the address families it 918 supports. For Data-Probes, the destination address of the Map-Reply 919 is copied from the source address of the Data-Probe message that is 920 invoking the reply. The source address of the Map-Reply is one of 921 the local IP addresses chosen, to allow Unicast Reverse Path 922 Forwarding (uRPF) checks to succeed in the upstream service provider. 923 The destination port of a Map-Reply message is copied from the source 924 port of the Map-Request or Data-Probe, and the source port of the 925 Map-Reply message is set to the well-known UDP port 4342. 927 5.6. Map-Register Message Format 929 This section specifies the encoding format for the Map-Register 930 message. The message is sent in UDP with a destination UDP port of 931 4342 and a randomly selected UDP source port number. 933 The fields below are used in multiple control messages. They are 934 defined for Map-Register, Map-Notify and Map-Notify-Ack message 935 types. 937 The Map-Register message format is: 939 0 1 2 3 940 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 941 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 942 |Type=3 |P|S|I| Reserved |E|T|a|R|M| Record Count | 943 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 944 | Nonce . . . | 945 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 946 | . . . Nonce | 947 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 948 | Key ID | Algorithm ID | Authentication Data Length | 949 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 950 ~ Authentication Data ~ 951 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 952 | | Record TTL | 953 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 954 R | Locator Count | EID mask-len | ACT |A| Reserved | 955 e +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 956 c | Rsvd | Map-Version Number | EID-Prefix-AFI | 957 o +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 958 r | EID-Prefix | 959 d +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 960 | /| Priority | Weight | M Priority | M Weight | 961 | L +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 962 | o | Unused Flags |L|p|R| Loc-AFI | 963 | c +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 964 | \| Locator | 965 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 967 Packet field descriptions: 969 Type: 3 (Map-Register) 971 P: This is the proxy Map-Reply bit. When set to 1, an ETR sends a 972 Map-Register message requesting the Map-Server to proxy a Map- 973 Reply. The Map-Server will send non-authoritative Map-Replies on 974 behalf of the ETR. 976 S: This is the security-capable bit. When set, the procedures from 977 [I-D.ietf-lisp-sec] are supported. 979 I: This bit is set to 1 to indicate that a 128 bit xTR-ID and a 64 980 bit Site-ID fields are present at the end of the Map-Register 981 message. If an xTR is configured with an xTR-ID and Site-ID, it 982 MUST set the I bit to 1 and include its xTR-ID and Site-ID in the 983 Map-Register messages it generates. The combination of Site-ID 984 plus xTR-ID uniquely identifies an xTR in a LISP domain and serves 985 to track its last seen nonce. 987 Reserved: This unassigned field MUST be set to 0 on transmit and 988 MUST be ignored on receipt. 990 E: This is the Map-Register EID-notify bit. This is used by a First- 991 Hop-Router (FHR) which discovers a dynamic-EID. This EID-notify 992 based Map-Register is sent by the FHR to the same site xTR that 993 propogates the Map-Register to the mapping system. The site xTR 994 keeps state to later Map-Notify the FHR after the EID has moves 995 away. See [I-D.ietf-lisp-eid-mobility] for a detailed use-case. 997 T: This is the use-TTL for timeout bit. When set to 1, the xTR wants 998 the Map-Server to time out registrations based on the value in the 999 "Record TTL" field of this message. Otherwise, the default 1000 timeout described in Section 8.2 is used. 1002 a: This is the merge-request bit. When set to 1, the xTR requests to 1003 merge RLOC-records from different xTRs registering the same EID- 1004 record. See signal-free multicast [RFC8378] for one use case 1005 example. 1007 R: This reserved and unassigned bit MUST be set to 0 on transmit and 1008 MUST be ignored on receipt. 1010 M: This is the want-map-notify bit. When set to 1, an ETR is 1011 requesting a Map-Notify message to be returned in response to 1012 sending a Map-Register message. The Map-Notify message sent by a 1013 Map-Server is used to acknowledge receipt of a Map-Register 1014 message. 1016 Record Count: This is the number of records in this Map-Register 1017 message. A record is comprised of that portion of the packet 1018 labeled 'Record' above and occurs the number of times equal to 1019 Record Count. 1021 Nonce: This 8-octet 'Nonce' field is incremented each time a Map- 1022 Register message is sent. When a Map-Register acknowledgement is 1023 requested, the nonce is returned by Map-Servers in Map-Notify 1024 messages. Since the entire Map-Register message is authenticated, 1025 the 'Nonce' field serves to protect against Map-Register replay 1026 attacks. An ETR that registers to the mapping system SHOULD store 1027 the last nonce sent in persistent storage so when it restarts it 1028 can continue using an incrementing nonce. If the the ETR cannot 1029 support saving the nonce, then when it restarts it MUST use a new 1030 authentication key to register to the mapping system. A Map- 1031 Server MUST track and save in persistent storage the last nonce 1032 received for each ETR xTR-ID that registers to it. If a Map- 1033 Register is received with a nonce value that is not greater than 1034 the saved nonce, it drops the Map-Register message and logs the 1035 fact a replay attack could have occurred. 1037 Key ID: This is a configured key-id value that corresponds to a 1038 shared-secret password that is used to authenticate the sender. 1039 Multiple shared-secrets can be used to roll over keys in a non- 1040 disruptive way. 1042 Algorithm ID: This is the configured Message Authentication Code 1043 (MAC) algorithm value used for the authentication function. See 1044 Algorithm ID Numbers in the Section 12.5 for codepoint 1045 assignments. 1047 Authentication Data Length: This is the length in octets of the 1048 'Authentication Data' field that follows this field. The length 1049 of the 'Authentication Data' field is dependent on the MAC 1050 algorithm used. The length field allows a device that doesn't 1051 know the MAC algorithm to correctly parse the packet. 1053 Authentication Data: This is the output of the MAC algorithm. The 1054 entire Map-Register payload (from and including the LISP message 1055 type field through the end of the last RLOC record) is 1056 authenticated with this field preset to 0. After the MAC is 1057 computed, it is placed in this field. Implementations of this 1058 specification MUST include support for either HMAC-SHA-1-96 1059 [RFC2404] and HMAC-SHA-256-128 [RFC4868] where the latter is 1060 RECOMMENDED. 1062 The definition of the rest of the Map-Register can be found in EID- 1063 record description in Section 5.4. When the I-bit is set, the 1064 following fields are added to the end of thd Map-Register message: 1066 xTR-ID: xTR-ID is a 128 bit field at the end of the Map-Register 1067 message, starting after the final Record in the message. The xTR- 1068 ID is used to uniquely identify a xTR. The same xTR-ID value MUST 1069 NOT be used in two different xTRs. 1071 Site-ID: Site-ID is a 64 bit field at the end of the Map- Register 1072 message, following the xTR-ID. Site-ID is used to uniquely 1073 identify to which site the xTR that sent the message belongs. 1075 5.7. Map-Notify/Map-Notify-Ack Message Format 1077 This section specifies the encoding format for the Map-Notify and 1078 Map-Notify-Ack messages. The messages are sent inside a UDP packet 1079 with source and destination UDP ports equal to 4342. 1081 The Map-Notify and Map-Notify-Ack message formats are: 1083 0 1 2 3 1084 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1085 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1086 |Type=4/5| Reserved | Record Count | 1087 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1088 | Nonce . . . | 1089 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1090 | . . . Nonce | 1091 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1092 | Key ID | Algorithm ID | Authentication Data Length | 1093 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1094 ~ Authentication Data ~ 1095 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1096 | | Record TTL | 1097 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1098 R | Locator Count | EID mask-len | ACT |A| Reserved | 1099 e +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1100 c | Rsvd | Map-Version Number | EID-Prefix-AFI | 1101 o +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1102 r | EID-Prefix | 1103 d +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1104 | /| Priority | Weight | M Priority | M Weight | 1105 | L +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1106 | o | Unused Flags |L|p|R| Loc-AFI | 1107 | c +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1108 | \| Locator | 1109 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1111 Packet field descriptions: 1113 Type: 4/5 (Map-Notify/Map-Notify-Ack) 1115 The Map-Notify message has the same contents as a Map-Register 1116 message. See the Map-Register section for field descriptions. 