idnits 2.17.1 draft-ietf-lisp-rfc6833bis-24.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The draft header indicates that this document obsoletes RFC6833, but the abstract doesn't seem to directly say this. It does mention RFC6833 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (February 4, 2019) is 1907 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Outdated reference: A later version (-14) exists of draft-ietf-lisp-6834bis-02 == Outdated reference: A later version (-38) exists of draft-ietf-lisp-rfc6830bis-26 == Outdated reference: A later version (-29) exists of draft-ietf-lisp-sec-17 ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) == Outdated reference: A later version (-12) exists of draft-ietf-lisp-ecdsa-auth-00 == Outdated reference: A later version (-16) exists of draft-ietf-lisp-eid-anonymity-04 == Outdated reference: A later version (-13) exists of draft-ietf-lisp-eid-mobility-03 == Outdated reference: A later version (-19) exists of draft-ietf-lisp-gpe-06 == Outdated reference: A later version (-15) exists of draft-ietf-lisp-introduction-13 == Outdated reference: A later version (-15) exists of draft-ietf-lisp-mn-04 == Outdated reference: A later version (-15) exists of draft-ietf-lisp-pubsub-02 == Outdated reference: A later version (-13) exists of draft-ietf-nvo3-vxlan-gpe-06 -- Obsolete informational reference (is this intentional?): RFC 6830 (Obsoleted by RFC 9300, RFC 9301) Summary: 1 error (**), 0 flaws (~~), 12 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group V. Fuller 3 Internet-Draft D. Farinacci 4 Obsoletes: 6830, 6833 (if approved) Cisco Systems 5 Intended status: Standards Track A. Cabellos (Ed.) 6 Expires: August 8, 2019 UPC/BarcelonaTech 7 February 4, 2019 9 Locator/ID Separation Protocol (LISP) Control-Plane 10 draft-ietf-lisp-rfc6833bis-24 12 Abstract 14 This document describes the Control-Plane and Mapping Service for the 15 Locator/ID Separation Protocol (LISP), implemented by two new types 16 of LISP-speaking devices -- the LISP Map-Resolver and LISP Map-Server 17 -- that provides a simplified "front end" for one or more Endpoint ID 18 to Routing Locator mapping databases. 20 By using this Control-Plane service interface and communicating with 21 Map-Resolvers and Map-Servers, LISP Ingress Tunnel Routers (ITRs) and 22 Egress Tunnel Routers (ETRs) are not dependent on the details of 23 mapping database systems, which facilitates modularity with different 24 database designs. Since these devices implement the "edge" of the 25 LISP Control-Plane infrastructure, connecting EID addressable nodes 26 of a LISP site, their implementation and operational complexity 27 reduces the overall cost and effort of deploying LISP. 29 This document obsoletes RFC 6830 and RFC 6833. 31 Status of This Memo 33 This Internet-Draft is submitted in full conformance with the 34 provisions of BCP 78 and BCP 79. 36 Internet-Drafts are working documents of the Internet Engineering 37 Task Force (IETF). Note that other groups may also distribute 38 working documents as Internet-Drafts. The list of current Internet- 39 Drafts is at https://datatracker.ietf.org/drafts/current/. 41 Internet-Drafts are draft documents valid for a maximum of six months 42 and may be updated, replaced, or obsoleted by other documents at any 43 time. It is inappropriate to use Internet-Drafts as reference 44 material or to cite them other than as "work in progress." 46 This Internet-Draft will expire on August 8, 2019. 48 Copyright Notice 50 Copyright (c) 2019 IETF Trust and the persons identified as the 51 document authors. All rights reserved. 53 This document is subject to BCP 78 and the IETF Trust's Legal 54 Provisions Relating to IETF Documents 55 (https://trustee.ietf.org/license-info) in effect on the date of 56 publication of this document. Please review these documents 57 carefully, as they describe your rights and restrictions with respect 58 to this document. Code Components extracted from this document must 59 include Simplified BSD License text as described in Section 4.e of 60 the Trust Legal Provisions and are provided without warranty as 61 described in the Simplified BSD License. 63 Table of Contents 65 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 66 1.1. Scope of Applicability . . . . . . . . . . . . . . . . . 4 67 2. Requirements Notation . . . . . . . . . . . . . . . . . . . . 5 68 3. Definition of Terms . . . . . . . . . . . . . . . . . . . . . 5 69 4. Basic Overview . . . . . . . . . . . . . . . . . . . . . . . 7 70 5. LISP IPv4 and IPv6 Control-Plane Packet Formats . . . . . . . 8 71 5.1. LISP Control Packet Type Allocations . . . . . . . . . . 11 72 5.2. Map-Request Message Format . . . . . . . . . . . . . . . 12 73 5.3. EID-to-RLOC UDP Map-Request Message . . . . . . . . . . . 15 74 5.4. Map-Reply Message Format . . . . . . . . . . . . . . . . 17 75 5.5. EID-to-RLOC UDP Map-Reply Message . . . . . . . . . . . . 21 76 5.6. Map-Register Message Format . . . . . . . . . . . . . . . 24 77 5.7. Map-Notify/Map-Notify-Ack Message Format . . . . . . . . 28 78 5.8. Encapsulated Control Message Format . . . . . . . . . . . 30 79 6. Changing the Contents of EID-to-RLOC Mappings . . . . . . . . 32 80 6.1. Solicit-Map-Request (SMR) . . . . . . . . . . . . . . . . 32 81 7. Routing Locator Reachability . . . . . . . . . . . . . . . . 33 82 7.1. RLOC-Probing Algorithm . . . . . . . . . . . . . . . . . 35 83 8. Interactions with Other LISP Components . . . . . . . . . . . 36 84 8.1. ITR EID-to-RLOC Mapping Resolution . . . . . . . . . . . 36 85 8.2. EID-Prefix Configuration and ETR Registration . . . . . . 37 86 8.3. Map-Server Processing . . . . . . . . . . . . . . . . . . 39 87 8.4. Map-Resolver Processing . . . . . . . . . . . . . . . . . 40 88 8.4.1. Anycast Operation . . . . . . . . . . . . . . . . . . 40 89 9. Security Considerations . . . . . . . . . . . . . . . . . . . 41 90 10. Privacy Considerations . . . . . . . . . . . . . . . . . . . 42 91 11. Changes since RFC 6833 . . . . . . . . . . . . . . . . . . . 43 92 12. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 44 93 12.1. LISP UDP Port Numbers . . . . . . . . . . . . . . . . . 44 94 12.2. LISP Packet Type Codes . . . . . . . . . . . . . . . . . 44 95 12.3. LISP ACT and Flag Fields . . . . . . . . . . . . . . . . 44 96 12.4. LISP Address Type Codes . . . . . . . . . . . . . . . . 45 97 12.5. LISP Algorithm ID Numbers . . . . . . . . . . . . . . . 46 98 12.6. LISP Bit Flags . . . . . . . . . . . . . . . . . . . . . 46 99 13. References . . . . . . . . . . . . . . . . . . . . . . . . . 49 100 13.1. Normative References . . . . . . . . . . . . . . . . . . 49 101 13.2. Informative References . . . . . . . . . . . . . . . . . 50 102 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . 55 103 Appendix B. Document Change Log . . . . . . . . . . . . . . . . 55 104 B.1. Changes to draft-ietf-lisp-rfc6833bis-24 . . . . . . . . 55 105 B.2. Changes to draft-ietf-lisp-rfc6833bis-23 . . . . . . . . 55 106 B.3. Changes to draft-ietf-lisp-rfc6833bis-22 . . . . . . . . 56 107 B.4. Changes to draft-ietf-lisp-rfc6833bis-21 . . . . . . . . 56 108 B.5. Changes to draft-ietf-lisp-rfc6833bis-20 . . . . . . . . 56 109 B.6. Changes to draft-ietf-lisp-rfc6833bis-19 . . . . . . . . 56 110 B.7. Changes to draft-ietf-lisp-rfc6833bis-18 . . . . . . . . 56 111 B.8. Changes to draft-ietf-lisp-rfc6833bis-17 . . . . . . . . 56 112 B.9. Changes to draft-ietf-lisp-rfc6833bis-16 . . . . . . . . 57 113 B.10. Changes to draft-ietf-lisp-rfc6833bis-15 . . . . . . . . 57 114 B.11. Changes to draft-ietf-lisp-rfc6833bis-14 . . . . . . . . 57 115 B.12. Changes to draft-ietf-lisp-rfc6833bis-13 . . . . . . . . 57 116 B.13. Changes to draft-ietf-lisp-rfc6833bis-12 . . . . . . . . 57 117 B.14. Changes to draft-ietf-lisp-rfc6833bis-11 . . . . . . . . 58 118 B.15. Changes to draft-ietf-lisp-rfc6833bis-10 . . . . . . . . 58 119 B.16. Changes to draft-ietf-lisp-rfc6833bis-09 . . . . . . . . 58 120 B.17. Changes to draft-ietf-lisp-rfc6833bis-08 . . . . . . . . 58 121 B.18. Changes to draft-ietf-lisp-rfc6833bis-07 . . . . . . . . 58 122 B.19. Changes to draft-ietf-lisp-rfc6833bis-06 . . . . . . . . 59 123 B.20. Changes to draft-ietf-lisp-rfc6833bis-05 . . . . . . . . 59 124 B.21. Changes to draft-ietf-lisp-rfc6833bis-04 . . . . . . . . 59 125 B.22. Changes to draft-ietf-lisp-rfc6833bis-03 . . . . . . . . 60 126 B.23. Changes to draft-ietf-lisp-rfc6833bis-02 . . . . . . . . 60 127 B.24. Changes to draft-ietf-lisp-rfc6833bis-01 . . . . . . . . 60 128 B.25. Changes to draft-ietf-lisp-rfc6833bis-00 . . . . . . . . 60 129 B.26. Changes to draft-farinacci-lisp-rfc6833bis-00 . . . . . . 61 130 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 61 132 1. Introduction 134 The Locator/ID Separation Protocol [I-D.ietf-lisp-rfc6830bis] (see 135 also [I-D.ietf-lisp-introduction]) specifies an architecture and 136 mechanism for dynamic tunneling by logically separating the addresses 137 currently used by IP in two separate name spaces: Endpoint IDs 138 (EIDs), used within sites; and Routing Locators (RLOCs), used on the 139 transit networks that make up the Internet infrastructure. To 140 achieve this separation, LISP defines protocol mechanisms for mapping 141 from EIDs to RLOCs. In addition, LISP assumes the existence of a 142 database to store and propagate those mappings across mapping system 143 nodes. Several such databases have been proposed; among them are the 144 Content distribution Overlay Network Service for LISP-NERD (a Not-so- 145 novel EID-to-RLOC Database) [RFC6837], LISP Alternative Logical 146 Topology (LISP-ALT) [RFC6836], and LISP Delegated Database Tree 147 (LISP-DDT) [RFC8111]. 149 The LISP Mapping Service defines two new types of LISP-speaking 150 devices: the Map-Resolver, which accepts Map-Requests from an Ingress 151 Tunnel Router (ITR) and "resolves" the EID-to-RLOC mapping using a 152 mapping database; and the Map-Server, which learns authoritative EID- 153 to-RLOC mappings from an Egress Tunnel Router (ETR) and publishes 154 them in a database. 156 This LISP Control-Plane Mapping Service can be used by many different 157 encapsulation-based or translation-based Data-Planes which include 158 but are not limited to the ones defined in LISP RFC 6830bis 159 [I-D.ietf-lisp-rfc6830bis], LISP-GPE [I-D.ietf-lisp-gpe], VXLAN 160 [RFC7348], VXLAN-GPE [I-D.ietf-nvo3-vxlan-gpe], GRE [RFC2890], GTP 161 [GTP-3GPP], ILA [I-D.herbert-intarea-ila], and Segment Routing (SRv6) 162 [RFC8402]. 164 Conceptually, LISP Map-Servers share some of the same basic 165 configuration and maintenance properties as Domain Name System (DNS) 166 [RFC1035] servers; likewise, Map-Resolvers are conceptually similar 167 to DNS caching resolvers. With this in mind, this specification 168 borrows familiar terminology (resolver and server) from the DNS 169 specifications. 171 Note this document doesn't assume any particular database mapping 172 infrastructure to illustrate certain aspects of Map-Server and Map- 173 Resolver operation. The Mapping Service interface can (and likely 174 will) be used by ITRs and ETRs to access other mapping database 175 systems as the LISP infrastructure evolves. 177 LISP is not intended to address problems of connectivity and scaling 178 on behalf of arbitrary communicating parties. Relevant situations 179 are described in the scoping section of the introduction to 180 [I-D.ietf-lisp-rfc6830bis]. 182 This document obsoletes RFC 6830 and 6833. 184 1.1. Scope of Applicability 186 LISP was originally developed to address the Internet-wide route 187 scaling problem [RFC4984]. While there are a number of approaches of 188 interest for that problem, as LISP as been developed and refined, a 189 large number of other LISP uses have been found and are being used. 190 As such, the design and development of LISP has changed so as to 191 focus on these use cases. The common property of these uses is a 192 large set of cooperating entities seeking to communicate over the 193 public Internet or other large underlay IP infrastructures, while 194 keeping the addressing and topology of the cooperating entities 195 separate from the underlay and Internet topology, routing, and 196 addressing. 198 2. Requirements Notation 200 In many IETF documents, several words, when they are in all capitals 201 as shown below, are used to signify the requirements in the 202 specification. These capitalized words can bring significant clarity 203 and consistency to documents because their meanings are well defined. 204 This document defines how those words are interpreted in IETF 205 documents when the words are in all capitals. 207 o These words can be used as defined here, but using them is not 208 required. Specifically, normative text does not require the use 209 of these key words. They are used for clarity and consistency 210 when that is what's wanted, but a lot of normative text does not 211 use them and is still normative. 213 o The words have the meanings specified herein only when they are in 214 all capitals. 216 o When these words are not capitalized, they have their normal 217 English meanings and are not affected by this document. 219 Authors who follow these guidelines should incorporate this phrase 220 near the beginning of their document: 222 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 223 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 224 "OPTIONAL" in this document are to be interpreted as described in BCP 225 14 [RFC2119] [RFC8174] when, and only when, they appear in all 226 capitals, as shown here. 228 3. Definition of Terms 230 Map-Server: A network infrastructure component that learns of EID- 231 Prefix mapping entries from an ETR, via the registration mechanism 232 described below, or some other authoritative source if one exists. 233 A Map-Server publishes these EID-Prefixes in a mapping database. 235 Map-Request: A LISP Map-Request is a Control-Plane message to query 236 the mapping system to resolve an EID. A LISP Map-Request can also 237 be sent to an RLOC to test for reachability and to exchange 238 security keys between an encapsulator and a decapsulator. This 239 type of Map-Request is also known as an RLOC-Probe Request. 241 Map-Reply: A LISP Map-Reply is a Control-Plane message returned in 242 response to a Map-Request sent to the mapping system when 243 resolving an EID. A LISP Map-Reply can also be returned by a 244 decapsulator in response to a Map-Request sent by an encapsulator 245 to test for reachability. This type of Map-Reply is known as a 246 RLOC-Probe Reply. 248 Encapsulated Map-Request: A LISP Map-Request carried within an 249 Encapsulated Control Message (ECM), which has an additional LISP 250 header prepended. Sent to UDP destination port 4342. The "outer" 251 addresses are routable IP addresses, also known as RLOCs. Used by 252 an ITR when sending to a Map-Resolver and by a Map-Server when 253 forwarding a Map-Request to an ETR. 255 Map-Resolver: A network infrastructure component that accepts LISP 256 Encapsulated (ECM) Map-Requests, typically from an ITR, and 257 determines whether or not the destination IP address is part of 258 the EID namespace; if it is not, a Negative Map-Reply is returned. 259 Otherwise, the Map-Resolver finds the appropriate EID-to-RLOC 260 mapping by consulting a mapping database system. 262 Negative Map-Reply: A LISP Map-Reply that contains an empty 263 Locator-Set. Returned in response to a Map-Request if the 264 destination EID is not registered in the mapping system, is policy 265 denied or fails authentication. 