1118 The Map-Notify-Ack message has the same contents as a Map-Notify 1119 message. It is used to acknowledge the receipt of a Map-Notify 1120 (solicited or unsolicited) and for the sender to stop retransmitting 1121 a Map-Notify with the same nonce. 1123 A Map-Server sends an unsolicited Map-Notify message (one that is not 1124 used as an acknowledgment to a Map-Register message) that follows the 1125 Congestion Control And Relability Guideline sections of [RFC8085]. A 1126 Map-Notify is retransmitted until a Map-Notify-Ack is received by the 1127 Map-Server with the same nonce used in the Map-Notify message. If a 1128 Map-Notify-Ack is never received by the Map-Server, it issues a log 1129 message. An implementation SHOULD retransmit up to 3 times at 3 1130 second retransmission intervals, after which time the retransmission 1131 interval is exponentially backed-off for another 3 retransmission 1132 attempts. After this time, an xTR can only get the RLOC-set change 1133 by later querying the mapping system or by RLOC-probing one of the 1134 RLOCs of the existing cached RLOC-set to get the new RLOC-set. 1136 5.8. Encapsulated Control Message Format 1138 An Encapsulated Control Message (ECM) is used to encapsulate control 1139 packets sent between xTRs and the mapping database system. 1141 0 1 2 3 1142 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1143 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1144 / | IPv4 or IPv6 Header | 1145 OH | (uses RLOC addresses) | 1146 \ | | 1147 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1148 / | Source Port = xxxx | Dest Port = 4342 | 1149 UDP +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1150 \ | UDP Length | UDP Checksum | 1151 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1152 LISP |Type=8 |S|D|E|M| Reserved | 1153 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1154 / | IPv4 or IPv6 Header | 1155 IH | (uses RLOC or EID addresses) | 1156 \ | | 1157 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1158 / | Source Port = xxxx | Dest Port = yyyy | 1159 UDP +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1160 \ | UDP Length | UDP Checksum | 1161 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1162 LCM | LISP Control Message | 1163 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1165 Packet header descriptions: 1167 OH: The outer IPv4 or IPv6 header, which uses RLOC addresses in the 1168 source and destination header address fields. 1170 UDP: The outer UDP header with destination port 4342. The source 1171 port is randomly allocated. The checksum field MUST be non- 1172 zero. 1174 LISP: Type 8 is defined to be a "LISP Encapsulated Control Message", 1175 and what follows is either an IPv4 or IPv6 header as encoded by 1176 the first 4 bits after the 'Reserved' field. 1178 Type: 8 (Encapsulated Control Message (ECM)) 1180 S: This is the Security bit. When set to 1, the field following 1181 the 'Reserved' field will have the following Authentication 1182 Data format and follow the procedures from [I-D.ietf-lisp-sec]. 1184 0 1 2 3 1185 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1186 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1187 | AD Type | Authentication Data Content . . . | 1188 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1190 D: This is the DDT-bit. When set to 1, the sender is requesting a 1191 Map-Referral message to be returned. The details of this 1192 procedure are described in [RFC8111]. 1194 E: This is the to-ETR bit. When set to 1, the Map-Server's 1195 intention is to forward the ECM to an authoritative ETR. 1197 M: This is the to-MS bit. When set to 1, a Map-Request is being 1198 sent to a co-located Map-Resolver and Map-Server where the 1199 message can be processed directly by the Map-Server versus the 1200 Map-Resolver using the LISP-DDT procedures in [RFC8111]. 1202 IH: The inner IPv4 or IPv6 header, which can use either RLOC or EID 1203 addresses in the header address fields. When a Map-Request is 1204 encapsulated in this packet format, the destination address in 1205 this header is an EID. 1207 UDP: The inner UDP header, where the port assignments depend on the 1208 control packet being encapsulated. When the control packet is 1209 a Map-Request or Map-Register, the source port is selected by 1210 the ITR/PITR and the destination port is 4342. When the 1211 control packet is a Map-Reply, the source port is 4342 and the 1212 destination port is assigned from the source port of the 1213 invoking Map-Request. Port number 4341 MUST NOT be assigned to 1214 either port. The checksum field MUST be non-zero. 1216 LCM: The format is one of the control message formats described in 1217 this section. Map-Request messages are allowed to be Control- 1218 Plane (ECM) encapsulated. When Map-Requests are sent for RLOC- 1219 Probing purposes (i.e. the probe-bit is set), they MUST NOT be 1220 sent inside Encapsulated Control Messages. PIM Join/Prune 1221 messages [RFC6831] are also allowed to be Control-Plane (ECM) 1222 encapsulated. 1224 6. Changing the Contents of EID-to-RLOC Mappings 1226 In the LISP architecture ITRs/PITRs use a local Map-Cache to store 1227 EID-to-RLOC mappings for forwarding. When an ETR updates a mapping a 1228 mechanism is required to inform ITRs/PITRs that are using such 1229 mappings. 1231 The LISP Data-Plane defines several mechanism to update mappings 1232 [I-D.ietf-lisp-rfc6830bis]. This document specifies the Solicit-Map 1233 Request (SMR), a Control-Plane push-based mechanism. An additional 1234 Control-Plane mechanism based on the Publish/subscribe paradigm is 1235 specified in [I-D.ietf-lisp-pubsub]. 1237 6.1. Solicit-Map-Request (SMR) 1239 Soliciting a Map-Request is a selective way for ETRs, at the site 1240 where mappings change, to control the rate they receive requests for 1241 Map-Reply messages. SMRs are also used to tell remote ITRs to update 1242 the mappings they have cached. 1244 Since ETRs are not required to keep track of remote ITRs that have 1245 cached their mappings, they do not know which ITRs need to have their 1246 mappings updated. As a result, an ETR will solicit Map-Requests 1247 (called an SMR message) to those sites to which it has been sending 1248 LISP encapsulated data packets for the last minute. In particular, 1249 an ETR will send an SMR to an ITR to which it has recently sent 1250 encapsulated data. This can only occur when both ITR and ETR 1251 functionality reside in the same router. 1253 An SMR message is simply a bit set in a Map-Request message. An ITR 1254 or PITR will send a Map-Request when they receive an SMR message. 1255 Both the SMR sender and the Map-Request responder MUST rate-limit 1256 these messages. Rate-limiting can be implemented as a global rate- 1257 limiter or one rate-limiter per SMR destination. 1259 The following procedure shows how an SMR exchange occurs when a site 1260 is doing Locator-Set compaction for an EID-to-RLOC mapping: 1262 1. When the database mappings in an ETR change, the ETRs at the site 1263 begin to send Map-Requests with the SMR bit set for each Locator 1264 in each Map-Cache entry the ETR (when it is an xTR co-located as 1265 an ITR) caches. 1267 2. A remote ITR that receives the SMR message will schedule sending 1268 a Map-Request message to the source locator address of the SMR 1269 message or to the mapping database system. A newly allocated 1270 random nonce is selected, and the EID-Prefix used is the one 1271 copied from the SMR message. If the source Locator is the only 1272 Locator in the cached Locator-Set, the remote ITR SHOULD send a 1273 Map-Request to the database mapping system just in case the 1274 single Locator has changed and may no longer be reachable to 1275 accept the Map-Request. 1277 3. The remote ITR MUST rate-limit the Map-Request until it gets a 1278 Map-Reply while continuing to use the cached mapping. When 1279 Map-Versioning as described in [I-D.ietf-lisp-6834bis] is used, 1280 an SMR sender can detect if an ITR is using the most up-to-date 1281 database mapping. 1283 4. The site sending SMR messages will reply to the Map-Request with 1284 a Map-Reply message that has a nonce from the SMR-invoked Map- 1285 Request. The Map-Reply messages MUST be rate-limited according 1286 to procedures in [RFC8085]. This is important to avoid Map-Reply 1287 implosion. 1289 5. The ETRs at the site with the changed mapping record the fact 1290 that the site that sent the Map-Request has received the new 1291 mapping data in the Map-Cache entry for the remote site so the 1292 Locator-Status-Bits are reflective of the new mapping for packets 1293 going to the remote site. The ETR then stops sending SMR 1294 messages. 1296 For security reasons, an ITR MUST NOT process unsolicited Map- 1297 Replies. To avoid Map-Cache entry corruption by a third party, a 1298 sender of an SMR-based Map-Request MUST be verified. If an ITR 1299 receives an SMR-based Map-Request and the source is not in the 1300 Locator-Set for the stored Map-Cache entry, then the responding Map- 1301 Request MUST be sent with an EID destination to the mapping database 1302 system. Since the mapping database system is a more secure way to 1303 reach an authoritative ETR, it will deliver the Map-Request to the 1304 authoritative source of the mapping data. 1306 When an ITR receives an SMR-based Map-Request for which it does not 1307 have a cached mapping for the EID in the SMR message, it SHOULD NOT 1308 send an SMR-invoked Map-Request. This scenario can occur when an ETR 1309 sends SMR messages to all Locators in the Locator-Set it has stored 1310 in its Map-Cache but the remote ITRs that receive the SMR may not be 1311 sending packets to the site. There is no point in updating the ITRs 1312 until they need to send, in which case they will send Map-Requests to 1313 obtain a Map-Cache entry. 1315 7. Routing Locator Reachability 1317 This document defines several Control-Plane mechanisms for 1318 determining RLOC reachability. Please note that additional Data- 1319 Plane reachability mechanisms are defined in 1320 [I-D.ietf-lisp-rfc6830bis]. 1322 1. An ITR may receive an ICMP Network Unreachable or Host 1323 Unreachable message for an RLOC it is using. This indicates that 1324 the RLOC is likely down. Note that trusting ICMP messages may 1325 not be desirable, but neither is ignoring them completely. 1326 Implementations are encouraged to follow current best practices 1327 in treating these conditions [I-D.ietf-opsec-icmp-filtering]. 1329 2. When an ITR participates in the routing protocol that operates in 1330 the underlay routing system, it can determine that an RLOC is 1331 down when no Routing Information Base (RIB) entry exists that 1332 matches the RLOC IP address. 1334 3. An ITR may receive an ICMP Port Unreachable message from a 1335 destination host. This occurs if an ITR attempts to use 1336 interworking [RFC6832] and LISP-encapsulated data is sent to a 1337 non-LISP-capable site. 1339 4. An ITR may receive a Map-Reply from an ETR in response to a 1340 previously sent Map-Request. The RLOC source of the Map-Reply is 1341 likely up, since the ETR was able to send the Map-Reply to the 1342 ITR. 1344 5. An ITR/ETR pair can use the 'RLOC-Probing' mechanism described 1345 below. 1347 When ITRs receive ICMP Network Unreachable or Host Unreachable 1348 messages as a method to determine unreachability, they will refrain 1349 from using Locators that are described in Locator lists of Map- 1350 Replies. However, using this approach is unreliable because many 1351 network operators turn off generation of ICMP Destination Unreachable 1352 messages. 1354 If an ITR does receive an ICMP Network Unreachable or Host 1355 Unreachable message, it MAY originate its own ICMP Destination 1356 Unreachable message destined for the host that originated the data 1357 packet the ITR encapsulated. 1359 Also, BGP-enabled ITRs can unilaterally examine the RIB to see if a 1360 locator address from a Locator-Set in a mapping entry matches a 1361 prefix. If it does not find one and BGP is running in the Default- 1362 Free Zone (DFZ), it can decide to not use the Locator even though the 1363 Locator-Status-Bits indicate that the Locator is up. In this case, 1364 the path from the ITR to the ETR that is assigned the Locator is not 1365 available. More details are in [I-D.meyer-loc-id-implications]. 1367 Optionally, an ITR can send a Map-Request to a Locator, and if a Map- 1368 Reply is returned, reachability of the Locator has been determined. 1369 Obviously, sending such probes increases the number of control 1370 messages originated by Tunnel Routers for active flows, so Locators 1371 are assumed to be reachable when they are advertised. 1373 This assumption does create a dependency: Locator unreachability is 1374 detected by the receipt of ICMP Host Unreachable messages. When a 1375 Locator has been determined to be unreachable, it is not used for 1376 active traffic; this is the same as if it were listed in a Map-Reply 1377 with Priority 255. 1379 The ITR can test the reachability of the unreachable Locator by 1380 sending periodic Requests. Both Requests and Replies MUST be rate- 1381 limited. Locator reachability testing is never done with data 1382 packets, since that increases the risk of packet loss for end-to-end 1383 sessions. 1385 7.1. RLOC-Probing Algorithm 1387 RLOC-Probing is a method that an ITR or PITR can use to determine the 1388 reachability status of one or more Locators that it has cached in a 1389 Map-Cache entry. The probe-bit of the Map-Request and Map-Reply 1390 messages is used for RLOC-Probing. 1392 RLOC-Probing is done in the control plane on a timer basis, where an 1393 ITR or PITR will originate a Map-Request destined to a locator 1394 address from one of its own locator addresses. A Map-Request used as 1395 an RLOC-probe is NOT encapsulated and NOT sent to a Map-Server or to 1396 the mapping database system as one would when soliciting mapping 1397 data. The EID record encoded in the Map-Request is the EID-Prefix of 1398 the Map-Cache entry cached by the ITR or PITR. The ITR MAY include a 1399 mapping data record for its own database mapping information that 1400 contains the local EID-Prefixes and RLOCs for its site. RLOC-probes 1401 are sent periodically using a jittered timer interval. 1403 When an ETR receives a Map-Request message with the probe-bit set, it 1404 returns a Map-Reply with the probe-bit set. The source address of 1405 the Map-Reply is set to the IP address of the outgoing interface the 1406 Map-Reply destination address routes to. The Map-Reply SHOULD 1407 contain mapping data for the EID-Prefix contained in the Map-Request. 1408 This provides the opportunity for the ITR or PITR that sent the RLOC- 1409 probe to get mapping updates if there were changes to the ETR's 1410 database mapping entries. 1412 There are advantages and disadvantages of RLOC-Probing. The main 1413 benefit of RLOC-Probing is that it can handle many failure scenarios 1414 allowing the ITR to determine when the path to a specific Locator is 1415 reachable or has become unreachable, thus providing a robust 1416 mechanism for switching to using another Locator from the cached 1417 Locator. RLOC-Probing can also provide rough Round-Trip Time (RTT) 1418 estimates between a pair of Locators, which can be useful for network 1419 management purposes as well as for selecting low delay paths. The 1420 major disadvantage of RLOC-Probing is in the number of control 1421 messages required and the amount of bandwidth used to obtain those 1422 benefits, especially if the requirement for failure detection times 1423 is very small. 1425 8. Interactions with Other LISP Components 1427 8.1. ITR EID-to-RLOC Mapping Resolution 1429 An ITR is configured with one or more Map-Resolver addresses. These 1430 addresses are "Locators" (or RLOCs) and MUST be routable on the 1431 underlying core network; they MUST NOT need to be resolved through 1432 LISP EID-to-RLOC mapping, as that would introduce a circular 1433 dependency. When using a Map-Resolver, an ITR does not need to 1434 connect to any other database mapping system. In particular, the ITR 1435 need not connect to the LISP-ALT infrastructure or implement the BGP 1436 and GRE protocols that it uses. 1438 An ITR sends an Encapsulated Map-Request to a configured Map-Resolver 1439 when it needs an EID-to-RLOC mapping that is not found in its local 1440 Map-Cache. Using the Map-Resolver greatly reduces both the 1441 complexity of the ITR implementation and the costs associated with 1442 its operation. 1444 In response to an Encapsulated Map-Request, the ITR can expect one of 1445 the following: 1447 o An immediate Negative Map-Reply (with action code of "Natively- 1448 Forward", 15-minute Time to Live (TTL)) from the Map-Resolver if 1449 the Map-Resolver can determine that the requested EID does not 1450 exist. The ITR saves the EID-Prefix returned in the Map-Reply in 1451 its cache, marks it as non-LISP-capable, and knows not to attempt 1452 LISP encapsulation for destinations matching it. 1454 o A Negative Map-Reply, with action code of "Natively-Forward", from 1455 a Map-Server that is authoritative for an EID-Prefix that matches 1456 the requested EID but that does not have an actively registered, 1457 more-specific ID-prefix. In this case, the requested EID is said 1458 to match a "hole" in the authoritative EID-Prefix. If the 1459 requested EID matches a more-specific EID-Prefix that has been 1460 delegated by the Map-Server but for which no ETRs are currently 1461 registered, a 1-minute TTL is returned. If the requested EID 1462 matches a non-delegated part of the authoritative EID-Prefix, then 1463 it is not a LISP EID and a 15-minute TTL is returned. See 1464 Section 8.2 for discussion of aggregate EID-Prefixes and details 1465 of Map-Server EID-Prefix matching. 