267 Map-Register message: A LISP message sent by an ETR to a Map-Server 268 to register its associated EID-Prefixes. In addition to the set 269 of EID-Prefixes to register, the message includes one or more 270 RLOCs to reach ETR(s). The Map-Server uses these RLOCs when 271 forwarding Map-Requests (re-formatted as Encapsulated Map- 272 Requests). An ETR MAY request that the Map-Server answer Map- 273 Requests on its behalf by setting the "proxy Map-Reply" flag 274 (P-bit) in the message. 276 Map-Notify message: A LISP message sent by a Map-Server to an ETR 277 to confirm that a Map-Register has been received and processed. 278 An ETR requests that a Map-Notify be returned by setting the 279 "want-map-notify" flag (M-bit) in the Map-Register message. 280 Unlike a Map-Reply, a Map-Notify uses UDP port 4342 for both 281 source and destination. Map-Notify messages are also sent to ITRs 282 by Map-Servers when there are RLOC-set changes. 284 For definitions of other terms, notably Ingress Tunnel Router (ITR), 285 Egress Tunnel Router (ETR), and Re-encapsulating Tunnel Router (RTR), 286 refer to the LISP Data-Plane specification 287 [I-D.ietf-lisp-rfc6830bis]. 289 4. Basic Overview 291 A Map-Server is a device that publishes EID-Prefixes in a LISP 292 mapping database on behalf of a set of ETRs. When it receives a Map 293 Request (typically from an ITR), it consults the mapping database to 294 find an ETR that can answer with the set of RLOCs for an EID-Prefix. 295 To publish its EID-Prefixes, an ETR periodically sends Map-Register 296 messages to the Map-Server. A Map-Register message contains a list 297 of EID-Prefixes plus a set of RLOCs that can be used to reach the 298 ETRs. 300 When LISP-ALT [RFC6836] is used as the mapping database, a Map-Server 301 connects to the ALT network and acts as a "last-hop" ALT-Router. 302 Intermediate ALT-Routers forward Map-Requests to the Map-Server that 303 advertises a particular EID-Prefix, and the Map-Server forwards them 304 to the owning ETR, which responds with Map-Reply messages. 306 When LISP-DDT [RFC8111] is used as the mapping database, a Map-Server 307 sends the final Map-Referral messages from the Delegated Database 308 Tree. 310 A Map-Resolver receives Encapsulated Map-Requests from its client 311 ITRs and uses a mapping database system to find the appropriate ETR 312 to answer those requests. On a LISP-ALT network, a Map-Resolver acts 313 as a "first-hop" ALT-Router. It has Generic Routing Encapsulation 314 (GRE) tunnels configured to other ALT-Routers and uses BGP to learn 315 paths to ETRs for different prefixes in the LISP-ALT database. The 316 Map-Resolver uses this path information to forward Map-Requests over 317 the ALT to the correct ETRs. On a LISP-DDT network [RFC8111], a Map- 318 Resolver maintains a referral-cache and acts as a "first-hop" DDT- 319 node. The Map-Resolver uses the referral information to forward Map- 320 Requests. 322 Note that while it is conceivable that a Map-Resolver could cache 323 responses to improve performance, issues surrounding cache management 324 will need to be resolved so that doing so will be reliable and 325 practical. As initially deployed, Map-Resolvers will operate only in 326 a non-caching mode, decapsulating and forwarding Encapsulated Map 327 Requests received from ITRs. Any specification of caching 328 functionality is out of scope for this document. 330 Note that a single device can implement the functions of both a Map- 331 Server and a Map-Resolver, and in many cases the functions will be 332 co-located in that way. Also, there can be ALT-only nodes and DDT- 333 only nodes, when LISP-ALT and LISP-DDT are used, respectively, to 334 connecting Map-Resolvers and Map-Servers together to make up the 335 Mapping System. 337 5. LISP IPv4 and IPv6 Control-Plane Packet Formats 339 The following UDP packet formats are used by the LISP control plane. 341 0 1 2 3 342 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 343 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 344 |Version| IHL |Type of Service| Total Length | 345 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 346 | Identification |Flags| Fragment Offset | 347 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 348 | Time to Live | Protocol = 17 | Header Checksum | 349 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 350 | Source Routing Locator | 351 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 352 | Destination Routing Locator | 353 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 354 / | Source Port | Dest Port | 355 UDP +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 356 \ | UDP Length | UDP Checksum | 357 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 358 | | 359 | LISP Message | 360 | | 361 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 363 IPv4 UDP LISP Control Message 365 0 1 2 3 366 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 367 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 368 |Version| Traffic Class | Flow Label | 369 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 370 | Payload Length | Next Header=17| Hop Limit | 371 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 372 | | 373 + + 374 | | 375 + Source Routing Locator + 376 | | 377 + + 378 | | 379 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 380 | | 381 + + 382 | | 383 + Destination Routing Locator + 384 | | 385 + + 386 | | 387 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 388 / | Source Port | Dest Port | 389 UDP +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 390 \ | UDP Length | UDP Checksum | 391 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 392 | | 393 | LISP Message | 394 | | 395 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 397 IPv6 UDP LISP Control Message 399 When a UDP Map-Request, Map-Register, or Map-Notify (when used as a 400 notification message) are sent, the UDP source port is chosen by the 401 sender and the destination UDP port number is set to 4342. When a 402 UDP Map-Reply, Map-Notify (when used as an acknowledgement to a Map- 403 Register), or Map-Notify-Ack are sent, the source UDP port number is 404 set to 4342 and the destination UDP port number is copied from the 405 source port of either the Map-Request or the invoking data packet. 406 Implementations MUST be prepared to accept packets when either the 407 source port or destination UDP port is set to 4342 due to NATs 408 changing port number values. 410 The 'UDP Length' field will reflect the length of the UDP header and 411 the LISP Message payload. Implementations should follow the 412 procedures from [RFC8085] to determine the maximum size used for any 413 LISP control message. 415 The UDP checksum is computed and set to non-zero for all messages 416 sent to or from port 4342. It MUST be checked on receipt, and if the 417 checksum fails, the control message MUST be dropped [RFC1071]. 419 The format of control messages includes the UDP header so the 420 checksum and length fields can be used to protect and delimit message 421 boundaries. 423 5.1. LISP Control Packet Type Allocations 425 This section defines the LISP control message formats and summarizes 426 for IANA the LISP Type codes assigned by this document. For 427 completeness, the summary below includes the LISP Shared Extension 428 Message assigned by [I-D.ietf-lisp-rfc8113bis]. Message type 429 definitions are: 431 Reserved: 0 b'0000' 432 LISP Map-Request: 1 b'0001' 433 LISP Map-Reply: 2 b'0010' 434 LISP Map-Register: 3 b'0011' 435 LISP Map-Notify: 4 b'0100' 436 LISP Map-Notify-Ack: 5 b'0101' 437 LISP Map-Referral: 6 b'0110' 438 Unassigned 7 b'0111' 439 LISP Encapsulated Control Message: 8 b'1000' 440 Unassigned 9-14 b'1001'- b'1110' 441 LISP Shared Extension Message: 15 b'1111' 443 Protocol designers experimenting with new message formats are 444 recommended to use the LISP Shared Extension Message Type described 445 in [I-D.ietf-lisp-rfc8113bis]. 447 All LISP Control-Plane messages use Address Family Identifiers (AFI) 448 [AFI] or LISP Canonical Address Format (LCAF) [RFC8060] formats to 449 encode either fixed or variable length addresses. This includes 450 explicit fields in each control message or part of EID-records or 451 RLOC-records in commonly formatted messages. 453 The LISP control-plane describes how other data-planes can encode 454 messages to support the Soliciting of Map-Requests as well as RLOC- 455 probing procedures. 457 5.2. Map-Request Message Format 459 0 1 2 3 460 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 461 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 462 |Type=1 |A|M|P|S|p|s|R|R| Rsvd |L|D| IRC | Record Count | 463 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 464 | Nonce . . . | 465 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 466 | . . . Nonce | 467 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 468 | Source-EID-AFI | Source EID Address ... | 469 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 470 | ITR-RLOC-AFI 1 | ITR-RLOC Address 1 ... | 471 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 472 | ... | 473 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 474 | ITR-RLOC-AFI n | ITR-RLOC Address n ... | 475 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 476 / | Reserved | EID mask-len | EID-Prefix-AFI | 477 Rec +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 478 \ | EID-Prefix ... | 479 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 480 | Map-Reply Record ... | 481 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 483 Packet field descriptions: 485 Type: 1 (Map-Request) 487 A: This is an authoritative bit, which is set to 0 for UDP-based Map- 488 Requests sent by an ITR. It is set to 1 when an ITR wants the 489 destination site to return the Map-Reply rather than the mapping 490 database system returning a Map-Reply. 492 M: This is the map-data-present bit. When set, it indicates that a 493 Map-Reply Record segment is included in the Map-Request. 495 P: This is the probe-bit, which indicates that a Map-Request SHOULD 496 be treated as a Locator reachability probe. The receiver SHOULD 497 respond with a Map-Reply with the probe-bit set, indicating that 498 the Map-Reply is a Locator reachability probe reply, with the 499 nonce copied from the Map-Request. See RLOC-Probing Section 7.1 500 for more details. This RLOC-probe Map-Request MUST NOT be sent to 501 the mapping system. If a Map-Resolver or Map-Server receives a 502 Map-Request with the probe-bit set, it MUST drop the message. 504 S: This is the Solicit-Map-Request (SMR) bit. See Solicit-Map- 505 Request (SMRs) Section 6.1 for details. 507 p: This is the PITR bit. This bit is set to 1 when a PITR sends a 508 Map-Request. 510 s: This is the SMR-invoked bit. This bit is set to 1 when an xTR is 511 sending a Map-Request in response to a received SMR-based Map- 512 Request. 514 R: This reserved and unassigned bit MUST be set to 0 on transmit and 515 MUST be ignored on receipt. 517 Rsvd: This field MUST be set to 0 on transmit and MUST be ignored on 518 receipt. 520 L: This is the local-xtr bit. It is used by an xTR in a LISP site to 521 tell other xTRs in the same site that it is part of the RLOC-set 522 for the LISP site. The L-bit is set to 1 when the RLOC is the 523 sender's IP address. 525 D: This is the dont-map-reply bit. It is used in the SMR procedure 526 described in Section 6.1. When an xTR sends an SMR Map-Request 527 message, it doesn't need a Map-Reply returned. When this bit is 528 set, the receiver of the Map-Request does not return a Map-Reply. 530 IRC: This 5-bit field is the ITR-RLOC Count, which encodes the 531 additional number of ('ITR-RLOC-AFI', 'ITR-RLOC Address') fields 532 present in this message. At least one (ITR-RLOC-AFI, ITR-RLOC- 533 Address) pair MUST be encoded. Multiple 'ITR-RLOC Address' fields 534 are used, so a Map-Replier can select which destination address to 535 use for a Map-Reply. The IRC value ranges from 0 to 31. For a 536 value of 0, there is 1 ITR-RLOC address encoded; for a value of 1, 537 there are 2 ITR-RLOC addresses encoded, and so on up to 31, which 538 encodes a total of 32 ITR-RLOC addresses. 540 Record Count: This is the number of records in this Map-Request 541 message. A record is comprised of the portion of the packet that 542 is labeled 'Rec' above and occurs the number of times equal to 543 Record Count. For this version of the protocol, a receiver MUST 544 accept and process Map-Requests that contain one or more records, 545 but a sender MUST only send Map-Requests containing one record. 546 Support for processing multiple EIDs in a single Map-Request 547 message will be specified in a future version of the protocol. 549 Nonce: This is an 8-octet random value created by the sender of the 550 Map-Request. This nonce will be returned in the Map-Reply. The 551 security of the LISP mapping protocol critically depends on the 552 strength of the nonce in the Map-Request message. The nonce MUST 553 be generated by a properly seeded pseudo-random (or strong random) 554 source. See [RFC4086] for advice on generating security-sensitive 555 random data. 557 Source-EID-AFI: This is the address family of the 'Source EID 558 Address' field. 560 Source EID Address: This is the EID of the source host that 561 originated the packet that caused the Map-Request. When Map- 562 Requests are used for refreshing a Map-Cache entry or for RLOC- 563 Probing, an AFI value 0 is used and this field is of zero length. 565 ITR-RLOC-AFI: This is the address family of the 'ITR-RLOC Address' 566 field that follows this field. 568 ITR-RLOC Address: This is used to give the ETR the option of 569 selecting the destination address from any address family for the 570 Map-Reply message. This address MUST be a routable RLOC address 571 of the sender of the Map-Request message. 573 EID mask-len: This is the mask length for the EID-Prefix. 575 EID-Prefix-AFI: This is the address family of the EID-Prefix 576 according to [AFI] and [RFC8060]. 578 EID-Prefix: This prefix address length is 4 octets for an IPv4 579 address family and 16 octets for an IPv6 address family when the 580 EID-Prefix-AFI is 1 or 2, respectively. For other AFIs [AFI], the 581 address length varies and for the LCAF AFI the format is defined 582 in [RFC8060]. When a Map-Request is sent by an ITR because a data 583 packet is received for a destination where there is no mapping 584 entry, the EID-Prefix is set to the destination IP address of the 585 data packet, and the 'EID mask-len' is set to 32 or 128 for IPv4 586 or IPv6, respectively. When an xTR wants to query a site about 587 the status of a mapping it already has cached, the EID-Prefix used 588 in the Map-Request has the same mask-length as the EID-Prefix 589 returned from the site when it sent a Map-Reply message. 591 Map-Reply Record: When the M-bit is set, this field is the size of a 592 single "Record" in the Map-Reply format. This Map-Reply record 593 contains the EID-to-RLOC mapping entry associated with the Source 594 EID. This allows the ETR that will receive this Map-Request to 595 cache the data if it chooses to do so. 597 5.3. EID-to-RLOC UDP Map-Request Message 599 A Map-Request is sent from an ITR when it needs a mapping for an EID, 600 wants to test an RLOC for reachability, or wants to refresh a mapping 601 before TTL expiration. For the initial case, the destination IP 602 address used for the Map-Request is the data packet's destination 603 address (i.e., the destination EID) that had a mapping cache lookup 604 failure. For the latter two cases, the destination IP address used 605 for the Map-Request is one of the RLOC addresses from the Locator-Set 606 of the Map-Cache entry. The source address is either an IPv4 or IPv6 607 RLOC address, depending on whether the Map-Request is using an IPv4 608 or IPv6 header, respectively. In all cases, the UDP source port 609 number for the Map-Request message is a 16-bit value selected by the 610 ITR/PITR, and the UDP destination port number is set to the well- 611 known destination port number 4342. A successful Map-Reply, which is 612 one that has a nonce that matches an outstanding Map-Request nonce, 613 will update the cached set of RLOCs associated with the EID-Prefix 614 range. 616 One or more Map-Request ('ITR-RLOC-AFI', 'ITR-RLOC-Address') fields 617 MUST be filled in by the ITR. The number of fields (minus 1) encoded 618 MUST be placed in the 'IRC' field. The ITR MAY include all locally 619 configured Locators in this list or just provide one locator address 620 from each address family it supports. If the ITR erroneously 621 provides no ITR-RLOC addresses, the Map-Replier MUST drop the Map- 622 Request. 624 Map-Requests can also be LISP encapsulated using UDP destination 625 port 4342 with a LISP Type value set to "Encapsulated Control 626 Message", when sent from an ITR to a Map-Resolver. Likewise, Map- 627 Requests are LISP encapsulated the same way from a Map-Server to an 628 ETR. Details on Encapsulated Map-Requests and Map-Resolvers can be 629 found in Section 5.8. 631 Map-Requests MUST be rate-limited. It is RECOMMENDED that a Map- 632 Request for the same EID-Prefix be sent no more than once per second. 633 However, recommendations from [RFC8085] SHOULD be considered. 635 An ITR that is configured with mapping database information (i.e., it 636 is also an ETR) MAY optionally include those mappings in a Map- 637 Request. When an ETR configured to accept and verify such 638 "piggybacked" mapping data receives such a Map-Request and it does 639 not have this mapping in the Map-Cache, it MAY originate a "verifying 640 Map-Request", addressed to the map-requesting ITR and the ETR MAY add 641 a Map-Cache entry. If the ETR (when it is an xTR co-located as an 642 ITR) has a Map-Cache entry that matches the "piggybacked" EID and the 643 RLOC is in the Locator-Set for the entry, then it MAY send the 644 "verifying Map-Request" directly to the originating Map-Request 645 source. If the RLOC is not in the Locator-Set, then the ETR MUST 646 send the "verifying Map-Request" to the "piggybacked" EID. Doing 647 this forces the "verifying Map-Request" to go through the mapping 648 database system to reach the authoritative source of information 649 about that EID, guarding against RLOC-spoofing in the "piggybacked" 650 mapping data. 652 5.4. Map-Reply Message Format 654 0 1 2 3 655 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 656 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 657 |Type=2 |P|E|S| Reserved | Record Count | 658 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 659 | Nonce . . . | 660 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 661 | . . . Nonce | 662 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 663 | | Record TTL | 664 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 665 R | Locator Count | EID mask-len | ACT |A| Reserved | 666 e +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 667 c | Rsvd | Map-Version Number | EID-Prefix-AFI | 668 o +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 669 r | EID-Prefix | 670 d +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 671 | /| Priority | Weight | M Priority | M Weight | 672 | L +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 673 | o | Unused Flags |L|p|R| Loc-AFI | 674 | c +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 675 | \| Locator | 676 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 678 Packet field descriptions: 680 Type: 2 (Map-Reply) 682 P: This is the probe-bit, which indicates that the Map-Reply is in 683 response to a Locator reachability probe Map-Request. The 'Nonce' 684 field MUST contain a copy of the nonce value from the original 685 Map-Request. See RLOC-probing Section 7.1 for more details. When 686 the probe-bit is set to 1 in a Map-Reply message, the A-bit in 687 each EID-record included in the message MUST be set to 1. 689 E: This bit indicates that the ETR that sends this Map-Reply message 690 is advertising that the site is enabled for the Echo-Nonce Locator 691 reachability algorithm. See Echo-Nonce [I-D.ietf-lisp-rfc6830bis] 692 for more details. 694 S: This is the Security bit. When set to 1, the following 695 authentication information will be appended to the end of the Map- 696 Reply. The details of signing a Map-Reply message can be found in 697 [I-D.ietf-lisp-sec]. 699 0 1 2 3 700 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 701 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 702 | AD Type | Authentication Data Content . . . | 703 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 705 Reserved: This unassigned field MUST be set to 0 on transmit and 706 MUST be ignored on receipt. 708 Record Count: This is the number of records in this reply message. 709 A record is comprised of that portion of the packet labeled 710 'Record' above and occurs the number of times equal to Record 711 Count. 713 Nonce: This 64-bit value from the Map-Request is echoed in this 714 'Nonce' field of the Map-Reply. 716 Record TTL: This is the time in minutes the recipient of the Map- 717 Reply will store the mapping. If the TTL is 0, the entry MUST be 718 removed from the cache immediately. If the value is 0xffffffff, 719 the recipient can decide locally how long to store the mapping. 721 Locator Count: This is the number of Locator entries. A Locator 722 entry comprises what is labeled above as 'Loc'. The Locator count 723 can be 0, indicating that there are no Locators for the EID- 724 Prefix. 726 EID mask-len: This is the mask length for the EID-Prefix. 728 ACT: This 3-bit field describes Negative Map-Reply actions. In any 729 other message type, these bits are set to 0 and ignored on 730 receipt. These bits are used only when the 'Locator Count' field 731 is set to 0. The action bits are encoded only in Map-Reply 732 messages. They are used to tell an ITR or PITR why a empty 733 locator-set was returned from the mapping system and how it stores 734 the map-cache entry. 736 (0) No-Action: The Map-Cache is kept alive, and no packet 737 encapsulation occurs. 739 (1) Natively-Forward: The packet is not encapsulated or dropped 740 but natively forwarded. 742 (2) Send-Map-Request: The Map-Cache entry is created and flagged 743 that any packet matching this entry invokes sending a Map- 744 Request. 746 (3) Drop/No-Reason: A packet that matches this Map-Cache entry is 747 dropped. An ICMP Destination Unreachable message SHOULD be 748 sent. 750 (4) Drop/Policy-Denied: A packet that matches this Map-Cache 751 entry is dropped. The reason for the Drop action is that a 752 Map-Request for the target-EID is being policy denied by 753 either an xTR or the mapping system. 755 (5) Drop/Authentication-Failure: A packet that matches this Map- 756 Cache entry is dropped. The reason for the Drop action is 757 that a Map-Request for the target-EID fails an authentication 758 verification-check by either an xTR or the mapping system. 760 A: The Authoritative bit, when set to 1, is always set to 1 by an 761 ETR. When a Map-Server is proxy Map-Replying for a LISP site, the 762 Authoritative bit is set to 0. This indicates to requesting ITRs 763 that the Map-Reply was not originated by a LISP node managed at 764 the site that owns the EID-Prefix. 766 Map-Version Number: When this 12-bit value is non-zero, the Map- 767 Reply sender is informing the ITR what the version number is for 768 the EID record contained in the Map-Reply. The ETR can allocate 769 this number internally but MUST coordinate this value with other 770 ETRs for the site. When this value is 0, there is no versioning 771 information conveyed. The Map-Version Number can be included in 772 Map-Request and Map-Register messages. See Map-Versioning 773 [I-D.ietf-lisp-6834bis] for more details. 775 EID-Prefix-AFI: Address family of the EID-Prefix according to [AFI] 776 and [RFC8060]. 778 EID-Prefix: This prefix is 4 octets for an IPv4 address family and 779 16 octets for an IPv6 address family. 781 Priority: Each RLOC is assigned a unicast Priority. Lower values 782 are more preferable. When multiple RLOCs have the same Priority, 783 they may be used in a load-split fashion. A value of 255 means 784 the RLOC MUST NOT be used for unicast forwarding. 786 Weight: When priorities are the same for multiple RLOCs, the Weight 787 indicates how to balance unicast traffic between them. Weight is 788 encoded as a relative weight of total unicast packets that match 789 the mapping entry. For example, if there are 4 Locators in a 790 Locator-Set, where the Weights assigned are 30, 20, 20, and 10, 791 the first Locator will get 37.5% of the traffic, the 2nd and 3rd 792 Locators will get 25% of the traffic, and the 4th Locator will get 793 12.5% of the traffic. If all Weights for a Locator-Set are equal, 794 the receiver of the Map-Reply will decide how to load-split the 795 traffic. See RLOC-hashing [I-D.ietf-lisp-rfc6830bis] for a 796 suggested hash algorithm to distribute the load across Locators 797 with the same Priority and equal Weight values. 799 M Priority: Each RLOC is assigned a multicast Priority used by an 800 ETR in a receiver multicast site to select an ITR in a source 801 multicast site for building multicast distribution trees. A value 802 of 255 means the RLOC MUST NOT be used for joining a multicast 803 distribution tree. For more details, see [RFC6831]. 805 M Weight: When priorities are the same for multiple RLOCs, the 806 Weight indicates how to balance building multicast distribution 807 trees across multiple ITRs. The Weight is encoded as a relative 808 weight (similar to the unicast Weights) of the total number of 809 trees built to the source site identified by the EID-Prefix. If 810 all Weights for a Locator-Set are equal, the receiver of the Map- 811 Reply will decide how to distribute multicast state across ITRs. 812 For more details, see [RFC6831]. 814 Unused Flags: These are set to 0 when sending and ignored on 815 receipt. 817 L: When this bit is set, the Locator is flagged as a local Locator to 818 the ETR that is sending the Map-Reply. When a Map-Server is doing 819 proxy Map-Replying for a LISP site, the L-bit is set to 0 for all 820 Locators in this Locator-Set. 822 p: When this bit is set, an ETR informs the RLOC-Probing ITR that the 823 locator address for which this bit is set is the one being RLOC- 824 probed and may be different from the source address of the Map- 825 Reply. An ITR that RLOC-probes a particular Locator MUST use this 826 Locator for retrieving the data structure used to store the fact 827 that the Locator is reachable. The p-bit is set for a single 828 Locator in the same Locator-Set. If an implementation sets more 829 than one p-bit erroneously, the receiver of the Map-Reply MUST 830 select the first set p-bit Locator. The p-bit MUST NOT be set for 831 Locator-Set records sent in Map-Request and Map-Register messages. 833 R: This is set when the sender of a Map-Reply has a route to the 834 Locator in the Locator data record. This receiver may find this 835 useful to know if the Locator is up but not necessarily reachable 836 from the receiver's point of view. See also EID-Reachability 837 Section 7.1 for another way the R-bit may be used. 839 Locator: This is an IPv4 or IPv6 address (as encoded by the 'Loc- 840 AFI' field) assigned to an ETR and used by an ITR as a destination 841 RLOC address in the outer header of a LISP encapsualted packet. 843 Note that the destination RLOC address of a LISP encapsulated 844 packet MAY be an anycast address. A source RLOC of a LISP 845 encapsulated packet can be an anycast address as well. The source 846 or destination RLOC MUST NOT be the broadcast address 847 (255.255.255.255 or any subnet broadcast address known to the 848 router) and MUST NOT be a link-local multicast address. The 849 source RLOC MUST NOT be a multicast address. The destination RLOC 850 SHOULD be a multicast address if it is being mapped from a 851 multicast destination EID. 853 5.5. EID-to-RLOC UDP Map-Reply Message 855 A Map-Reply returns an EID-Prefix with a mask-length that is less 856 than or equal to the EID being requested. The EID being requested is 857 either from the destination field of an IP header of a Data-Probe or 858 the EID record of a Map-Request. The RLOCs in the Map-Reply are 859 routable IP addresses of all ETRs for the LISP site. Each RLOC 860 conveys status reachability but does not convey path reachability 861 from a requester's perspective. Separate testing of path 862 reachability is required. See RLOC-reachability Section 7.1 for 863 details. 865 Note that a Map-Reply MAY contain different EID-Prefix granularity 866 (prefix + mask-length) than the Map-Request that triggers it. This 867 might occur if a Map-Request were for a prefix that had been returned 868 by an earlier Map-Reply. In such a case, the requester updates its 869 cache with the new prefix information and granularity. For example, 870 a requester with two cached EID-Prefixes that are covered by a Map- 871 Reply containing one less-specific prefix replaces the entry with the 872 less-specific EID-Prefix. Note that the reverse, replacement of one 873 less-specific prefix with multiple more-specific prefixes, can also 874 occur, not by removing the less-specific prefix but rather by adding 875 the more-specific prefixes that, during a lookup, will override the 876 less-specific prefix. 878 When an EID moves out of a LISP site [I-D.ietf-lisp-eid-mobility], 879 the database mapping system may have overlapping EID-prefixes. Or 880 when a LISP site is configured with multiple sets of ETRs that 881 support different EID-prefix mask-lengths, the database mapping 882 system may have overlapping EID-prefixes. When overlapping EID- 883 prefixes exist, a Map-Request with an EID that best matches any EID- 884 Prefix MUST be returned in a single Map-Reply message. For instance, 885 if an ETR had database mapping entries for EID-Prefixes: 887 2001:db8::/16 888 2001:db8:1::/24 889 2001:db8:1:1::/32 890 2001:db8:1:2::/32 892 A Map-Request for EID 2001:db8:1:1::1 would cause a Map-Reply with a 893 record count of 1 to be returned with a mapping record EID-Prefix of 894 2001:db8:1:1::/32. 896 A Map-Request for EID 2001:db8:1:5::5 would cause a Map-Reply with a 897 record count of 3 to be returned with mapping records for EID- 898 Prefixes 2001:db8:1::/24, 2001:db8:1:1::/32, 2001:db8:1:2::/32, 899 filling out the /24 with more-specifics that exist in the mapping 900 system. 