1467 o A LISP Map-Reply from the ETR that owns the EID-to-RLOC mapping or 1468 possibly from a Map-Server answering on behalf of the ETR. See 1469 Section 8.4 for more details on Map-Resolver message processing. 1471 Note that an ITR may be configured to both use a Map-Resolver and to 1472 participate in a LISP-ALT logical network. In such a situation, the 1473 ITR SHOULD send Map-Requests through the ALT network for any EID- 1474 Prefix learned via ALT BGP. Such a configuration is expected to be 1475 very rare, since there is little benefit to using a Map-Resolver if 1476 an ITR is already using LISP-ALT. There would be, for example, no 1477 need for such an ITR to send a Map-Request to a possibly non-existent 1478 EID (and rely on Negative Map-Replies) if it can consult the ALT 1479 database to verify that an EID-Prefix is present before sending that 1480 Map-Request. 1482 8.2. EID-Prefix Configuration and ETR Registration 1484 An ETR publishes its EID-Prefixes on a Map-Server by sending LISP 1485 Map-Register messages. A Map-Register message includes 1486 authentication data, so prior to sending a Map-Register message, the 1487 ETR and Map-Server SHOULD be configured with a shared secret or other 1488 relevant authentication information. A Map-Server's configuration 1489 SHOULD also include a list of the EID-Prefixes for which each ETR is 1490 authoritative. Upon receipt of a Map-Register from an ETR, a Map- 1491 Server accepts only EID-Prefixes that are configured for that ETR. 1492 Failure to implement such a check would leave the mapping system 1493 vulnerable to trivial EID-Prefix hijacking attacks. As developers 1494 and operators gain experience with the mapping system, additional, 1495 stronger security measures may be added to the registration process. 1497 In addition to the set of EID-Prefixes defined for each ETR that may 1498 register, a Map-Server is typically also configured with one or more 1499 aggregate prefixes that define the part of the EID numbering space 1500 assigned to it. When LISP-ALT is the database in use, aggregate EID- 1501 Prefixes are implemented as discard routes and advertised into ALT 1502 BGP. The existence of aggregate EID-Prefixes in a Map-Server's 1503 database means that it may receive Map Requests for EID-Prefixes that 1504 match an aggregate but do not match a registered prefix; Section 8.3 1505 describes how this is handled. 1507 Map-Register messages are sent periodically from an ETR to a Map- 1508 Server with a suggested interval between messages of one minute. A 1509 Map-Server SHOULD time out and remove an ETR's registration if it has 1510 not received a valid Map-Register message within the past 1511 three minutes. When first contacting a Map-Server after restart or 1512 changes to its EID-to-RLOC database mappings, an ETR MAY initially 1513 send Map-Register messages at an increased frequency, up to one every 1514 20 seconds. This "quick registration" period is limited to 1515 five minutes in duration. 1517 An ETR MAY request that a Map-Server explicitly acknowledge receipt 1518 and processing of a Map-Register message by setting the "want-map- 1519 notify" (M-bit) flag. A Map-Server that receives a Map-Register with 1520 this flag set will respond with a Map-Notify message. Typical use of 1521 this flag by an ETR would be to set it for Map-Register messages sent 1522 during the initial "quick registration" with a Map-Server but then 1523 set it only occasionally during steady-state maintenance of its 1524 association with that Map-Server. Note that the Map-Notify message 1525 is sent to UDP destination port 4342, not to the source port 1526 specified in the original Map-Register message. 1528 Note that a one-minute minimum registration interval during 1529 maintenance of an ETR-Map-Server association places a lower bound on 1530 how quickly and how frequently a mapping database entry can be 1531 updated. This may have implications for what sorts of mobility can 1532 be supported directly by the mapping system; shorter registration 1533 intervals or other mechanisms might be needed to support faster 1534 mobility in some cases. For a discussion on one way that faster 1535 mobility may be implemented for individual devices, please see 1536 [I-D.ietf-lisp-mn]. 1538 An ETR MAY also request, by setting the "proxy Map-Reply" flag 1539 (P-bit) in the Map-Register message, that a Map-Server answer Map- 1540 Requests instead of forwarding them to the ETR. See Section 7.1 for 1541 details on how the Map-Server sets certain flags (such as those 1542 indicating whether the message is authoritative and how returned 1543 Locators SHOULD be treated) when sending a Map-Reply on behalf of an 1544 ETR. When an ETR requests proxy reply service, it SHOULD include all 1545 RLOCs for all ETRs for the EID-Prefix being registered, along with 1546 the routable flag ("R-bit") setting for each RLOC. The Map-Server 1547 includes all of this information in Map-Reply messages that it sends 1548 on behalf of the ETR. This differs from a non-proxy registration, 1549 since the latter need only provide one or more RLOCs for a Map-Server 1550 to use for forwarding Map-Requests; the registration information is 1551 not used in Map-Replies, so it being incomplete is not incorrect. 1553 An ETR that uses a Map-Server to publish its EID-to-RLOC mappings 1554 does not need to participate further in the mapping database 1555 protocol(s). When using a LISP-ALT mapping database, for example, 1556 this means that the ETR does not need to implement GRE or BGP, which 1557 greatly simplifies its configuration and reduces its cost of 1558 operation. 1560 Note that use of a Map-Server does not preclude an ETR from also 1561 connecting to the mapping database (i.e., it could also connect to 1562 the LISP-ALT network), but doing so doesn't seem particularly useful, 1563 as the whole purpose of using a Map-Server is to avoid the complexity 1564 of the mapping database protocols. 1566 8.3. Map-Server Processing 1568 Once a Map-Server has EID-Prefixes registered by its client ETRs, it 1569 can accept and process Map-Requests for them. 1571 In response to a Map-Request (received over the ALT if LISP-ALT is in 1572 use), the Map-Server first checks to see if the destination EID 1573 matches a configured EID-Prefix. If there is no match, the Map- 1574 Server returns a Negative Map-Reply with action code "Natively- 1575 Forward" and a 15-minute TTL. This can occur if a Map Request is 1576 received for a configured aggregate EID-Prefix for which no more- 1577 specific EID-Prefix exists; it indicates the presence of a non-LISP 1578 "hole" in the aggregate EID-Prefix. 1580 Next, the Map-Server checks to see if any ETRs have registered the 1581 matching EID-Prefix. If none are found, then the Map-Server returns 1582 a Negative Map-Reply with action code "Natively-Forward" and a 1583 1-minute TTL. 1585 If the EID-prefix is either registered or not registered to the 1586 mapping system and there is a policy in the Map-Server to have the 1587 requestor drop packets for the matching EID-prefix, then a Drop/ 1588 Policy-Denied action is returned. If the EID-prefix is registered or 1589 not registered and there is a authentication failure, then a Drop/ 1590 Authentication- failure action is returned. If either of these 1591 actions result as a temporary state in policy or authentication then 1592 a Send-Map-Request action with 1-minute TTL MAY be returned to allow 1593 the requestor to retry the Map-Request. 1595 If any of the registered ETRs for the EID-Prefix have requested proxy 1596 reply service, then the Map-Server answers the request instead of 1597 forwarding it. It returns a Map-Reply with the EID-Prefix, RLOCs, 1598 and other information learned through the registration process. 1600 If none of the ETRs have requested proxy reply service, then the Map- 1601 Server re-encapsulates and forwards the resulting Encapsulated Map- 1602 Request to one of the registered ETRs. It does not otherwise alter 1603 the Map-Request, so any Map-Reply sent by the ETR is returned to the 1604 RLOC in the Map-Request, not to the Map-Server. Unless also acting 1605 as a Map-Resolver, a Map-Server should never receive Map-Replies; any 1606 such messages SHOULD be discarded without response, perhaps 1607 accompanied by the logging of a diagnostic message if the rate of 1608 Map-Replies is suggestive of malicious traffic. 1610 8.4. Map-Resolver Processing 1612 Upon receipt of an Encapsulated Map-Request, a Map-Resolver 1613 decapsulates the enclosed message and then searches for the requested 1614 EID in its local database of mapping entries (statically configured 1615 or learned from associated ETRs if the Map-Resolver is also a Map- 1616 Server offering proxy reply service). If it finds a matching entry, 1617 it returns a LISP Map-Reply with the known mapping. 1619 If the Map-Resolver does not have the mapping entry and if it can 1620 determine that the EID is not in the mapping database (for example, 1621 if LISP-ALT is used, the Map-Resolver will have an ALT forwarding 1622 table that covers the full EID space), it immediately returns a 1623 negative LISP Map-Reply, with action code "Natively-Forward" and a 1624 15-minute TTL. To minimize the number of negative cache entries 1625 needed by an ITR, the Map-Resolver SHOULD return the least-specific 1626 prefix that both matches the original query and does not match any 1627 EID-Prefix known to exist in the LISP-capable infrastructure. 