902 Note that not all overlapping EID-Prefixes need to be returned but 903 only the more-specific entries (note that in the second example above 904 2001:db8::/16 was not returned for requesting EID 2001:db8:1:5::5) 905 for the matching EID-Prefix of the requesting EID. When more than 906 one EID-Prefix is returned, all SHOULD use the same Time to Live 907 value so they can all time out at the same time. When a more- 908 specific EID-Prefix is received later, its Time to Live value in the 909 Map-Reply record can be stored even when other less-specific entries 910 exist. When a less-specific EID-Prefix is received later, its Map- 911 Cache expiration time SHOULD be set to the minimum expiration time of 912 any more-specific EID-Prefix in the Map-Cache. This is done so the 913 integrity of the EID-Prefix set is wholly maintained and so no more- 914 specific entries are removed from the Map-Cache while keeping less- 915 specific entries. 917 Map-Replies SHOULD be sent for an EID-Prefix no more often than once 918 per second to the same requesting router. For scalability, it is 919 expected that aggregation of EID addresses into EID-Prefixes will 920 allow one Map-Reply to satisfy a mapping for the EID addresses in the 921 prefix range, thereby reducing the number of Map-Request messages. 923 Map-Reply records can have an empty Locator-Set. A Negative Map- 924 Reply is a Map-Reply with an empty Locator-Set. Negative Map-Replies 925 convey special actions by the sender to the ITR or PITR that have 926 solicited the Map-Reply. There are two primary applications for 927 Negative Map-Replies. The first is for a Map-Resolver to instruct an 928 ITR or PITR when a destination is for a LISP site versus a non-LISP 929 site, and the other is to source quench Map-Requests that are sent 930 for non-allocated EIDs. 932 For each Map-Reply record, the list of Locators in a Locator-Set MUST 933 appear in the same order for each ETR that originates a Map-Reply 934 message. The Locator-Set MUST be sorted in order of ascending IP 935 address where an IPv4 locator address is considered numerically 'less 936 than' an IPv6 locator address. 938 When sending a Map-Reply message, the destination address is copied 939 from one of the 'ITR-RLOC' fields from the Map-Request. The ETR can 940 choose a locator address from one of the address families it 941 supports. For Data-Probes, the destination address of the Map-Reply 942 is copied from the source address of the Data-Probe message that is 943 invoking the reply. The source address of the Map-Reply is one of 944 the local IP addresses chosen, to allow Unicast Reverse Path 945 Forwarding (uRPF) checks to succeed in the upstream service provider. 946 The destination port of a Map-Reply message is copied from the source 947 port of the Map-Request or Data-Probe, and the source port of the 948 Map-Reply message is set to the well-known UDP port 4342. 950 5.6. Map-Register Message Format 952 This section specifies the encoding format for the Map-Register 953 message. The message is sent in UDP with a destination UDP port of 954 4342 and a randomly selected UDP source port number. 956 The fields below are used in multiple control messages. They are 957 defined for Map-Register, Map-Notify and Map-Notify-Ack message 958 types. 960 The Map-Register message format is: 962 0 1 2 3 963 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 964 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 965 |Type=3 |P|S|I| Reserved |E|T|a|R|M| Record Count | 966 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 967 | Nonce . . . | 968 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 969 | . . . Nonce | 970 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 971 | Key ID | Algorithm ID | Authentication Data Length | 972 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 973 ~ Authentication Data ~ 974 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 975 | | Record TTL | 976 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 977 R | Locator Count | EID mask-len | ACT |A| Reserved | 978 e +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 979 c | Rsvd | Map-Version Number | EID-Prefix-AFI | 980 o +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 981 r | EID-Prefix | 982 d +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 983 | /| Priority | Weight | M Priority | M Weight | 984 | L +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 985 | o | Unused Flags |L|p|R| Loc-AFI | 986 | c +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 987 | \| Locator | 988 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 990 Packet field descriptions: 992 Type: 3 (Map-Register) 994 P: This is the proxy Map-Reply bit. When set to 1, an ETR sends a 995 Map-Register message requesting the Map-Server to proxy a Map- 996 Reply. The Map-Server will send non-authoritative Map-Replies on 997 behalf of the ETR. 999 S: This is the security-capable bit. When set, the procedures from 1000 [I-D.ietf-lisp-sec] are supported. 1002 I: This bit is set to 1 to indicate that a 128 bit xTR-ID and a 64 1003 bit Site-ID fields are present at the end of the Map-Register 1004 message. If an xTR is configured with an xTR-ID and Site-ID, it 1005 MUST set the I bit to 1 and include its xTR-ID and Site-ID in the 1006 Map-Register messages it generates. The combination of Site-ID 1007 plus xTR-ID uniquely identifies an xTR in a LISP domain and serves 1008 to track its last seen nonce. 1010 Reserved: This unassigned field MUST be set to 0 on transmit and 1011 MUST be ignored on receipt. 1013 E: This is the Map-Register EID-notify bit. This is used by a First- 1014 Hop-Router (FHR) which discovers a dynamic-EID. This EID-notify 1015 based Map-Register is sent by the FHR to the same site xTR that 1016 propogates the Map-Register to the mapping system. The site xTR 1017 keeps state to later Map-Notify the FHR after the EID has moves 1018 away. See [I-D.ietf-lisp-eid-mobility] for a detailed use-case. 1020 T: This is the use-TTL for timeout bit. When set to 1, the xTR wants 1021 the Map-Server to time out registrations based on the value in the 1022 "Record TTL" field of this message. Otherwise, the default 1023 timeout described in Section 8.2 is used. 1025 a: This is the merge-request bit. When set to 1, the xTR requests to 1026 merge RLOC-records from different xTRs registering the same EID- 1027 record. See signal-free multicast [RFC8378] for one use case 1028 example. 1030 R: This reserved and unassigned bit MUST be set to 0 on transmit and 1031 MUST be ignored on receipt. 1033 M: This is the want-map-notify bit. When set to 1, an ETR is 1034 requesting a Map-Notify message to be returned in response to 1035 sending a Map-Register message. The Map-Notify message sent by a 1036 Map-Server is used to acknowledge receipt of a Map-Register 1037 message. 1039 Record Count: This is the number of records in this Map-Register 1040 message. A record is comprised of that portion of the packet 1041 labeled 'Record' above and occurs the number of times equal to 1042 Record Count. 1044 Nonce: This 8-octet 'Nonce' field is incremented each time a Map- 1045 Register message is sent. When a Map-Register acknowledgement is 1046 requested, the nonce is returned by Map-Servers in Map-Notify 1047 messages. Since the entire Map-Register message is authenticated, 1048 the 'Nonce' field serves to protect against Map-Register replay 1049 attacks. An ETR that registers to the mapping system SHOULD store 1050 the last nonce sent in persistent storage so when it restarts it 1051 can continue using an incrementing nonce. If the the ETR cannot 1052 support saving the nonce, then when it restarts it MUST use a new 1053 authentication key to register to the mapping system. A Map- 1054 Server MUST track and save in persistent storage the last nonce 1055 received for each ETR xTR-ID that registers to it. If a Map- 1056 Register is received with a nonce value that is not greater than 1057 the saved nonce, it drops the Map-Register message and logs the 1058 fact a replay attack could have occurred. 1060 Key ID: This is a configured key-id value that corresponds to a 1061 shared-secret password that is used to authenticate the sender. 1062 Multiple shared-secrets can be used to roll over keys in a non- 1063 disruptive way. 1065 Algorithm ID: This is the configured Message Authentication Code 1066 (MAC) algorithm value used for the authentication function. See 1067 Algorithm ID Numbers in the Section 12.5 for codepoint 1068 assignments. 1070 Authentication Data Length: This is the length in octets of the 1071 'Authentication Data' field that follows this field. The length 1072 of the 'Authentication Data' field is dependent on the MAC 1073 algorithm used. The length field allows a device that doesn't 1074 know the MAC algorithm to correctly parse the packet. 1076 Authentication Data: This is the output of the MAC algorithm. The 1077 entire Map-Register payload (from and including the LISP message 1078 type field through the end of the last RLOC record) is 1079 authenticated with this field preset to 0. After the MAC is 1080 computed, it is placed in this field. Implementations of this 1081 specification MUST include support for either HMAC-SHA-1-96 1082 [RFC2404] and HMAC-SHA-256-128 [RFC4868] where the latter is 1083 RECOMMENDED. 1085 The definition of the rest of the Map-Register can be found in EID- 1086 record description in Section 5.4. When the I-bit is set, the 1087 following fields are added to the end of thd Map-Register message: 1089 xTR-ID: xTR-ID is a 128 bit field at the end of the Map-Register 1090 message, starting after the final Record in the message. The xTR- 1091 ID is used to uniquely identify a xTR. The same xTR-ID value MUST 1092 NOT be used in two different xTRs. 1094 Site-ID: Site-ID is a 64 bit field at the end of the Map- Register 1095 message, following the xTR-ID. Site-ID is used to uniquely 1096 identify to which site the xTR that sent the message belongs. 1098 5.7. Map-Notify/Map-Notify-Ack Message Format 1100 This section specifies the encoding format for the Map-Notify and 1101 Map-Notify-Ack messages. The messages are sent inside a UDP packet 1102 with source and destination UDP ports equal to 4342. 1104 The Map-Notify and Map-Notify-Ack message formats are: 1106 0 1 2 3 1107 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1108 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1109 |Type=4/5| Reserved | Record Count | 1110 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1111 | Nonce . . . | 1112 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1113 | . . . Nonce | 1114 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1115 | Key ID | Algorithm ID | Authentication Data Length | 1116 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1117 ~ Authentication Data ~ 1118 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1119 | | Record TTL | 1120 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1121 R | Locator Count | EID mask-len | ACT |A| Reserved | 1122 e +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1123 c | Rsvd | Map-Version Number | EID-Prefix-AFI | 1124 o +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1125 r | EID-Prefix | 1126 d +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1127 | /| Priority | Weight | M Priority | M Weight | 1128 | L +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1129 | o | Unused Flags |L|p|R| Loc-AFI | 1130 | c +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1131 | \| Locator | 1132 +-> +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1134 Packet field descriptions: 1136 Type: 4/5 (Map-Notify/Map-Notify-Ack) 1138 The Map-Notify message has the same contents as a Map-Register 1139 message. See the Map-Register section for field descriptions and the 1140 Map-Reply section for EID-record and RLOC-record descriptions. 1142 The fields of the Map-Notify are copied from the corresponding Map- 1143 Register to acknowledge its correct processing. For an unsolicited 1144 Map-Notify, the fields of a Map-Notify used for publish/subscribe are 1145 specified in [I-D.ietf-lisp-pubsub]]. 1147 The Map-Notify-Ack message has the same contents as a Map-Notify 1148 message. It is used to acknowledge the receipt of a Map-Notify 1149 (solicited or unsolicited) and for the sender to stop retransmitting 1150 a Map-Notify with the same nonce. The fields of the Map-Notify-Ack 1151 are copied from the corresponding Map-Notify message to acknowledge 1152 its correct processing. 1154 A Map-Server sends an unsolicited Map-Notify message (one that is not 1155 used as an acknowledgment to a Map-Register message) that follows the 1156 Congestion Control And Relability Guideline sections of [RFC8085]. A 1157 Map-Notify is retransmitted until a Map-Notify-Ack is received by the 1158 Map-Server with the same nonce used in the Map-Notify message. If a 1159 Map-Notify-Ack is never received by the Map-Server, it issues a log 1160 message. An implementation SHOULD retransmit up to 3 times at 3 1161 second retransmission intervals, after which time the retransmission 1162 interval is exponentially backed-off for another 3 retransmission 1163 attempts. After this time, an xTR can only get the RLOC-set change 1164 by later querying the mapping system or by RLOC-probing one of the 1165 RLOCs of the existing cached RLOC-set to get the new RLOC-set. 1167 5.8. Encapsulated Control Message Format 1169 An Encapsulated Control Message (ECM) is used to encapsulate control 1170 packets sent between xTRs and the mapping database system. 1172 0 1 2 3 1173 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1174 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1175 / | IPv4 or IPv6 Header | 1176 OH | (uses RLOC addresses) | 1177 \ | | 1178 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1179 / | Source Port = xxxx | Dest Port = 4342 | 1180 UDP +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1181 \ | UDP Length | UDP Checksum | 1182 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1183 LISP |Type=8 |S|D|E|M| Reserved | 1184 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1185 / | IPv4 or IPv6 Header | 1186 IH | (uses RLOC or EID addresses) | 1187 \ | | 1188 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1189 / | Source Port = xxxx | Dest Port = yyyy | 1190 UDP +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1191 \ | UDP Length | UDP Checksum | 1192 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1193 LCM | LISP Control Message | 1194 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1196 Packet header descriptions: 1198 OH: The outer IPv4 or IPv6 header, which uses RLOC addresses in the 1199 source and destination header address fields. 1201 UDP: The outer UDP header with destination port 4342. The source 1202 port is randomly allocated. The checksum field MUST be non- 1203 zero. 1205 LISP: Type 8 is defined to be a "LISP Encapsulated Control Message", 1206 and what follows is either an IPv4 or IPv6 header as encoded by 1207 the first 4 bits after the 'Reserved' field. 1209 Type: 8 (Encapsulated Control Message (ECM)) 1211 S: This is the Security bit. When set to 1, the field following 1212 the 'Reserved' field will have the following Authentication 1213 Data format and follow the procedures from [I-D.ietf-lisp-sec]. 1215 0 1 2 3 1216 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1217 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1218 | AD Type | Authentication Data Content . . . | 1219 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1221 D: This is the DDT-bit. When set to 1, the sender is requesting a 1222 Map-Referral message to be returned. The details of this 1223 procedure are described in [RFC8111]. 1225 E: This is the to-ETR bit. When set to 1, the Map-Server's 1226 intention is to forward the ECM to an authoritative ETR. 1228 M: This is the to-MS bit. When set to 1, a Map-Request is being 1229 sent to a co-located Map-Resolver and Map-Server where the 1230 message can be processed directly by the Map-Server versus the 1231 Map-Resolver using the LISP-DDT procedures in [RFC8111]. 1233 IH: The inner IPv4 or IPv6 header, which can use either RLOC or EID 1234 addresses in the header address fields. When a Map-Request is 1235 encapsulated in this packet format, the destination address in 1236 this header is an EID. 1238 UDP: The inner UDP header, where the port assignments depend on the 1239 control packet being encapsulated. When the control packet is 1240 a Map-Request or Map-Register, the source port is selected by 1241 the ITR/PITR and the destination port is 4342. When the 1242 control packet is a Map-Reply, the source port is 4342 and the 1243 destination port is assigned from the source port of the 1244 invoking Map-Request. Port number 4341 MUST NOT be assigned to 1245 either port. The checksum field MUST be non-zero. 1247 LCM: The format is one of the control message formats described in 1248 this section. Map-Request messages are allowed to be Control- 1249 Plane (ECM) encapsulated. When Map-Requests are sent for RLOC- 1250 Probing purposes (i.e. the probe-bit is set), they MUST NOT be 1251 sent inside Encapsulated Control Messages. PIM Join/Prune 1252 messages [RFC6831] are also allowed to be Control-Plane (ECM) 1253 encapsulated. 1255 6. Changing the Contents of EID-to-RLOC Mappings 1257 In the LISP architecture ITRs/PITRs use a local Map-Cache to store 1258 EID-to-RLOC mappings for forwarding. When an ETR updates a mapping a 1259 mechanism is required to inform ITRs/PITRs that are using such 1260 mappings. 1262 The LISP Data-Plane defines several mechanism to update mappings 1263 [I-D.ietf-lisp-rfc6830bis]. This document specifies the Solicit-Map 1264 Request (SMR), a Control-Plane push-based mechanism. An additional 1265 Control-Plane mechanism based on the Publish/subscribe paradigm is 1266 specified in [I-D.ietf-lisp-pubsub]. 1268 6.1. Solicit-Map-Request (SMR) 1270 Soliciting a Map-Request is a selective way for ETRs, at the site 1271 where mappings change, to control the rate they receive requests for 1272 Map-Reply messages. SMRs are also used to tell remote ITRs to update 1273 the mappings they have cached. 1275 Since ETRs are not required to keep track of remote ITRs that have 1276 cached their mappings, they do not know which ITRs need to have their 1277 mappings updated. As a result, an ETR will solicit Map-Requests 1278 (called an SMR message) to those sites to which it has been sending 1279 LISP encapsulated data packets for the last minute. In particular, 1280 an ETR will send an SMR to an ITR to which it has recently sent 1281 encapsulated data. This can only occur when both ITR and ETR 1282 functionality reside in the same router. 1284 An SMR message is simply a bit set in a Map-Request message. An ITR 1285 or PITR will send a Map-Request when they receive an SMR message. 1286 Both the SMR sender and the Map-Request responder MUST rate-limit 1287 these messages. Rate-limiting can be implemented as a global rate- 1288 limiter or one rate-limiter per SMR destination. 1290 The following procedure shows how an SMR exchange occurs when a site 1291 is doing Locator-Set compaction for an EID-to-RLOC mapping: 1293 1. When the database mappings in an ETR change, the ETRs at the site 1294 begin to send Map-Requests with the SMR bit set for each Locator 1295 in each Map-Cache entry the ETR (when it is an xTR co-located as 1296 an ITR) caches. 1298 2. A remote ITR that receives the SMR message will schedule sending 1299 a Map-Request message to the source locator address of the SMR 1300 message or to the mapping database system. A newly allocated 1301 random nonce is selected, and the EID-Prefix used is the one 1302 copied from the SMR message. If the source Locator is the only 1303 Locator in the cached Locator-Set, the remote ITR SHOULD send a 1304 Map-Request to the database mapping system just in case the 1305 single Locator has changed and may no longer be reachable to 1306 accept the Map-Request. 1308 3. The remote ITR MUST rate-limit the Map-Request until it gets a 1309 Map-Reply while continuing to use the cached mapping. When 1310 Map-Versioning as described in [I-D.ietf-lisp-6834bis] is used, 1311 an SMR sender can detect if an ITR is using the most up-to-date 1312 database mapping. 1314 4. The site sending SMR messages will reply to the Map-Request with 1315 a Map-Reply message that has a nonce from the SMR-invoked Map- 1316 Request. The Map-Reply messages MUST be rate-limited according 1317 to procedures in [RFC8085]. This is important to avoid Map-Reply 1318 implosion. 1320 5. The ETRs at the site with the changed mapping record the fact 1321 that the site that sent the Map-Request has received the new 1322 mapping data in the Map-Cache entry for the remote site so the 1323 Locator-Status-Bits are reflective of the new mapping for packets 1324 going to the remote site. The ETR then stops sending SMR 1325 messages. 1327 For security reasons, an ITR MUST NOT process unsolicited Map- 1328 Replies. To avoid Map-Cache entry corruption by a third party, a 1329 sender of an SMR-based Map-Request MUST be verified. If an ITR 1330 receives an SMR-based Map-Request and the source is not in the 1331 Locator-Set for the stored Map-Cache entry, then the responding Map- 1332 Request MUST be sent with an EID destination to the mapping database 1333 system. Since the mapping database system is a more secure way to 1334 reach an authoritative ETR, it will deliver the Map-Request to the 1335 authoritative source of the mapping data. 1337 When an ITR receives an SMR-based Map-Request for which it does not 1338 have a cached mapping for the EID in the SMR message, it SHOULD NOT 1339 send an SMR-invoked Map-Request. This scenario can occur when an ETR 1340 sends SMR messages to all Locators in the Locator-Set it has stored 1341 in its Map-Cache but the remote ITRs that receive the SMR may not be 1342 sending packets to the site. There is no point in updating the ITRs 1343 until they need to send, in which case they will send Map-Requests to 1344 obtain a Map-Cache entry. 1346 7. Routing Locator Reachability 1348 This document defines several Control-Plane mechanisms for 1349 determining RLOC reachability. Please note that additional Data- 1350 Plane reachability mechanisms are defined in 1351 [I-D.ietf-lisp-rfc6830bis]. 1353 1. An ITR may receive an ICMP Network Unreachable or Host 1354 Unreachable message for an RLOC it is using. This indicates that 1355 the RLOC is likely down. Note that trusting ICMP messages may 1356 not be desirable, but neither is ignoring them completely. 1357 Implementations are encouraged to follow current best practices 1358 in treating these conditions [I-D.ietf-opsec-icmp-filtering]. 1360 2. When an ITR participates in the routing protocol that operates in 1361 the underlay routing system, it can determine that an RLOC is 1362 down when no Routing Information Base (RIB) entry exists that 1363 matches the RLOC IP address. 1365 3. An ITR may receive an ICMP Port Unreachable message from a 1366 destination host. This occurs if an ITR attempts to use 1367 interworking [RFC6832] and LISP-encapsulated data is sent to a 1368 non-LISP-capable site. 1370 4. An ITR may receive a Map-Reply from an ETR in response to a 1371 previously sent Map-Request. The RLOC source of the Map-Reply is 1372 likely up, since the ETR was able to send the Map-Reply to the 1373 ITR. 1375 5. An ITR/ETR pair can use the 'RLOC-Probing' mechanism described 1376 below. 1378 When ITRs receive ICMP Network Unreachable or Host Unreachable 1379 messages as a method to determine unreachability, they will refrain 1380 from using Locators that are described in Locator lists of Map- 1381 Replies. However, using this approach is unreliable because many 1382 network operators turn off generation of ICMP Destination Unreachable 1383 messages. 1385 If an ITR does receive an ICMP Network Unreachable or Host 1386 Unreachable message, it MAY originate its own ICMP Destination 1387 Unreachable message destined for the host that originated the data 1388 packet the ITR encapsulated. 1390 Also, BGP-enabled ITRs can unilaterally examine the RIB to see if a 1391 locator address from a Locator-Set in a mapping entry matches a 1392 prefix. If it does not find one and BGP is running in the Default- 1393 Free Zone (DFZ), it can decide to not use the Locator even though the 1394 Locator-Status-Bits indicate that the Locator is up. In this case, 1395 the path from the ITR to the ETR that is assigned the Locator is not 1396 available. More details are in [I-D.meyer-loc-id-implications]. 1398 Optionally, an ITR can send a Map-Request to a Locator, and if a Map- 1399 Reply is returned, reachability of the Locator has been determined. 1400 Obviously, sending such probes increases the number of control 1401 messages originated by Tunnel Routers for active flows, so Locators 1402 are assumed to be reachable when they are advertised. 1404 This assumption does create a dependency: Locator unreachability is 1405 detected by the receipt of ICMP Host Unreachable messages. When a 1406 Locator has been determined to be unreachable, it is not used for 1407 active traffic; this is the same as if it were listed in a Map-Reply 1408 with Priority 255. 1410 The ITR can test the reachability of the unreachable Locator by 1411 sending periodic Requests. Both Requests and Replies MUST be rate- 1412 limited. Locator reachability testing is never done with data 1413 packets, since that increases the risk of packet loss for end-to-end 1414 sessions. 1416 7.1. RLOC-Probing Algorithm 1418 RLOC-Probing is a method that an ITR or PITR can use to determine the 1419 reachability status of one or more Locators that it has cached in a 1420 Map-Cache entry. The probe-bit of the Map-Request and Map-Reply 1421 messages is used for RLOC-Probing. 1423 RLOC-Probing is done in the control plane on a timer basis, where an 1424 ITR or PITR will originate a Map-Request destined to a locator 1425 address from one of its own locator addresses. A Map-Request used as 1426 an RLOC-probe is NOT encapsulated and NOT sent to a Map-Server or to 1427 the mapping database system as one would when soliciting mapping 1428 data. The EID record encoded in the Map-Request is the EID-Prefix of 1429 the Map-Cache entry cached by the ITR or PITR. The ITR MAY include a 1430 mapping data record for its own database mapping information that 1431 contains the local EID-Prefixes and RLOCs for its site. RLOC-probes 1432 are sent periodically using a jittered timer interval. 1434 When an ETR receives a Map-Request message with the probe-bit set, it 1435 returns a Map-Reply with the probe-bit set. The source address of 1436 the Map-Reply is set to the IP address of the outgoing interface the 1437 Map-Reply destination address routes to. The Map-Reply SHOULD 1438 contain mapping data for the EID-Prefix contained in the Map-Request. 1439 This provides the opportunity for the ITR or PITR that sent the RLOC- 1440 probe to get mapping updates if there were changes to the ETR's 1441 database mapping entries. 1443 There are advantages and disadvantages of RLOC-Probing. The main 1444 benefit of RLOC-Probing is that it can handle many failure scenarios 1445 allowing the ITR to determine when the path to a specific Locator is 1446 reachable or has become unreachable, thus providing a robust 1447 mechanism for switching to using another Locator from the cached 1448 Locator. RLOC-Probing can also provide rough Round-Trip Time (RTT) 1449 estimates between a pair of Locators, which can be useful for network 1450 management purposes as well as for selecting low delay paths. The 1451 major disadvantage of RLOC-Probing is in the number of control 1452 messages required and the amount of bandwidth used to obtain those 1453 benefits, especially if the requirement for failure detection times 1454 is very small. 1456 8. Interactions with Other LISP Components 1458 8.1. ITR EID-to-RLOC Mapping Resolution 1460 An ITR is configured with one or more Map-Resolver addresses. These 1461 addresses are "Locators" (or RLOCs) and MUST be routable on the 1462 underlying core network; they MUST NOT need to be resolved through 1463 LISP EID-to-RLOC mapping, as that would introduce a circular 1464 dependency. When using a Map-Resolver, an ITR does not need to 1465 connect to any other database mapping system. In particular, the ITR 1466 need not connect to the LISP-ALT infrastructure or implement the BGP 1467 and GRE protocols that it uses. 1469 An ITR sends an Encapsulated Map-Request to a configured Map-Resolver 1470 when it needs an EID-to-RLOC mapping that is not found in its local 1471 Map-Cache. Using the Map-Resolver greatly reduces both the 1472 complexity of the ITR implementation and the costs associated with 1473 its operation. 1475 In response to an Encapsulated Map-Request, the ITR can expect one of 1476 the following: 1478 o An immediate Negative Map-Reply (with action code of "Natively- 1479 Forward", 15-minute Time to Live (TTL)) from the Map-Resolver if 1480 the Map-Resolver can determine that the requested EID does not 1481 exist. The ITR saves the EID-Prefix returned in the Map-Reply in 1482 its cache, marks it as non-LISP-capable, and knows not to attempt 1483 LISP encapsulation for destinations matching it. 1485 o A Negative Map-Reply, with action code of "Natively-Forward", from 1486 a Map-Server that is authoritative for an EID-Prefix that matches 1487 the requested EID but that does not have an actively registered, 1488 more-specific ID-prefix. In this case, the requested EID is said 1489 to match a "hole" in the authoritative EID-Prefix. If the 1490 requested EID matches a more-specific EID-Prefix that has been 1491 delegated by the Map-Server but for which no ETRs are currently 1492 registered, a 1-minute TTL is returned. If the requested EID 1493 matches a non-delegated part of the authoritative EID-Prefix, then 1494 it is not a LISP EID and a 15-minute TTL is returned. See 1495 Section 8.2 for discussion of aggregate EID-Prefixes and details 1496 of Map-Server EID-Prefix matching. 1498 o A LISP Map-Reply from the ETR that owns the EID-to-RLOC mapping or 1499 possibly from a Map-Server answering on behalf of the ETR. See 1500 Section 8.4 for more details on Map-Resolver message processing. 1502 Note that an ITR may be configured to both use a Map-Resolver and to 1503 participate in a LISP-ALT logical network. In such a situation, the 1504 ITR SHOULD send Map-Requests through the ALT network for any EID- 1505 Prefix learned via ALT BGP. Such a configuration is expected to be 1506 very rare, since there is little benefit to using a Map-Resolver if 1507 an ITR is already using LISP-ALT. There would be, for example, no 1508 need for such an ITR to send a Map-Request to a possibly non-existent 1509 EID (and rely on Negative Map-Replies) if it can consult the ALT 1510 database to verify that an EID-Prefix is present before sending that 1511 Map-Request. 