1629 If the Map-Resolver does not have sufficient information to know 1630 whether the EID exists, it needs to forward the Map-Request to 1631 another device that has more information about the EID being 1632 requested. To do this, it forwards the unencapsulated Map-Request, 1633 with the original ITR RLOC as the source, to the mapping database 1634 system. Using LISP-ALT, the Map-Resolver is connected to the ALT 1635 network and sends the Map-Request to the next ALT hop learned from 1636 its ALT BGP neighbors. The Map-Resolver does not send any response 1637 to the ITR; since the source RLOC is that of the ITR, the ETR or Map- 1638 Server that receives the Map-Request over the ALT and responds will 1639 do so directly to the ITR. 1641 8.4.1. Anycast Operation 1643 A Map-Resolver can be set up to use "anycast", where the same address 1644 is assigned to multiple Map-Resolvers and is propagated through IGP 1645 routing, to facilitate the use of a topologically close Map-Resolver 1646 by each ITR. 1648 ETRs MAY have anycast RLOC addresses which are registered as part of 1649 their RLOC-set to the mapping system. However, registrations MUST 1650 use their unique RLOC addresses or distinct authentication keys to 1651 identify security associations with the Map-Servers. 1653 9. Security Considerations 1655 A complete LISP threat analysis can be found in [RFC7835]. In what 1656 follows we highlight security considerations that apply when LISP is 1657 deployed in environments such as those specified in Section 1.1, 1658 where the following assumptions hold: 1660 1. The Mapping System is secure and trusted, and for the purpose of 1661 this security considerations the Mapping System is considered as 1662 one trusted element. 1664 2. The ETRs have a pre-configured trust relationship with the 1665 Mapping System, which includes some form of shared keys, and the 1666 Mapping System is aware of which EIDs an ETR can advertise. How 1667 those keys and mappings gets established is out of the scope of 1668 this document. 1670 3. LISP-SEC [I-D.ietf-lisp-sec] MUST be implemented. Network 1671 operartors should carefully weight how the LISP-SEC threat model 1672 applies to their particular use case or deployment. If they 1673 decide to ignore a particular recommendation, they should make 1674 sure the risk associated with the corresponding threats is well 1675 understood. 1677 The Map-Request/Map-Reply message exchange can be exploited by an 1678 attacker to mount DoS and/or amplification attacks. Attackers can 1679 send Map-Requests at high rates to overload LISP nodes and increase 1680 the state maintained by such nodes or consume CPU cycles. Such 1681 threats can be mitigated by systematically applying filters and rate 1682 limiters. 1684 The 2-way LISP control-plane header nonce exchange can be used to 1685 avoid ITR spoofing attacks, but active on-path attackers (e.g 'man- 1686 in-the-middle') capable of intercepting the nonce can exploit the 1687 Map-Request/Map-Reply message exchange to inject forged mappings 1688 directly in the ITR EID-to-RLOC map-cache. In addition, valid ETRs 1689 in the system can perform overclaiming attacks. In this case, 1690 attackers can claim to own an EID-prefix that is larger than the 1691 prefix owned by the ETR. Such attacks can be addressed by using 1692 LISP-SEC [I-D.ietf-lisp-sec]. The LISP-SEC protocol defines a 1693 mechanism for providing origin authentication, integrity, anti- 1694 replay, protection, and prevention of 'man-in-the-middle' and 'prefix 1695 overclaiming' attacks on the Map-Request/Map-Reply exchange. In 1696 addition and while beyond the scope of securing an individual Map- 1697 Server or Map-Resolver, it should be noted that LISP-SEC can be 1698 complemented by additional security mechanisms defined by the Mapping 1699 System Infrastructure. For instance, BGP-based LISP-ALT [RFC6836] 1700 can take advantage of standards work on adding security to BGP while 1701 LISP-DDT [RFC8111] defines its own additional security mechanisms. 1703 To publish an authoritative EID-to-RLOC mapping with a Map-Server 1704 using the Map-Register message, an ETR includes authentication data 1705 that is a MAC of the entire message using a pair-wise shared key. An 1706 implementation MUST support use of HMAC-SHA-1-96 [RFC2104] and SHOULD 1707 support use of HMAC-SHA-256-128 [RFC6234] (SHA-256 truncated to 128 1708 bits). The Map-Register message is vulnerable to replay attacks by a 1709 man-in-the-middle. Deployments that are concerned with active man- 1710 in-the-middle attacks to the Map-Register message SHOULD use a 1711 transport-level integrity and anti-reply protection mechanism such as 1712 IPSEC [RFC6071]. In addition, a compromised ETR can overclaim the 1713 prefix it owns and successfully register it on its corresponding Map- 1714 Server. To mitigate this and as noted in Section 8.2, a Map-Server 1715 SHOULD verify that all EID-Prefixes registered by an ETR match the 1716 configuration stored on the Map-Server. 1718 A complete LISP threat analysis has been published in [RFC7835]. 1719 Please refer to it for more detailed security related details. 1721 10. Privacy Considerations 1723 As noted by [RFC6973] privacy is a complex issue that greatly depends 1724 on the specific protocol use-case and deployment. As noted in 1725 section 1.1 of [I-D.ietf-lisp-rfc6830bis] LISP focuses on use-cases 1726 where entities communicate over the public Internet while keeping 1727 separate addressing and topology. In what follows we detail the 1728 privacy threats introduced by the LISP Control Plane, the analysis is 1729 based on the guidelines detailed in [RFC6973]. 1731 LISP can use long-lived identifiers (EIDs) that survive mobility 1732 events. Such identifiers bind to the RLOCs of the nodes, which 1733 represents the topological location with respect to the specific LISP 1734 deployments. In addition, EID-to-RLOC mappings are typically 1735 considered public information within the LISP deployment when 1736 control-plane messages are not encrypted, and can be eavesdropped 1737 while Map-Request messages are sent to the corresponding Map- 1738 Resolvers or Map-Register messages to Map-Servers. 1740 In this context, attackers can correlate the EID with the RLOC and 1741 track the corresponding user topological location and/or mobility. 1742 This can be achieved by off-path attackers, if they are 1743 authenticated, by querying the mapping system. Deployments concerned 1744 about this threat can use access control-lists or stronger 1745 authentication mechanisms [I-D.ietf-lisp-ecdsa-auth] in the mapping 1746 system to make sure that only authorized users can access this 1747 information (data minimization). Use of ephemeral EIDs 1749 [I-D.ietf-lisp-eid-anonymity] to achieve anonymity is another 1750 mechanism to lessen persistency and identity tracking. 1752 11. Changes since RFC 6833 1754 For implementation considerations, the following changes have been 1755 made to this document since RFC 6833 was published: 1757 o A Map-Notify-Ack message is added in this document to provide 1758 reliability for Map-Notify messages. Any receiver of a Map-Notify 1759 message must respond with a Map-Notify-Ack message. Map-Servers 1760 who are senders of Map-Notify messages, must queue the Map-Notify 1761 contents until they receive a Map-Notify-Ack with the nonce used 1762 in the Map-Notify message. Note that implementations for Map- 1763 Notify-Ack support already exist and predate this document. 1765 o This document is incorporating the codepoint for the Map-Referral 1766 message from the LISP-DDT specification [RFC8111] to indicate that 1767 a Map-Server must send the final Map-Referral message when it 1768 participates in the LISP-DDT mapping system procedures. 1770 o The "m", "I", "L", and "D" bits are added to the Map-Request 1771 message. See Section 5.3 for details. 1773 o The "S", "I", "E", "T", "a", and "m" bits are added to the Map- 1774 Register message. See Section 5.6 for details. 1776 o The 16-bit Key-ID field of the Map-Register message has been split 1777 into a 8-bit Key-ID field and a 8-bit Algorithm-ID field. 1779 o This document adds two new Action values that are in an EID-record 1780 that appear in Map-Reply, Map-Register, Map-Notify, and Map- 1781 Notify-Ack messages. The Drop/Policy-Denied and Drop/Auth-Failure 1782 are the descriptions for the two new action values. See 1783 Section 5.4 for details. 1785 12. IANA Considerations 1787 This section provides guidance to the Internet Assigned Numbers 1788 Authority (IANA) regarding registration of values related to this 1789 LISP Control-Plane specification, in accordance with BCP 26 1790 [RFC8126]. 1792 There are three namespaces (listed in the sub-sections below) in LISP 1793 that have been registered. 