1513 8.2. EID-Prefix Configuration and ETR Registration 1515 An ETR publishes its EID-Prefixes on a Map-Server by sending LISP 1516 Map-Register messages. A Map-Register message includes 1517 authentication data, so prior to sending a Map-Register message, the 1518 ETR and Map-Server SHOULD be configured with a shared secret or other 1519 relevant authentication information. A Map-Server's configuration 1520 SHOULD also include a list of the EID-Prefixes for which each ETR is 1521 authoritative. Upon receipt of a Map-Register from an ETR, a Map- 1522 Server accepts only EID-Prefixes that are configured for that ETR. 1523 Failure to implement such a check would leave the mapping system 1524 vulnerable to trivial EID-Prefix hijacking attacks. As developers 1525 and operators gain experience with the mapping system, additional, 1526 stronger security measures may be added to the registration process. 1528 In addition to the set of EID-Prefixes defined for each ETR that may 1529 register, a Map-Server is typically also configured with one or more 1530 aggregate prefixes that define the part of the EID numbering space 1531 assigned to it. When LISP-ALT is the database in use, aggregate EID- 1532 Prefixes are implemented as discard routes and advertised into ALT 1533 BGP. The existence of aggregate EID-Prefixes in a Map-Server's 1534 database means that it may receive Map Requests for EID-Prefixes that 1535 match an aggregate but do not match a registered prefix; Section 8.3 1536 describes how this is handled. 1538 Map-Register messages are sent periodically from an ETR to a Map- 1539 Server with a suggested interval between messages of one minute. A 1540 Map-Server SHOULD time out and remove an ETR's registration if it has 1541 not received a valid Map-Register message within the past 1542 three minutes. When first contacting a Map-Server after restart or 1543 changes to its EID-to-RLOC database mappings, an ETR MAY initially 1544 send Map-Register messages at an increased frequency, up to one every 1545 20 seconds. This "quick registration" period is limited to 1546 five minutes in duration. 1548 An ETR MAY request that a Map-Server explicitly acknowledge receipt 1549 and processing of a Map-Register message by setting the "want-map- 1550 notify" (M-bit) flag. A Map-Server that receives a Map-Register with 1551 this flag set will respond with a Map-Notify message. Typical use of 1552 this flag by an ETR would be to set it for Map-Register messages sent 1553 during the initial "quick registration" with a Map-Server but then 1554 set it only occasionally during steady-state maintenance of its 1555 association with that Map-Server. Note that the Map-Notify message 1556 is sent to UDP destination port 4342, not to the source port 1557 specified in the original Map-Register message. 1559 Note that a one-minute minimum registration interval during 1560 maintenance of an ETR-Map-Server association places a lower bound on 1561 how quickly and how frequently a mapping database entry can be 1562 updated. This may have implications for what sorts of mobility can 1563 be supported directly by the mapping system; shorter registration 1564 intervals or other mechanisms might be needed to support faster 1565 mobility in some cases. For a discussion on one way that faster 1566 mobility may be implemented for individual devices, please see 1567 [I-D.ietf-lisp-mn]. 1569 An ETR MAY also request, by setting the "proxy Map-Reply" flag 1570 (P-bit) in the Map-Register message, that a Map-Server answer Map- 1571 Requests instead of forwarding them to the ETR. See Section 7.1 for 1572 details on how the Map-Server sets certain flags (such as those 1573 indicating whether the message is authoritative and how returned 1574 Locators SHOULD be treated) when sending a Map-Reply on behalf of an 1575 ETR. When an ETR requests proxy reply service, it SHOULD include all 1576 RLOCs for all ETRs for the EID-Prefix being registered, along with 1577 the routable flag ("R-bit") setting for each RLOC. The Map-Server 1578 includes all of this information in Map-Reply messages that it sends 1579 on behalf of the ETR. This differs from a non-proxy registration, 1580 since the latter need only provide one or more RLOCs for a Map-Server 1581 to use for forwarding Map-Requests; the registration information is 1582 not used in Map-Replies, so it being incomplete is not incorrect. 1584 An ETR that uses a Map-Server to publish its EID-to-RLOC mappings 1585 does not need to participate further in the mapping database 1586 protocol(s). When using a LISP-ALT mapping database, for example, 1587 this means that the ETR does not need to implement GRE or BGP, which 1588 greatly simplifies its configuration and reduces its cost of 1589 operation. 1591 Note that use of a Map-Server does not preclude an ETR from also 1592 connecting to the mapping database (i.e., it could also connect to 1593 the LISP-ALT network), but doing so doesn't seem particularly useful, 1594 as the whole purpose of using a Map-Server is to avoid the complexity 1595 of the mapping database protocols. 1597 8.3. Map-Server Processing 1599 Once a Map-Server has EID-Prefixes registered by its client ETRs, it 1600 can accept and process Map-Requests for them. 1602 In response to a Map-Request (received over the ALT if LISP-ALT is in 1603 use), the Map-Server first checks to see if the destination EID 1604 matches a configured EID-Prefix. If there is no match, the Map- 1605 Server returns a Negative Map-Reply with action code "Natively- 1606 Forward" and a 15-minute TTL. This can occur if a Map Request is 1607 received for a configured aggregate EID-Prefix for which no more- 1608 specific EID-Prefix exists; it indicates the presence of a non-LISP 1609 "hole" in the aggregate EID-Prefix. 1611 Next, the Map-Server checks to see if any ETRs have registered the 1612 matching EID-Prefix. If none are found, then the Map-Server returns 1613 a Negative Map-Reply with action code "Natively-Forward" and a 1614 1-minute TTL. 1616 If the EID-prefix is either registered or not registered to the 1617 mapping system and there is a policy in the Map-Server to have the 1618 requestor drop packets for the matching EID-prefix, then a Drop/ 1619 Policy-Denied action is returned. If the EID-prefix is registered or 1620 not registered and there is a authentication failure, then a Drop/ 1621 Authentication- failure action is returned. If either of these 1622 actions result as a temporary state in policy or authentication then 1623 a Send-Map-Request action with 1-minute TTL MAY be returned to allow 1624 the requestor to retry the Map-Request. 1626 If any of the registered ETRs for the EID-Prefix have requested proxy 1627 reply service, then the Map-Server answers the request instead of 1628 forwarding it. It returns a Map-Reply with the EID-Prefix, RLOCs, 1629 and other information learned through the registration process. 1631 If none of the ETRs have requested proxy reply service, then the Map- 1632 Server re-encapsulates and forwards the resulting Encapsulated Map- 1633 Request to one of the registered ETRs. It does not otherwise alter 1634 the Map-Request, so any Map-Reply sent by the ETR is returned to the 1635 RLOC in the Map-Request, not to the Map-Server. Unless also acting 1636 as a Map-Resolver, a Map-Server should never receive Map-Replies; any 1637 such messages SHOULD be discarded without response, perhaps 1638 accompanied by the logging of a diagnostic message if the rate of 1639 Map-Replies is suggestive of malicious traffic. 1641 8.4. Map-Resolver Processing 1643 Upon receipt of an Encapsulated Map-Request, a Map-Resolver 1644 decapsulates the enclosed message and then searches for the requested 1645 EID in its local database of mapping entries (statically configured 1646 or learned from associated ETRs if the Map-Resolver is also a Map- 1647 Server offering proxy reply service). If it finds a matching entry, 1648 it returns a LISP Map-Reply with the known mapping. 1650 If the Map-Resolver does not have the mapping entry and if it can 1651 determine that the EID is not in the mapping database (for example, 1652 if LISP-ALT is used, the Map-Resolver will have an ALT forwarding 1653 table that covers the full EID space), it immediately returns a 1654 negative LISP Map-Reply, with action code "Natively-Forward" and a 1655 15-minute TTL. To minimize the number of negative cache entries 1656 needed by an ITR, the Map-Resolver SHOULD return the least-specific 1657 prefix that both matches the original query and does not match any 1658 EID-Prefix known to exist in the LISP-capable infrastructure. 1660 If the Map-Resolver does not have sufficient information to know 1661 whether the EID exists, it needs to forward the Map-Request to 1662 another device that has more information about the EID being 1663 requested. To do this, it forwards the unencapsulated Map-Request, 1664 with the original ITR RLOC as the source, to the mapping database 1665 system. Using LISP-ALT, the Map-Resolver is connected to the ALT 1666 network and sends the Map-Request to the next ALT hop learned from 1667 its ALT BGP neighbors. The Map-Resolver does not send any response 1668 to the ITR; since the source RLOC is that of the ITR, the ETR or Map- 1669 Server that receives the Map-Request over the ALT and responds will 1670 do so directly to the ITR. 1672 8.4.1. Anycast Operation 1674 A Map-Resolver can be set up to use "anycast", where the same address 1675 is assigned to multiple Map-Resolvers and is propagated through IGP 1676 routing, to facilitate the use of a topologically close Map-Resolver 1677 by each ITR. 1679 ETRs MAY have anycast RLOC addresses which are registered as part of 1680 their RLOC-set to the mapping system. However, registrations MUST 1681 use their unique RLOC addresses or distinct authentication keys to 1682 identify security associations with the Map-Servers. 1684 9. Security Considerations 1686 A complete LISP threat analysis can be found in [RFC7835]. In what 1687 follows we highlight security considerations that apply when LISP is 1688 deployed in environments such as those specified in Section 1.1, 1689 where the following assumptions hold: 1691 1. The Mapping System is secure and trusted, and for the purpose of 1692 this security considerations the Mapping System is considered as 1693 one trusted element. 1695 2. The ETRs have a pre-configured trust relationship with the 1696 Mapping System, which includes some form of shared keys, and the 1697 Mapping System is aware of which EIDs an ETR can advertise. How 1698 those keys and mappings gets established is out of the scope of 1699 this document. 1701 3. LISP-SEC [I-D.ietf-lisp-sec] MUST be implemented. Network 1702 operartors should carefully weight how the LISP-SEC threat model 1703 applies to their particular use case or deployment. If they 1704 decide to ignore a particular recommendation, they should make 1705 sure the risk associated with the corresponding threats is well 1706 understood. 1708 The Map-Request/Map-Reply message exchange can be exploited by an 1709 attacker to mount DoS and/or amplification attacks. Attackers can 1710 send Map-Requests at high rates to overload LISP nodes and increase 1711 the state maintained by such nodes or consume CPU cycles. Such 1712 threats can be mitigated by systematically applying filters and rate 1713 limiters. 1715 The 2-way LISP control-plane header nonce exchange can be used to 1716 avoid ITR spoofing attacks, but active on-path attackers (e.g 'man- 1717 in-the-middle') capable of intercepting the nonce can exploit the 1718 Map-Request/Map-Reply message exchange to inject forged mappings 1719 directly in the ITR EID-to-RLOC map-cache. This can lead to traffic 1720 being redirected to the attacker, see further details in [RFC7835]. 1721 In addition, valid ETRs in the system can perform overclaiming 1722 attacks. In this case, attackers can claim to own an EID-prefix that 1723 is larger than the prefix owned by the ETR. Such attacks can be 1724 addressed by using LISP-SEC [I-D.ietf-lisp-sec]. The LISP-SEC 1725 protocol defines a mechanism for providing origin authentication, 1726 integrity, anti-replay, protection, and prevention of 'man-in-the- 1727 middle' and 'prefix overclaiming' attacks on the Map-Request/Map- 1728 Reply exchange. In addition and while beyond the scope of securing 1729 an individual Map-Server or Map-Resolver, it should be noted that 1730 LISP-SEC can be complemented by additional security mechanisms 1731 defined by the Mapping System Infrastructure. For instance, BGP- 1732 based LISP-ALT [RFC6836] can take advantage of standards work on 1733 adding security to BGP while LISP-DDT [RFC8111] defines its own 1734 additional security mechanisms. 1736 To publish an authoritative EID-to-RLOC mapping with a Map-Server 1737 using the Map-Register message, an ETR includes authentication data 1738 that is a MAC of the entire message using a pair-wise shared key. An 1739 implementation MUST support use of HMAC-SHA-1-96 [RFC2104] and SHOULD 1740 support use of HMAC-SHA-256-128 [RFC6234] (SHA-256 truncated to 128 1741 bits). The Map-Register message is vulnerable to replay attacks by a 1742 man-in-the-middle. A compromised ETR can overclaim the prefix it 1743 owns and successfully register it on its corresponding Map-Server. 1744 To mitigate this and as noted in Section 8.2, a Map-Server SHOULD 1745 verify that all EID-Prefixes registered by an ETR match the 1746 configuration stored on the Map-Server. 1748 Deployments concerned about manipulations of Map-Request and Map- 1749 Reply messages, and malicious ETR EID prefix overclaiming MUST drop 1750 LISP Control Plane messages that do not contain LISP-SEC material 1751 (S-bit, EID-AD, OTK-AD, PKT-AD). 1753 Encrypting control messages via DTLS [RFC6347] or LISP-crypto 1754 [RFC8061] SHOULD be used to support privacy to prevent eavesdroping 1755 and packet tampering for messages exchanged between xTRs, xTRs and 1756 the mapping system, and nodes that make up the mapping system. 1758 A complete LISP threat analysis has been published in [RFC7835]. 1759 Please refer to it for more detailed security related details. 1761 10. Privacy Considerations 1763 As noted by [RFC6973] privacy is a complex issue that greatly depends 1764 on the specific protocol use-case and deployment. As noted in 1765 section 1.1 of [I-D.ietf-lisp-rfc6830bis] LISP focuses on use-cases 1766 where entities communicate over the public Internet while keeping 1767 separate addressing and topology. In what follows we detail the 1768 privacy threats introduced by the LISP Control Plane, the analysis is 1769 based on the guidelines detailed in [RFC6973]. 1771 LISP can use long-lived identifiers (EIDs) that survive mobility 1772 events. Such identifiers bind to the RLOCs of the nodes, which 1773 represents the topological location with respect to the specific LISP 1774 deployments. In addition, EID-to-RLOC mappings are typically 1775 considered public information within the LISP deployment when 1776 control-plane messages are not encrypted, and can be eavesdropped 1777 while Map-Request messages are sent to the corresponding Map- 1778 Resolvers or Map-Register messages to Map-Servers. 1780 In this context, attackers can correlate the EID with the RLOC and 1781 track the corresponding user topological location and/or mobility. 1782 This can be achieved by off-path attackers, if they are 1783 authenticated, by querying the mapping system. Deployments concerned 1784 about this threat can use access control-lists or stronger 1785 authentication mechanisms [I-D.ietf-lisp-ecdsa-auth] in the mapping 1786 system to make sure that only authorized users can access this 1787 information (data minimization). Use of ephemeral EIDs 1788 [I-D.ietf-lisp-eid-anonymity] to achieve anonymity is another 1789 mechanism to lessen persistency and identity tracking. 