1795 o LISP IANA registry allocations should not be made for purposes 1796 unrelated to LISP routing or transport protocols. 1798 o The following policies are used here with the meanings defined in 1799 BCP 26: "Specification Required", "IETF Review", "Experimental 1800 Use", and "First Come First Served". 1802 12.1. LISP UDP Port Numbers 1804 The IANA registry has allocated UDP port number 4342 for the LISP 1805 Control-Plane. IANA has updated the description for UDP port 4342 as 1806 follows: 1808 Keyword Port Transport Layer Description 1809 ------- ---- --------------- ----------- 1810 lisp-control 4342 udp LISP Control Packets 1812 12.2. LISP Packet Type Codes 1814 It is being requested that the IANA be authoritative for LISP Packet 1815 Type definitions and it is requested to replace the [RFC6830] 1816 registry message references with the RFC number assigned to this 1817 document. 1819 Based on deployment experience of [RFC6830], the Map-Notify-Ack 1820 message, message type 5, was added by this document. This document 1821 requests IANA to add it to the LISP Packet Type Registry. 1823 Name Number Defined in 1824 ---- ------ ----------- 1825 LISP Map-Notify-Ack 5 RFC6833bis 1827 12.3. LISP ACT and Flag Fields 1829 New ACT values can be allocated through IETF review or IESG approval. 1830 Four values have already been allocated by [RFC6830], IANA is 1831 requested to replace the [RFC6830] reference for this registry with 1832 the RFC number assigned to this document and the [RFC6830]. Action 1833 values references with the RFC number assigned to this document. 1834 This specification changes the name of ACT type 3 value from "Drop" 1835 to "Drop/No-Reason" as well as adding two new ACT values, the "Drop/ 1836 Policy-Denied" (type 4) and "Drop/Authentication-Failure" (type 5). 1838 Value Action Description Reference 1839 ----- ------ ----------- --------- 1840 4 Drop/ A Packet matching this Map-Cache RFC6833bis 1841 Policy-Denied entry is dropped because the target 1842 EID is policy-denied by the xTR or 1843 the mapping system. 1845 5 Drop/ A Packet matching this Map-Cache RFC6833bis 1846 Auth-Failure entry is dropped because the 1847 Map-Request for target EID fails an 1848 authentication check by the xTR or 1849 the mapping system. 1851 In addition, LISP has a number of flag fields and reserved fields, 1852 such as the LISP header flags field [I-D.ietf-lisp-rfc6830bis]. New 1853 bits for flags in these fields can be implemented after IETF review 1854 or IESG approval, but these need not be managed by IANA. 1856 12.4. LISP Address Type Codes 1858 LISP Canonical Address Format (LCAF) [RFC8060] is an 8-bit field that 1859 defines LISP-specific encodings for AFI value 16387. LCAF encodings 1860 are used for specific use-cases where different address types for 1861 EID-records and RLOC-records are required. 1863 The IANA registry "LISP Canonical Address Format (LCAF) Types" is 1864 used for LCAF types. The registry for LCAF types use the 1865 Specification Required policy [RFC8126]. Initial values for the 1866 registry as well as further information can be found in [RFC8060]. 1868 Therefore, there is no longer a need for the "LISP Address Type 1869 Codes" registry requested by [RFC6830]. This document requests to 1870 remove it. 1872 12.5. LISP Algorithm ID Numbers 1874 In [RFC6830], a request for a "LISP Key ID Numbers" registry was 1875 submitted. This document renames the registry to "LISP Algorithm ID 1876 Numbers" and requests the IANA to make the name change. 1878 The following Algorithm ID values are defined by this specification 1879 as used in any packet type that references a 'Algorithm ID' field: 1881 Name Number Defined in 1882 ----------------------------------------------- 1883 None 0 RFC6833bis 1884 HMAC-SHA-1-96 1 [RFC2404] 1885 HMAC-SHA-256-128 2 [RFC4868] 1887 Number values are in the range of 0 to 255. The allocation of values 1888 is on a first come first served basis. 1890 12.6. LISP Bit Flags 1892 This document asks IANA to create a registry for allocation of bits 1893 in several headers of the LISP control plane, namely in the Map- 1894 Request, Map-Reply, Map-Register, Encapsulated Control Message (ECM) 1895 messages. Bit allocations are also requested for EID-records and 1896 RLOC-records. The registry created should be named "LISP Control 1897 Plane Header Bits". A sub-registry needs to be created per each 1898 message and record. The name of each sub-registry is indicated 1899 below, along with its format and allocation of bits defined in this 1900 document. Any additional bits allocation, requires a specification, 1901 according with [RFC5226] policies. 1903 Sub-Registry: Map-Request Header Bits [Section 5.2]: 1905 0 1 2 3 1906 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1907 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1908 |Type=1 |A|M|P|S|p|s|R|R| Rsvd |L|D| IRC | Record Count | 1909 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1911 +----------+---------------+------------+---------------------------+ 1912 | Spec | IANA Name | Bit | Description | 1913 | Name | | Position | | 1914 +----------+---------------+------------+---------------------------+ 1915 | A | map-request-A | 4 | Authoritative Bit | 1916 | M | map-request-M | 5 | Map Data Present Bit | 1917 | P | map-request-P | 6 | RLOC-Probe Request Bit | 1918 | S | map-request-S | 7 | Solicit Map-Request (SMR) | 1919 | | | | Bit | 1920 | p | map-request-p | 8 | Proxy-ITR Bit | 1921 | s | map-request-s | 9 | Solicit Map-Request | 1922 | | | | Invoked Bit | 1923 | L | map-request-L | 17 | Local xTR Bit | 1924 | D | map-request-D | 18 | Don't Map-Reply Bit | 1925 +----------+---------------+------------+---------------------------+ 1927 LISP Map-Request Header Bits 1929 Sub-Registry: Map-Reply Header Bits [Section 5.4]: 1931 0 1 2 3 1932 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1933 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1934 |Type=2 |P|E|S| Reserved | Record Count | 1935 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1937 +-----------+-------------+--------------+------------------------+ 1938 | Spec Name | IANA Name | Bit Position | Description | 1939 +-----------+-------------+--------------+------------------------+ 1940 | P | map-reply-P | 4 | RLOC-Probe Bit | 1941 | E | map-reply-E | 5 | Echo Nonce Capable Bit | 1942 | S | map-reply-S | 6 | Security Bit | 1943 +-----------+-------------+--------------+------------------------+ 1945 LISP Map-Reply Header Bits 1947 Sub-Registry: Map-Register Header Bits [Section 5.6]: 1949 0 1 2 3 1950 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1951 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1952 |Type=3 |P|S|I| Reserved |E|T|a|R|M| Record Count | 1953 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1955 +-----------+----------------+--------------+----------------------+ 1956 | Spec Name | IANA Name | Bit Position | Description | 1957 +-----------+----------------+--------------+----------------------+ 1958 | P | map-register-P | 4 | Proxy Map-Reply Bit | 1959 | S | map-register-S | 5 | LISP-SEC Capable Bit | 1960 | I | map-register-I | 6 | xTR-ID present flag | 1961 +-----------+----------------+--------------+----------------------+ 1963 LISP Map-Register Header Bits 1965 Sub-Registry: Encapsulated Control Message (ECM) Header Bits 1966 [Section 5.8]: 1968 0 1 2 3 1969 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1970 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1971 |Type=8 |S|D|E|M| Reserved | 1972 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1973 +-----------+-----------+--------------+----------------------------+ 1974 | Spec Name | IANA Name | Bit Position | Description | 1975 +-----------+-----------+--------------+----------------------------+ 1976 | S | ecm-S | 4 | Security Bit | 1977 | D | ecm-D | 5 | LISP-DDT Bit | 1978 | E | ecm-E | 6 | Forward to ETR Bit | 1979 | M | ecm-M | 7 | Destined to Map-Server Bit | 1980 +-----------+-----------+--------------+----------------------------+ 1982 LISP Encapsulated Control Message (ECM) Header Bits 1984 Sub-Registry: EID-Record Header Bits [Section 5.4]: 1986 0 1 2 3 1987 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1988 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1989 | Locator Count | EID mask-len | ACT |A| Reserved | 1990 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1992 +-----------+--------------+--------------+-------------------+ 1993 | Spec Name | IANA Name | Bit Position | Description | 1994 +-----------+--------------+--------------+-------------------+ 1995 | A | eid-record-A | 19 | Authoritative Bit | 1996 +-----------+--------------+--------------+-------------------+ 1998 LISP EID-Record Header Bits 2000 Sub-Registry: RLOC-Record Header Bits [Section 5.4]: 2002 0 1 2 3 2003 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2004 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2005 | Unused Flags |L|p|R| Loc-AFI | 2006 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2008 +-----------+---------------+--------------+----------------------+ 2009 | Spec Name | IANA Name | Bit Position | Description | 2010 +-----------+---------------+--------------+----------------------+ 2011 | L | rloc-record-L | 13 | Local RLOC Bit | 2012 | p | rloc-record-p | 19 | RLOC-Probe Reply Bit | 2013 | R | rloc-record-R | 19 | RLOC Reachable Bit | 2014 +-----------+---------------+--------------+----------------------+ 2016 LISP RLOC-Record Header Bits 2018 13. References 2020 13.1. Normative References 2022 [I-D.ietf-lisp-6834bis] 2023 Iannone, L., Saucez, D., and O. Bonaventure, "Locator/ID 2024 Separation Protocol (LISP) Map-Versioning", draft-ietf- 2025 lisp-6834bis-02 (work in progress), September 2018. 2027 [I-D.ietf-lisp-rfc6830bis] 2028 Farinacci, D., Fuller, V., Meyer, D., Lewis, D., and A. 2029 Cabellos-Aparicio, "The Locator/ID Separation Protocol 2030 (LISP)", draft-ietf-lisp-rfc6830bis-25 (work in progress), 2031 October 2018. 2033 [RFC2404] Madson, C. and R. Glenn, "The Use of HMAC-SHA-1-96 within 2034 ESP and AH", RFC 2404, DOI 10.17487/RFC2404, November 2035 1998, . 2037 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 2038 "Randomness Requirements for Security", BCP 106, RFC 4086, 2039 DOI 10.17487/RFC4086, June 2005, 2040 . 2042 [RFC4868] Kelly, S. and S. Frankel, "Using HMAC-SHA-256, HMAC-SHA- 2043 384, and HMAC-SHA-512 with IPsec", RFC 4868, 2044 DOI 10.17487/RFC4868, May 2007, 2045 . 2047 [RFC4984] Meyer, D., Ed., Zhang, L., Ed., and K. Fall, Ed., "Report 2048 from the IAB Workshop on Routing and Addressing", 2049 RFC 4984, DOI 10.17487/RFC4984, September 2007, 2050 . 2052 [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an 2053 IANA Considerations Section in RFCs", RFC 5226, 2054 DOI 10.17487/RFC5226, May 2008, 2055 . 2057 [RFC6071] Frankel, S. and S. Krishnan, "IP Security (IPsec) and 2058 Internet Key Exchange (IKE) Document Roadmap", RFC 6071, 2059 DOI 10.17487/RFC6071, February 2011, 2060 . 2062 [RFC8085] Eggert, L., Fairhurst, G., and G. Shepherd, "UDP Usage 2063 Guidelines", BCP 145, RFC 8085, DOI 10.17487/RFC8085, 2064 March 2017, . 2066 13.2. Informative References 2068 [AFI] IANA, "Address Family Identifier (AFIs)", ADDRESS FAMILY 2069 NUMBERS http://www.iana.org/assignments/address-family- 2070 numbers/address-family-numbers.xhtml?, Febuary 2007. 2072 [GTP-3GPP] 2073 3GPP, "General Packet Radio System (GPRS) Tunnelling 2074 Protocol User Plane (GTPv1-U)", TS.29.281 2075 https://portal.3gpp.org/desktopmodules/Specifications/ 2076 SpecificationDetails.aspx?specificationId=1699, January 2077 2015. 2079 [I-D.herbert-intarea-ila] 2080 Herbert, T. and P. Lapukhov, "Identifier-locator 2081 addressing for IPv6", draft-herbert-intarea-ila-01 (work 2082 in progress), March 2018. 2084 [I-D.ietf-lisp-ecdsa-auth] 2085 Farinacci, D. and E. Nordmark, "LISP Control-Plane ECDSA 2086 Authentication and Authorization", draft-ietf-lisp-ecdsa- 2087 auth-00 (work in progress), September 2018. 2089 [I-D.ietf-lisp-eid-anonymity] 2090 Farinacci, D., Pillay-Esnault, P., and W. Haddad, "LISP 2091 EID Anonymity", draft-ietf-lisp-eid-anonymity-04 (work in 2092 progress), October 2018. 2094 [I-D.ietf-lisp-eid-mobility] 2095 Portoles-Comeras, M., Ashtaputre, V., Moreno, V., Maino, 2096 F., and D. Farinacci, "LISP L2/L3 EID Mobility Using a 2097 Unified Control Plane", draft-ietf-lisp-eid-mobility-02 2098 (work in progress), May 2018. 2100 [I-D.ietf-lisp-gpe] 2101 Maino, F., Lemon, J., Agarwal, P., Lewis, D., and M. 2102 Smith, "LISP Generic Protocol Extension", draft-ietf-lisp- 2103 gpe-06 (work in progress), September 2018. 2105 [I-D.ietf-lisp-introduction] 2106 Cabellos-Aparicio, A. and D. Saucez, "An Architectural 2107 Introduction to the Locator/ID Separation Protocol 2108 (LISP)", draft-ietf-lisp-introduction-13 (work in 2109 progress), April 2015. 2111 [I-D.ietf-lisp-mn] 2112 Farinacci, D., Lewis, D., Meyer, D., and C. White, "LISP 2113 Mobile Node", draft-ietf-lisp-mn-04 (work in progress), 2114 October 2018. 2116 [I-D.ietf-lisp-pubsub] 2117 Rodriguez-Natal, A., Ermagan, V., Leong, J., Maino, F., 2118 Cabellos-Aparicio, A., Barkai, S., Farinacci, D., 2119 Boucadair, M., Jacquenet, C., and S. Secci, "Publish/ 2120 Subscribe Functionality for LISP", draft-ietf-lisp- 2121 pubsub-02 (work in progress), November 2018. 2123 [I-D.ietf-lisp-sec] 2124 Maino, F., Ermagan, V., Cabellos-Aparicio, A., and D. 2125 Saucez, "LISP-Security (LISP-SEC)", draft-ietf-lisp-sec-16 2126 (work in progress), October 2018. 2128 [I-D.ietf-nvo3-vxlan-gpe] 2129 Maino, F., Kreeger, L., and U. Elzur, "Generic Protocol 2130 Extension for VXLAN", draft-ietf-nvo3-vxlan-gpe-06 (work 2131 in progress), April 2018. 2133 [I-D.ietf-opsec-icmp-filtering] 2134 Gont, F., Gont, G., and C. Pignataro, "Recommendations for 2135 filtering ICMP messages", draft-ietf-opsec-icmp- 2136 filtering-04 (work in progress), July 2013. 2138 [I-D.meyer-loc-id-implications] 2139 Meyer, D. and D. Lewis, "Architectural Implications of 2140 Locator/ID Separation", draft-meyer-loc-id-implications-01 2141 (work in progress), January 2009. 2143 [RFC1035] Mockapetris, P., "Domain names - implementation and 2144 specification", STD 13, RFC 1035, DOI 10.17487/RFC1035, 2145 November 1987, . 2147 [RFC1071] Braden, R., Borman, D., and C. Partridge, "Computing the 2148 Internet checksum", RFC 1071, DOI 10.17487/RFC1071, 2149 September 1988, . 2151 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 2152 Hashing for Message Authentication", RFC 2104, 2153 DOI 10.17487/RFC2104, February 1997, 2154 . 2156 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2157 Requirement Levels", BCP 14, RFC 2119, 2158 DOI 10.17487/RFC2119, March 1997, 2159 . 2161 [RFC2890] Dommety, G., "Key and Sequence Number Extensions to GRE", 2162 RFC 2890, DOI 10.17487/RFC2890, September 2000, 2163 . 2165 [RFC6234] Eastlake 3rd, D. and T. Hansen, "US Secure Hash Algorithms 2166 (SHA and SHA-based HMAC and HKDF)", RFC 6234, 2167 DOI 10.17487/RFC6234, May 2011, 2168 . 2170 [RFC6830] Farinacci, D., Fuller, V., Meyer, D., and D. Lewis, "The 2171 Locator/ID Separation Protocol (LISP)", RFC 6830, 2172 DOI 10.17487/RFC6830, January 2013, 2173 . 2175 [RFC6831] Farinacci, D., Meyer, D., Zwiebel, J., and S. Venaas, "The 2176 Locator/ID Separation Protocol (LISP) for Multicast 2177 Environments", RFC 6831, DOI 10.17487/RFC6831, January 2178 2013, . 2180 [RFC6832] Lewis, D., Meyer, D., Farinacci, D., and V. Fuller, 2181 "Interworking between Locator/ID Separation Protocol 2182 (LISP) and Non-LISP Sites", RFC 6832, 2183 DOI 10.17487/RFC6832, January 2013, 2184 . 2186 [RFC6836] Fuller, V., Farinacci, D., Meyer, D., and D. Lewis, 2187 "Locator/ID Separation Protocol Alternative Logical 2188 Topology (LISP+ALT)", RFC 6836, DOI 10.17487/RFC6836, 2189 January 2013, . 2191 [RFC6837] Lear, E., "NERD: A Not-so-novel Endpoint ID (EID) to 2192 Routing Locator (RLOC) Database", RFC 6837, 2193 DOI 10.17487/RFC6837, January 2013, 2194 . 2196 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 2197 Morris, J., Hansen, M., and R. Smith, "Privacy 2198 Considerations for Internet Protocols", RFC 6973, 2199 DOI 10.17487/RFC6973, July 2013, 2200 . 2202 [RFC7348] Mahalingam, M., Dutt, D., Duda, K., Agarwal, P., Kreeger, 2203 L., Sridhar, T., Bursell, M., and C. Wright, "Virtual 2204 eXtensible Local Area Network (VXLAN): A Framework for 2205 Overlaying Virtualized Layer 2 Networks over Layer 3 2206 Networks", RFC 7348, DOI 10.17487/RFC7348, August 2014, 2207 . 2209 [RFC7835] Saucez, D., Iannone, L., and O. Bonaventure, "Locator/ID 2210 Separation Protocol (LISP) Threat Analysis", RFC 7835, 2211 DOI 10.17487/RFC7835, April 2016, 2212 . 2214 [RFC8060] Farinacci, D., Meyer, D., and J. Snijders, "LISP Canonical 2215 Address Format (LCAF)", RFC 8060, DOI 10.17487/RFC8060, 2216 February 2017, . 2218 [RFC8111] Fuller, V., Lewis, D., Ermagan, V., Jain, A., and A. 2219 Smirnov, "Locator/ID Separation Protocol Delegated 2220 Database Tree (LISP-DDT)", RFC 8111, DOI 10.17487/RFC8111, 2221 May 2017, . 2223 [RFC8113] Boucadair, M. and C. Jacquenet, "Locator/ID Separation 2224 Protocol (LISP): Shared Extension Message & IANA Registry 2225 for Packet Type Allocations", RFC 8113, 2226 DOI 10.17487/RFC8113, March 2017, 2227 . 2229 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 2230 Writing an IANA Considerations Section in RFCs", BCP 26, 2231 RFC 8126, DOI 10.17487/RFC8126, June 2017, 2232 . 2234 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2235 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2236 May 2017, . 2238 [RFC8378] Moreno, V. and D. Farinacci, "Signal-Free Locator/ID 2239 Separation Protocol (LISP) Multicast", RFC 8378, 2240 DOI 10.17487/RFC8378, May 2018, 2241 . 2243 [RFC8402] Filsfils, C., Ed., Previdi, S., Ed., Ginsberg, L., 2244 Decraene, B., Litkowski, S., and R. Shakir, "Segment 2245 Routing Architecture", RFC 8402, DOI 10.17487/RFC8402, 2246 July 2018, . 2248 Appendix A. Acknowledgments 2250 The original authors would like to thank Greg Schudel, Darrel Lewis, 2251 John Zwiebel, Andrew Partan, Dave Meyer, Isidor Kouvelas, Jesper 2252 Skriver, Fabio Maino, and members of the lisp@ietf.org mailing list 2253 for their feedback and helpful suggestions. 