1791 11. Changes since RFC 6833 1793 For implementation considerations, the following changes have been 1794 made to this document since RFC 6833 was published: 1796 o A Map-Notify-Ack message is added in this document to provide 1797 reliability for Map-Notify messages. Any receiver of a Map-Notify 1798 message must respond with a Map-Notify-Ack message. Map-Servers 1799 who are senders of Map-Notify messages, must queue the Map-Notify 1800 contents until they receive a Map-Notify-Ack with the nonce used 1801 in the Map-Notify message. Note that implementations for Map- 1802 Notify-Ack support already exist and predate this document. 1804 o This document is incorporating the codepoint for the Map-Referral 1805 message from the LISP-DDT specification [RFC8111] to indicate that 1806 a Map-Server must send the final Map-Referral message when it 1807 participates in the LISP-DDT mapping system procedures. 1809 o The "m", "I", "L", and "D" bits are added to the Map-Request 1810 message. See Section 5.3 for details. 1812 o The "S", "I", "E", "T", "a", and "m" bits are added to the Map- 1813 Register message. See Section 5.6 for details. 1815 o The 16-bit Key-ID field of the Map-Register message has been split 1816 into a 8-bit Key-ID field and a 8-bit Algorithm-ID field. 1818 o This document adds two new Action values that are in an EID-record 1819 that appear in Map-Reply, Map-Register, Map-Notify, and Map- 1820 Notify-Ack messages. The Drop/Policy-Denied and Drop/Auth-Failure 1821 are the descriptions for the two new action values. See 1822 Section 5.4 for details. 1824 12. IANA Considerations 1826 This section provides guidance to the Internet Assigned Numbers 1827 Authority (IANA) regarding registration of values related to this 1828 LISP Control-Plane specification, in accordance with BCP 26 1829 [RFC8126]. 1831 There are three namespaces (listed in the sub-sections below) in LISP 1832 that have been registered. 1834 o LISP IANA registry allocations should not be made for purposes 1835 unrelated to LISP routing or transport protocols. 1837 o The following policies are used here with the meanings defined in 1838 BCP 26: "Specification Required", "IETF Review", "Experimental 1839 Use", and "First Come First Served". 1841 12.1. LISP UDP Port Numbers 1843 The IANA registry has allocated UDP port number 4342 for the LISP 1844 Control-Plane. IANA has updated the description for UDP port 4342 as 1845 follows: 1847 Keyword Port Transport Layer Description 1848 ------- ---- --------------- ----------- 1849 lisp-control 4342 udp LISP Control Packets 1851 12.2. LISP Packet Type Codes 1853 It is being requested that the IANA be authoritative for LISP Packet 1854 Type definitions and it is requested to replace the [RFC6830] 1855 registry message references with the RFC number assigned to this 1856 document. 1858 Based on deployment experience of [RFC6830], the Map-Notify-Ack 1859 message, message type 5, was added by this document. This document 1860 requests IANA to add it to the LISP Packet Type Registry. 1862 Name Number Defined in 1863 ---- ------ ----------- 1864 LISP Map-Notify-Ack 5 RFC6833bis 1866 12.3. LISP ACT and Flag Fields 1868 New ACT values can be allocated through IETF review or IESG approval. 1869 Four values have already been allocated by [RFC6830], IANA is 1870 requested to replace the [RFC6830] reference for this registry with 1871 the RFC number assigned to this document and the [RFC6830]. Action 1872 values references with the RFC number assigned to this document. 1873 This specification changes the name of ACT type 3 value from "Drop" 1874 to "Drop/No-Reason" as well as adding two new ACT values, the "Drop/ 1875 Policy-Denied" (type 4) and "Drop/Authentication-Failure" (type 5). 1877 +-------+--------------------+-------------------------+------------+ 1878 | Value | Action | Description | Raeference | 1879 +-------+--------------------+-------------------------+------------+ 1880 | 4 | Drop/Policy-Denied | A packet matching this | RFC6833bis | 1881 | | | Map-Cache entry is | | 1882 | | | dropped because the | | 1883 | | | target EWID is policy- | | 1884 | | | denied by the xTR or | | 1885 | | | the mapping system. | | 1886 | 5 | Drop/Auth-Failure | Packet matching the | RFC6833bis | 1887 | | | Map-Cache entry is | | 1888 | | | dropped beacuse the | | 1889 | | | Map-Request for the | | 1890 | | | target EID fails an | | 1891 | | | authentication check by | | 1892 | | | the xTR or the mapping | | 1893 | | | system. | | 1894 +-------+--------------------+-------------------------+------------+ 1896 LISP Map-Reply Action Values 1898 In addition, LISP has a number of flag fields and reserved fields, 1899 such as the LISP header flags field [I-D.ietf-lisp-rfc6830bis]. New 1900 bits for flags in these fields can be implemented after IETF review 1901 or IESG approval, but these need not be managed by IANA. 1903 12.4. LISP Address Type Codes 1905 LISP Canonical Address Format (LCAF) [RFC8060] is an 8-bit field that 1906 defines LISP-specific encodings for AFI value 16387. LCAF encodings 1907 are used for specific use-cases where different address types for 1908 EID-records and RLOC-records are required. 1910 The IANA registry "LISP Canonical Address Format (LCAF) Types" is 1911 used for LCAF types. The registry for LCAF types use the 1912 Specification Required policy [RFC8126]. Initial values for the 1913 registry as well as further information can be found in [RFC8060]. 1915 Therefore, there is no longer a need for the "LISP Address Type 1916 Codes" registry requested by [RFC6830]. This document requests to 1917 remove it. 1919 12.5. LISP Algorithm ID Numbers 1921 In [RFC6830], a request for a "LISP Key ID Numbers" registry was 1922 submitted. This document renames the registry to "LISP Algorithm ID 1923 Numbers" and requests the IANA to make the name change. 1925 The following Algorithm ID values are defined by this specification 1926 as used in any packet type that references a 'Algorithm ID' field: 1928 Name Number Defined in 1929 ----------------------------------------------- 1930 None 0 RFC6833bis 1931 HMAC-SHA-1-96 1 [RFC2404] 1932 HMAC-SHA-256-128 2 [RFC4868] 1934 Number values are in the range of 0 to 255. The allocation of values 1935 is on a first come first served basis. 1937 12.6. LISP Bit Flags 1939 This document asks IANA to create a registry for allocation of bits 1940 in several headers of the LISP control plane, namely in the Map- 1941 Request, Map-Reply, Map-Register, Encapsulated Control Message (ECM) 1942 messages. Bit allocations are also requested for EID-records and 1943 RLOC-records. The registry created should be named "LISP Control 1944 Plane Header Bits". A sub-registry needs to be created per each 1945 message and record. The name of each sub-registry is indicated 1946 below, along with its format and allocation of bits defined in this 1947 document. Any additional bits allocation, requires a specification, 1948 according with [RFC8126] policies. 1950 Sub-Registry: Map-Request Header Bits [Section 5.2]: 1952 0 1 2 3 1953 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1954 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1955 |Type=1 |A|M|P|S|p|s|R|R| Rsvd |L|D| IRC | Record Count | 1956 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1957 +----------+---------------+------------+---------------------------+ 1958 | Spec | IANA Name | Bit | Description | 1959 | Name | | Position | | 1960 +----------+---------------+------------+---------------------------+ 1961 | A | map-request-A | 4 | Authoritative Bit | 1962 | M | map-request-M | 5 | Map Data Present Bit | 1963 | P | map-request-P | 6 | RLOC-Probe Request Bit | 1964 | S | map-request-S | 7 | Solicit Map-Request (SMR) | 1965 | | | | Bit | 1966 | p | map-request-p | 8 | Proxy-ITR Bit | 1967 | s | map-request-s | 9 | Solicit Map-Request | 1968 | | | | Invoked Bit | 1969 | L | map-request-L | 17 | Local xTR Bit | 1970 | D | map-request-D | 18 | Don't Map-Reply Bit | 1971 +----------+---------------+------------+---------------------------+ 1973 LISP Map-Request Header Bits 1975 Sub-Registry: Map-Reply Header Bits [Section 5.4]: 1977 0 1 2 3 1978 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1979 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1980 |Type=2 |P|E|S| Reserved | Record Count | 1981 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1983 +-----------+-------------+--------------+------------------------+ 1984 | Spec Name | IANA Name | Bit Position | Description | 1985 +-----------+-------------+--------------+------------------------+ 1986 | P | map-reply-P | 4 | RLOC-Probe Bit | 1987 | E | map-reply-E | 5 | Echo Nonce Capable Bit | 1988 | S | map-reply-S | 6 | Security Bit | 1989 +-----------+-------------+--------------+------------------------+ 1991 LISP Map-Reply Header Bits 1993 Sub-Registry: Map-Register Header Bits [Section 5.6]: 1995 0 1 2 3 1996 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 1997 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 1998 |Type=3 |P|S|I| Reserved |E|T|a|R|M| Record Count | 1999 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2000 +-----------+----------------+--------------+----------------------+ 2001 | Spec Name | IANA Name | Bit Position | Description | 2002 +-----------+----------------+--------------+----------------------+ 2003 | P | map-register-P | 4 | Proxy Map-Reply Bit | 2004 | S | map-register-S | 5 | LISP-SEC Capable Bit | 2005 | I | map-register-I | 6 | xTR-ID present flag | 2006 +-----------+----------------+--------------+----------------------+ 2008 LISP Map-Register Header Bits 2010 Sub-Registry: Encapsulated Control Message (ECM) Header Bits 2011 [Section 5.8]: 2013 0 1 2 3 2014 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2015 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2016 |Type=8 |S|D|E|M| Reserved | 2017 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2019 +-----------+-----------+--------------+----------------------------+ 2020 | Spec Name | IANA Name | Bit Position | Description | 2021 +-----------+-----------+--------------+----------------------------+ 2022 | S | ecm-S | 4 | Security Bit | 2023 | D | ecm-D | 5 | LISP-DDT Bit | 2024 | E | ecm-E | 6 | Forward to ETR Bit | 2025 | M | ecm-M | 7 | Destined to Map-Server Bit | 2026 +-----------+-----------+--------------+----------------------------+ 2028 LISP Encapsulated Control Message (ECM) Header Bits 2030 Sub-Registry: EID-Record Header Bits [Section 5.4]: 2032 0 1 2 3 2033 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2034 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2035 | Locator Count | EID mask-len | ACT |A| Reserved | 2036 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2038 +-----------+--------------+--------------+-------------------+ 2039 | Spec Name | IANA Name | Bit Position | Description | 2040 +-----------+--------------+--------------+-------------------+ 2041 | A | eid-record-A | 19 | Authoritative Bit | 2042 +-----------+--------------+--------------+-------------------+ 2044 LISP EID-Record Header Bits 2046 Sub-Registry: RLOC-Record Header Bits [Section 5.4]: 2048 0 1 2 3 2049 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2050 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2051 | Unused Flags |L|p|R| Loc-AFI | 2052 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 2054 +-----------+---------------+--------------+----------------------+ 2055 | Spec Name | IANA Name | Bit Position | Description | 2056 +-----------+---------------+--------------+----------------------+ 2057 | L | rloc-record-L | 13 | Local RLOC Bit | 2058 | p | rloc-record-p | 19 | RLOC-Probe Reply Bit | 2059 | R | rloc-record-R | 19 | RLOC Reachable Bit | 2060 +-----------+---------------+--------------+----------------------+ 2062 LISP RLOC-Record Header Bits 2064 13. References 2066 13.1. Normative References 2068 [I-D.ietf-lisp-6834bis] 2069 Iannone, L., Saucez, D., and O. Bonaventure, "Locator/ID 2070 Separation Protocol (LISP) Map-Versioning", draft-ietf- 2071 lisp-6834bis-02 (work in progress), September 2018. 2073 [I-D.ietf-lisp-rfc6830bis] 2074 Farinacci, D., Fuller, V., Meyer, D., Lewis, D., and A. 2075 Cabellos-Aparicio, "The Locator/ID Separation Protocol 2076 (LISP)", draft-ietf-lisp-rfc6830bis-26 (work in progress), 2077 November 2018. 2079 [I-D.ietf-lisp-rfc8113bis] 2080 Boucadair, M. and C. Jacquenet, "Locator/ID Separation 2081 Protocol (LISP): Shared Extension Message & IANA Registry 2082 for Packet Type Allocations", draft-ietf-lisp- 2083 rfc8113bis-03 (work in progress), January 2019. 2085 [I-D.ietf-lisp-sec] 2086 Maino, F., Ermagan, V., Cabellos-Aparicio, A., and D. 2087 Saucez, "LISP-Security (LISP-SEC)", draft-ietf-lisp-sec-17 2088 (work in progress), November 2018. 2090 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 2091 Requirement Levels", BCP 14, RFC 2119, 2092 DOI 10.17487/RFC2119, March 1997, 2093 . 2095 [RFC2404] Madson, C. and R. Glenn, "The Use of HMAC-SHA-1-96 within 2096 ESP and AH", RFC 2404, DOI 10.17487/RFC2404, November 2097 1998, . 2099 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 2100 "Randomness Requirements for Security", BCP 106, RFC 4086, 2101 DOI 10.17487/RFC4086, June 2005, 2102 . 2104 [RFC4868] Kelly, S. and S. Frankel, "Using HMAC-SHA-256, HMAC-SHA- 2105 384, and HMAC-SHA-512 with IPsec", RFC 4868, 2106 DOI 10.17487/RFC4868, May 2007, 2107 . 2109 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 2110 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 2111 January 2012, . 2113 [RFC8085] Eggert, L., Fairhurst, G., and G. Shepherd, "UDP Usage 2114 Guidelines", BCP 145, RFC 8085, DOI 10.17487/RFC8085, 2115 March 2017, . 2117 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 2118 Writing an IANA Considerations Section in RFCs", BCP 26, 2119 RFC 8126, DOI 10.17487/RFC8126, June 2017, 2120 . 2122 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 2123 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 2124 May 2017, . 2126 13.2. Informative References 2128 [AFI] IANA, "Address Family Identifier (AFIs)", ADDRESS FAMILY 2129 NUMBERS http://www.iana.org/assignments/address-family- 2130 numbers/address-family-numbers.xhtml?, Febuary 2007. 2132 [GTP-3GPP] 2133 3GPP, "General Packet Radio System (GPRS) Tunnelling 2134 Protocol User Plane (GTPv1-U)", TS.29.281 2135 https://portal.3gpp.org/desktopmodules/Specifications/ 2136 SpecificationDetails.aspx?specificationId=1699, January 2137 2015. 2139 [I-D.herbert-intarea-ila] 2140 Herbert, T. and P. Lapukhov, "Identifier-locator 2141 addressing for IPv6", draft-herbert-intarea-ila-01 (work 2142 in progress), March 2018. 2144 [I-D.ietf-lisp-ecdsa-auth] 2145 Farinacci, D. and E. Nordmark, "LISP Control-Plane ECDSA 2146 Authentication and Authorization", draft-ietf-lisp-ecdsa- 2147 auth-00 (work in progress), September 2018. 2149 [I-D.ietf-lisp-eid-anonymity] 2150 Farinacci, D., Pillay-Esnault, P., and W. Haddad, "LISP 2151 EID Anonymity", draft-ietf-lisp-eid-anonymity-04 (work in 2152 progress), October 2018. 2154 [I-D.ietf-lisp-eid-mobility] 2155 Portoles-Comeras, M., Ashtaputre, V., Moreno, V., Maino, 2156 F., and D. Farinacci, "LISP L2/L3 EID Mobility Using a 2157 Unified Control Plane", draft-ietf-lisp-eid-mobility-03 2158 (work in progress), November 2018. 2160 [I-D.ietf-lisp-gpe] 2161 Maino, F., Lemon, J., Agarwal, P., Lewis, D., and M. 2162 Smith, "LISP Generic Protocol Extension", draft-ietf-lisp- 2163 gpe-06 (work in progress), September 2018. 2165 [I-D.ietf-lisp-introduction] 2166 Cabellos-Aparicio, A. and D. Saucez, "An Architectural 2167 Introduction to the Locator/ID Separation Protocol 2168 (LISP)", draft-ietf-lisp-introduction-13 (work in 2169 progress), April 2015. 2171 [I-D.ietf-lisp-mn] 2172 Farinacci, D., Lewis, D., Meyer, D., and C. White, "LISP 2173 Mobile Node", draft-ietf-lisp-mn-04 (work in progress), 2174 October 2018. 2176 [I-D.ietf-lisp-pubsub] 2177 Rodriguez-Natal, A., Ermagan, V., Leong, J., Maino, F., 2178 Cabellos-Aparicio, A., Barkai, S., Farinacci, D., 2179 Boucadair, M., Jacquenet, C., and S. Secci, "Publish/ 2180 Subscribe Functionality for LISP", draft-ietf-lisp- 2181 pubsub-02 (work in progress), November 2018. 2183 [I-D.ietf-nvo3-vxlan-gpe] 2184 Maino, F., Kreeger, L., and U. Elzur, "Generic Protocol 2185 Extension for VXLAN", draft-ietf-nvo3-vxlan-gpe-06 (work 2186 in progress), April 2018. 2188 [I-D.ietf-opsec-icmp-filtering] 2189 Gont, F., Gont, G., and C. Pignataro, "Recommendations for 2190 filtering ICMP messages", draft-ietf-opsec-icmp- 2191 filtering-04 (work in progress), July 2013. 2193 [I-D.meyer-loc-id-implications] 2194 Meyer, D. and D. Lewis, "Architectural Implications of 2195 Locator/ID Separation", draft-meyer-loc-id-implications-01 2196 (work in progress), January 2009. 2198 [RFC1035] Mockapetris, P., "Domain names - implementation and 2199 specification", STD 13, RFC 1035, DOI 10.17487/RFC1035, 2200 November 1987, . 2202 [RFC1071] Braden, R., Borman, D., and C. Partridge, "Computing the 2203 Internet checksum", RFC 1071, DOI 10.17487/RFC1071, 2204 September 1988, . 2206 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 2207 Hashing for Message Authentication", RFC 2104, 2208 DOI 10.17487/RFC2104, February 1997, 2209 . 2211 [RFC2890] Dommety, G., "Key and Sequence Number Extensions to GRE", 2212 RFC 2890, DOI 10.17487/RFC2890, September 2000, 2213 . 2215 [RFC4984] Meyer, D., Ed., Zhang, L., Ed., and K. Fall, Ed., "Report 2216 from the IAB Workshop on Routing and Addressing", 2217 RFC 4984, DOI 10.17487/RFC4984, September 2007, 2218 . 2220 [RFC6234] Eastlake 3rd, D. and T. Hansen, "US Secure Hash Algorithms 2221 (SHA and SHA-based HMAC and HKDF)", RFC 6234, 2222 DOI 10.17487/RFC6234, May 2011, 2223 . 2225 [RFC6830] Farinacci, D., Fuller, V., Meyer, D., and D. Lewis, "The 2226 Locator/ID Separation Protocol (LISP)", RFC 6830, 2227 DOI 10.17487/RFC6830, January 2013, 2228 . 2230 [RFC6831] Farinacci, D., Meyer, D., Zwiebel, J., and S. Venaas, "The 2231 Locator/ID Separation Protocol (LISP) for Multicast 2232 Environments", RFC 6831, DOI 10.17487/RFC6831, January 2233 2013, . 2235 [RFC6832] Lewis, D., Meyer, D., Farinacci, D., and V. Fuller, 2236 "Interworking between Locator/ID Separation Protocol 2237 (LISP) and Non-LISP Sites", RFC 6832, 2238 DOI 10.17487/RFC6832, January 2013, 2239 . 2241 [RFC6836] Fuller, V., Farinacci, D., Meyer, D., and D. Lewis, 2242 "Locator/ID Separation Protocol Alternative Logical 2243 Topology (LISP+ALT)", RFC 6836, DOI 10.17487/RFC6836, 2244 January 2013, . 2246 [RFC6837] Lear, E., "NERD: A Not-so-novel Endpoint ID (EID) to 2247 Routing Locator (RLOC) Database", RFC 6837, 2248 DOI 10.17487/RFC6837, January 2013, 2249 . 2251 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 2252 Morris, J., Hansen, M., and R. Smith, "Privacy 2253 Considerations for Internet Protocols", RFC 6973, 2254 DOI 10.17487/RFC6973, July 2013, 2255 . 2257 [RFC7348] Mahalingam, M., Dutt, D., Duda, K., Agarwal, P., Kreeger, 2258 L., Sridhar, T., Bursell, M., and C. Wright, "Virtual 2259 eXtensible Local Area Network (VXLAN): A Framework for 2260 Overlaying Virtualized Layer 2 Networks over Layer 3 2261 Networks", RFC 7348, DOI 10.17487/RFC7348, August 2014, 2262 . 2264 [RFC7835] Saucez, D., Iannone, L., and O. Bonaventure, "Locator/ID 2265 Separation Protocol (LISP) Threat Analysis", RFC 7835, 2266 DOI 10.17487/RFC7835, April 2016, 2267 . 2269 [RFC8060] Farinacci, D., Meyer, D., and J. Snijders, "LISP Canonical 2270 Address Format (LCAF)", RFC 8060, DOI 10.17487/RFC8060, 2271 February 2017, . 2273 [RFC8061] Farinacci, D. and B. Weis, "Locator/ID Separation Protocol 2274 (LISP) Data-Plane Confidentiality", RFC 8061, 2275 DOI 10.17487/RFC8061, February 2017, 2276 . 2278 [RFC8111] Fuller, V., Lewis, D., Ermagan, V., Jain, A., and A. 2279 Smirnov, "Locator/ID Separation Protocol Delegated 2280 Database Tree (LISP-DDT)", RFC 8111, DOI 10.17487/RFC8111, 2281 May 2017, . 2283 [RFC8378] Moreno, V. and D. Farinacci, "Signal-Free Locator/ID 2284 Separation Protocol (LISP) Multicast", RFC 8378, 2285 DOI 10.17487/RFC8378, May 2018, 2286 . 2288 [RFC8402] Filsfils, C., Ed., Previdi, S., Ed., Ginsberg, L., 2289 Decraene, B., Litkowski, S., and R. Shakir, "Segment 2290 Routing Architecture", RFC 8402, DOI 10.17487/RFC8402, 2291 July 2018, . 2293 Appendix A. Acknowledgments 2295 The original authors would like to thank Greg Schudel, Darrel Lewis, 2296 John Zwiebel, Andrew Partan, Dave Meyer, Isidor Kouvelas, Jesper 2297 Skriver, Fabio Maino, and members of the lisp@ietf.org mailing list 2298 for their feedback and helpful suggestions. 2300 Special thanks are due to Noel Chiappa for his extensive work and 2301 thought about caching in Map-Resolvers. 2303 The current authors would like to give a sincere thank you to the 2304 people who help put LISP on standards track in the IETF. They 2305 include Joel Halpern, Luigi Iannone, Deborah Brungard, Fabio Maino, 2306 Scott Bradner, Kyle Rose, Takeshi Takahashi, Sarah Banks, Pete 2307 Resnick, Colin Perkins, Mirja Kuhlewind, Francis Dupont, Benjamin 2308 Kaduk, Eric Rescorla, Alvaro Retana, Alexey Melnikov, Alissa Cooper, 2309 Suresh Krishnan, Alberto Rodriguez-Natal, Vina Ermagen, Mohamed 2310 Boucadair, Brian Trammell, Sabrina Tanamal, and John Drake. The 2311 contributions they offered greatly added to the security, scale, and 2312 robustness of the LISP architecture and protocols. 2314 Appendix B. Document Change Log 2316 [RFC Editor: Please delete this section on publication as RFC.] 2318 B.1. Changes to draft-ietf-lisp-rfc6833bis-24 2320 o Posted February 2019. 2322 o Added suggested text from Albert that Benjamin Kaduk agreed with. 2324 o Added suggested editorial comments from Alvaro's rewview. 2326 o Ran document through IDnits. Fixed bugs found. 2328 B.2. Changes to draft-ietf-lisp-rfc6833bis-23 2330 o Posted December 2018. 2332 o Added to Security Considerations section that deployments that 2333 care about prefix over claiming should use LISP-SEC. 2335 o Added to Security Considerations section that DTLS or LISP-crypto 2336 be used for control-plane privacy. 2338 o Make LISP-SEC a normative reference. 2340 o Make it more clear where field descriptions are spec'ed when 2341 referencing to the same fields in other packet types. 2343 B.3. Changes to draft-ietf-lisp-rfc6833bis-22 2345 o Posted week after IETF November 2018. 2347 o No longer need to use IPSEC for replay attacks. 2349 B.4. Changes to draft-ietf-lisp-rfc6833bis-21 2351 o Posted early November 2018. 2353 o Added I-bit back in because its necessary to use for Map-Register 2354 replay attack scenarios. The Map-Server tracks the nonce per xTR- 2355 ID to detect duplicate or replayed Map-Register messages. 2357 B.5. Changes to draft-ietf-lisp-rfc6833bis-20 2359 o Posted late October 2018. 2361 o Changed description about "reserved" bits to state "reserved and 2362 unassigned". 2364 o Make it more clear how Map-Register nonce processing is performed 2365 in an ETR and Map-Server. 2367 B.6. Changes to draft-ietf-lisp-rfc6833bis-19 2369 o Posted mid October 2018. 2371 o Added Fabio text to the Security Considerations section. 2373 B.7. Changes to draft-ietf-lisp-rfc6833bis-18 2375 o Posted mid October 2018. 2377 o Fixed comments from Eric after more email clarity. 2379 B.8. Changes to draft-ietf-lisp-rfc6833bis-17 2381 o Posted early October 2018. 2383 o Changes to reflect comments from Sep 27th Telechat. 2385 o Added all flag bit definitions as request for allocation in IANA 2386 Considersations section. 2388 o Added an applicability statement in section 1 to address security 2389 concerns from Telechat. 2391 o Moved m-bit description and IANA request to draft-ietf-lisp-mn. 2393 o Moved I-bit description and IANA request to draft-ietf-lisp- 2394 pubsub. 2396 B.9. Changes to draft-ietf-lisp-rfc6833bis-16 2398 o Posted Late-September 2018. 2400 o Re-wrote Security Considerations section. Thanks Albert. 2402 o Added Alvaro text to be more clear about IANA actions. 2404 B.10. Changes to draft-ietf-lisp-rfc6833bis-15 2406 o Posted mid-September 2018. 2408 o Changes to reflect comments from Colin and Mirja. 2410 B.11. Changes to draft-ietf-lisp-rfc6833bis-14 2412 o Posted September 2018. 2414 o Changes to reflect comments from Genart, RTGarea, and Secdir 2415 reviews. 2417 B.12. Changes to draft-ietf-lisp-rfc6833bis-13 2419 o Posted August 2018. 2421 o Final editorial changes before RFC submission for Proposed 2422 Standard. 2424 o Added section "Changes since RFC 6833" so implementators are 2425 informed of any changes since the last RFC publication. 2427 B.13. Changes to draft-ietf-lisp-rfc6833bis-12 2429 o Posted late July 2018. 2431 o Moved RFC6830bis and RFC6834bis to Normative References. 2433 B.14. Changes to draft-ietf-lisp-rfc6833bis-11 2435 o Posted July 2018. 2437 o Fixed Luigi editorial comments to ready draft for RFC status and 2438 ran through IDNITs again. 2440 B.15. Changes to draft-ietf-lisp-rfc6833bis-10 2442 o Posted after LISP WG at IETF week March. 2444 o Move AD field encoding after S-bit in the ECM packet format 2445 description section. 2447 o Say more about when the new Drop actions should be sent. 2449 B.16. Changes to draft-ietf-lisp-rfc6833bis-09 2451 o Posted March IETF week 2018. 2453 o Fixed editorial comments submitted by document shepherd Luigi 2454 Iannone. 2456 B.17. Changes to draft-ietf-lisp-rfc6833bis-08 2458 o Posted March 2018. 2460 o Added RLOC-probing algorithm. 2462 o Added Solicit-Map Request algorithm. 2464 o Added several mechanisms (from 6830bis) regarding Routing Locator 2465 Reachability. 2467 o Added port 4342 to IANA Considerations section. 2469 B.18. Changes to draft-ietf-lisp-rfc6833bis-07 2471 o Posted December 2017. 2473 o Make it more clear in a couple of places that RLOCs are used to 2474 locate ETRs more so than for Map-Server Map-Request forwarding. 2476 o Make it clear that "encapsualted" for a control message is an ECM 2477 based message. 2479 o Make it more clear what messages use source-port 4342 and which 2480 ones use destinatino-port 4342. 2482 o Don't make DDT references when the mapping transport system can be 2483 of any type and the referneced text is general to it. 2485 o Generalize text when referring to the format of an EID-prefix. 2486 Can use othe AFIs then IPv4 and IPv6. 2488 o Many editorial changes to clarify text. 2490 o Changed some "must", "should", and "may" to capitalized. 2492 o Added definitions for Map-Request and Map-Reply messages. 2494 o Ran document through IDNITs. 2496 B.19. Changes to draft-ietf-lisp-rfc6833bis-06 2498 o Posted October 2017. 2500 o Spec the I-bit to include the xTR-ID in a Map-Request message to 2501 be consistent with the Map-Register message and to anticipate the 2502 introduction of pubsub functionality to allow Map-Requests to 2503 subscribe to RLOC-set changes. 2505 o Updated references for individual submissions that became working 2506 group documents. 2508 o Updated references for working group documents that became RFCs. 2510 B.20. Changes to draft-ietf-lisp-rfc6833bis-05 2512 o Posted May 2017. 2514 o Update IANA Considerations section based on new requests from this 2515 document and changes from what was requested in [RFC6830]. 2517 B.21. Changes to draft-ietf-lisp-rfc6833bis-04 2519 o Posted May 2017. 2521 o Clarify how the Key-ID field is used in Map-Register and Map- 2522 Notify messages. Break the 16-bit field into a 8-bit Key-ID field 2523 and a 8-bit Algorithm-ID field. 2525 o Move the Control-Plane codepoints from the IANA Considerations 2526 section of RFC6830bis to the IANA Considerations section of this 2527 document. 2529 o In the "LISP Control Packet Type Allocations" section, indicate 2530 how message Types are IANA allocated and how experimental RFC8113 2531 sub-types should be requested. 2533 B.22. Changes to draft-ietf-lisp-rfc6833bis-03 2535 o Posted April 2017. 2537 o Add types 9-14 and specify they are not assigned. 2539 o Add the "LISP Shared Extension Message" type and point to RFC8113. 2541 B.23. Changes to draft-ietf-lisp-rfc6833bis-02 2543 o Posted April 2017. 2545 o Clarify that the LISP Control-Plane document defines how the LISP 2546 Data-Plane uses Map-Requests with either the SMR-bit set or the 2547 P-bit set supporting mapping updates and RLOC-probing. Indicating 2548 that other Data-Planes can use the same mechanisms or their own 2549 defined mechanisms to achieve the same functionality. 2551 B.24. Changes to draft-ietf-lisp-rfc6833bis-01 2553 o Posted March 2017. 2555 o Include references to new RFCs published. 2557 o Remove references to self. 2559 o Change references from RFC6830 to RFC6830bis. 2561 o Add two new action/reasons to a Map-Reply has posted to the LISP 2562 WG mailing list. 2564 o In intro section, add refernece to I-D.ietf-lisp-introduction. 2566 o Removed Open Issues section and references to "experimental". 2568 B.25. Changes to draft-ietf-lisp-rfc6833bis-00 2570 o Posted December 2016. 2572 o Created working group document from draft-farinacci-lisp 2573 -rfc6833-00 individual submission. No other changes made. 2575 B.26. Changes to draft-farinacci-lisp-rfc6833bis-00 2577 o Posted November 2016. 2579 o This is the initial draft to turn RFC 6833 into RFC 6833bis. 2581 o The document name has changed from the "Locator/ID Separation 2582 Protocol (LISP) Map-Server Interface" to the "Locator/ID 2583 Separation Protocol (LISP) Control-Plane". 2585 o The fundamental change was to move the Control-Plane messages from 2586 RFC 6830 to this document in an effort so any IETF developed or 2587 industry created Data-Plane could use the LISP mapping system and 2588 Control-Plane. 2590 o Update Control-Plane messages to incorporate what has been 2591 implemented in products during the early phase of LISP development 2592 but wasn't able to make it into RFC6830 and RFC6833 to make the 2593 Experimental RFC deadline. 2595 o Indicate there may be nodes in the mapping system that are not MRs 2596 or MSs, that is a ALT-node or a DDT-node. 2598 o Include LISP-DDT in Map-Resolver section and explain how they 2599 maintain a referral-cache. 2601 o Removed open issue about additional state in Map-Servers. With 2602 [RFC8111], Map-Servers have the same registration state and can 2603 give Map-Resolvers complete information in ms-ack Map-Referral 2604 messages. 2606 o Make reference to the LISP Threats Analysis RFC [RFC7835]. 2608 Authors' Addresses 2610 Vince Fuller 2611 Cisco Systems 2613 EMail: vaf@vaf.net 2615 Dino Farinacci 2616 Cisco Systems 2618 EMail: farinacci@gmail.com 2619 Albert Cabellos 2620 UPC/BarcelonaTech 2621 Campus Nord, C. Jordi Girona 1-3 2622 Barcelona, Catalunya 2623 Spain 2625 EMail: acabello@ac.upc.edu