2255 Special thanks are due to Noel Chiappa for his extensive work and 2256 thought about caching in Map-Resolvers. 2258 The current authors would like to give a sincere thank you to the 2259 people who help put LISP on standards track in the IETF. They 2260 include Joel Halpern, Luigi Iannone, Deborah Brungard, Fabio Maino, 2261 Scott Bradner, Kyle Rose, Takeshi Takahashi, Sarah Banks, Pete 2262 Resnick, Colin Perkins, Mirja Kuhlewind, Francis Dupont, Benjamin 2263 Kaduk, Eric Rescorla, Alvaro Retana, Alexey Melnikov, Alissa Cooper, 2264 Suresh Krishnan, Alberto Rodriguez-Natal, Vina Ermagen, Mohamed 2265 Boucadair, Brian Trammell, Sabrina Tanamal, and John Drake. The 2266 contributions they offered greatly added to the security, scale, and 2267 robustness of the LISP architecture and protocols. 2269 Appendix B. Document Change Log 2271 [RFC Editor: Please delete this section on publication as RFC.] 2273 B.1. Changes to draft-ietf-lisp-rfc6833bis-21 2275 o Posted early November 2018. 2277 o Added I-bit back in because its necessary to use for Map-Register 2278 replay attack scenarios. The Map-Server tracks the nonce per xTR- 2279 ID to detect duplicate or replayed Map-Register messages. 2281 B.2. Changes to draft-ietf-lisp-rfc6833bis-20 2283 o Posted late October 2018. 2285 o Changed description about "reserved" bits to state "reserved and 2286 unassigned". 2288 o Make it more clear how Map-Register nonce processing is performed 2289 in an ETR and Map-Server. 2291 B.3. Changes to draft-ietf-lisp-rfc6833bis-19 2293 o Posted mid October 2018. 2295 o Added Fabio text to the Security Considerations section. 2297 B.4. Changes to draft-ietf-lisp-rfc6833bis-18 2299 o Posted mid October 2018. 2301 o Fixed comments from Eric after more email clarity. 2303 B.5. Changes to draft-ietf-lisp-rfc6833bis-17 2305 o Posted early October 2018. 2307 o Changes to reflect comments from Sep 27th Telechat. 2309 o Added all flag bit definitions as request for allocation in IANA 2310 Considersations section. 2312 o Added an applicability statement in section 1 to address security 2313 concerns from Telechat. 2315 o Moved m-bit description and IANA request to draft-ietf-lisp-mn. 2317 o Moved I-bit description and IANA request to draft-ietf-lisp- 2318 pubsub. 2320 B.6. Changes to draft-ietf-lisp-rfc6833bis-16 2322 o Posted Late-September 2018. 2324 o Re-wrote Security Considerations section. Thanks Albert. 2326 o Added Alvaro text to be more clear about IANA actions. 2328 B.7. Changes to draft-ietf-lisp-rfc6833bis-15 2330 o Posted mid-September 2018. 2332 o Changes to reflect comments from Colin and Mirja. 2334 B.8. Changes to draft-ietf-lisp-rfc6833bis-14 2336 o Posted September 2018. 2338 o Changes to reflect comments from Genart, RTGarea, and Secdir 2339 reviews. 2341 B.9. Changes to draft-ietf-lisp-rfc6833bis-13 2343 o Posted August 2018. 2345 o Final editorial changes before RFC submission for Proposed 2346 Standard. 2348 o Added section "Changes since RFC 6833" so implementators are 2349 informed of any changes since the last RFC publication. 2351 B.10. Changes to draft-ietf-lisp-rfc6833bis-12 2353 o Posted late July 2018. 2355 o Moved RFC6830bis and RFC6834bis to Normative References. 2357 B.11. Changes to draft-ietf-lisp-rfc6833bis-11 2359 o Posted July 2018. 2361 o Fixed Luigi editorial comments to ready draft for RFC status and 2362 ran through IDNITs again. 2364 B.12. Changes to draft-ietf-lisp-rfc6833bis-10 2366 o Posted after LISP WG at IETF week March. 2368 o Move AD field encoding after S-bit in the ECM packet format 2369 description section. 2371 o Say more about when the new Drop actions should be sent. 2373 B.13. Changes to draft-ietf-lisp-rfc6833bis-09 2375 o Posted March IETF week 2018. 2377 o Fixed editorial comments submitted by document shepherd Luigi 2378 Iannone. 2380 B.14. Changes to draft-ietf-lisp-rfc6833bis-08 2382 o Posted March 2018. 2384 o Added RLOC-probing algorithm. 2386 o Added Solicit-Map Request algorithm. 2388 o Added several mechanisms (from 6830bis) regarding Routing Locator 2389 Reachability. 2391 o Added port 4342 to IANA Considerations section. 2393 B.15. Changes to draft-ietf-lisp-rfc6833bis-07 2395 o Posted December 2017. 2397 o Make it more clear in a couple of places that RLOCs are used to 2398 locate ETRs more so than for Map-Server Map-Request forwarding. 2400 o Make it clear that "encapsualted" for a control message is an ECM 2401 based message. 2403 o Make it more clear what messages use source-port 4342 and which 2404 ones use destinatino-port 4342. 2406 o Don't make DDT references when the mapping transport system can be 2407 of any type and the referneced text is general to it. 2409 o Generalize text when referring to the format of an EID-prefix. 2410 Can use othe AFIs then IPv4 and IPv6. 2412 o Many editorial changes to clarify text. 2414 o Changed some "must", "should", and "may" to capitalized. 2416 o Added definitions for Map-Request and Map-Reply messages. 2418 o Ran document through IDNITs. 2420 B.16. Changes to draft-ietf-lisp-rfc6833bis-06 2422 o Posted October 2017. 2424 o Spec the I-bit to include the xTR-ID in a Map-Request message to 2425 be consistent with the Map-Register message and to anticipate the 2426 introduction of pubsub functionality to allow Map-Requests to 2427 subscribe to RLOC-set changes. 2429 o Updated references for individual submissions that became working 2430 group documents. 2432 o Updated references for working group documents that became RFCs. 2434 B.17. Changes to draft-ietf-lisp-rfc6833bis-05 2436 o Posted May 2017. 2438 o Update IANA Considerations section based on new requests from this 2439 document and changes from what was requested in [RFC6830]. 2441 B.18. Changes to draft-ietf-lisp-rfc6833bis-04 2443 o Posted May 2017. 2445 o Clarify how the Key-ID field is used in Map-Register and Map- 2446 Notify messages. Break the 16-bit field into a 8-bit Key-ID field 2447 and a 8-bit Algorithm-ID field. 2449 o Move the Control-Plane codepoints from the IANA Considerations 2450 section of RFC6830bis to the IANA Considerations section of this 2451 document. 2453 o In the "LISP Control Packet Type Allocations" section, indicate 2454 how message Types are IANA allocated and how experimental RFC8113 2455 sub-types should be requested. 2457 B.19. Changes to draft-ietf-lisp-rfc6833bis-03 2459 o Posted April 2017. 2461 o Add types 9-14 and specify they are not assigned. 2463 o Add the "LISP Shared Extension Message" type and point to RFC8113. 2465 B.20. Changes to draft-ietf-lisp-rfc6833bis-02 2467 o Posted April 2017. 2469 o Clarify that the LISP Control-Plane document defines how the LISP 2470 Data-Plane uses Map-Requests with either the SMR-bit set or the 2471 P-bit set supporting mapping updates and RLOC-probing. Indicating 2472 that other Data-Planes can use the same mechanisms or their own 2473 defined mechanisms to achieve the same functionality. 2475 B.21. Changes to draft-ietf-lisp-rfc6833bis-01 2477 o Posted March 2017. 2479 o Include references to new RFCs published. 2481 o Remove references to self. 2483 o Change references from RFC6830 to RFC6830bis. 2485 o Add two new action/reasons to a Map-Reply has posted to the LISP 2486 WG mailing list. 2488 o In intro section, add refernece to I-D.ietf-lisp-introduction. 2490 o Removed Open Issues section and references to "experimental". 2492 B.22. Changes to draft-ietf-lisp-rfc6833bis-00 2494 o Posted December 2016. 2496 o Created working group document from draft-farinacci-lisp 2497 -rfc6833-00 individual submission. No other changes made. 2499 B.23. Changes to draft-farinacci-lisp-rfc6833bis-00 2501 o Posted November 2016. 2503 o This is the initial draft to turn RFC 6833 into RFC 6833bis. 2505 o The document name has changed from the "Locator/ID Separation 2506 Protocol (LISP) Map-Server Interface" to the "Locator/ID 2507 Separation Protocol (LISP) Control-Plane". 2509 o The fundamental change was to move the Control-Plane messages from 2510 RFC 6830 to this document in an effort so any IETF developed or 2511 industry created Data-Plane could use the LISP mapping system and 2512 Control-Plane. 2514 o Update Control-Plane messages to incorporate what has been 2515 implemented in products during the early phase of LISP development 2516 but wasn't able to make it into RFC6830 and RFC6833 to make the 2517 Experimental RFC deadline. 2519 o Indicate there may be nodes in the mapping system that are not MRs 2520 or MSs, that is a ALT-node or a DDT-node. 2522 o Include LISP-DDT in Map-Resolver section and explain how they 2523 maintain a referral-cache. 2525 o Removed open issue about additional state in Map-Servers. With 2526 [RFC8111], Map-Servers have the same registration state and can 2527 give Map-Resolvers complete information in ms-ack Map-Referral 2528 messages. 2530 o Make reference to the LISP Threats Analysis RFC [RFC7835]. 2532 Authors' Addresses 2534 Vince Fuller 2535 Cisco Systems 2537 EMail: vaf@vaf.net 2539 Dino Farinacci 2540 Cisco Systems 2542 EMail: farinacci@gmail.com 2544 Albert Cabellos 2545 UPC/BarcelonaTech 2546 Campus Nord, C. Jordi Girona 1-3 2547 Barcelona, Catalunya 2548 Spain 2550 EMail: acabello@ac.upc.edu