idnits 2.17.1 draft-ietf-nsis-ntlp-12.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- ** It looks like you're using RFC 3978 boilerplate. You should update this to the boilerplate described in the IETF Trust License Policy document (see https://trustee.ietf.org/license-info), which is required now. -- Found old boilerplate from RFC 3978, Section 5.1 on line 16. -- Found old boilerplate from RFC 3978, Section 5.5, updated by RFC 4748 on line 7812. -- Found old boilerplate from RFC 3979, Section 5, paragraph 1 on line 7823. -- Found old boilerplate from RFC 3979, Section 5, paragraph 2 on line 7830. -- Found old boilerplate from RFC 3979, Section 5, paragraph 3 on line 7836. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust Copyright Line does not match the current year == Using lowercase 'not' together with uppercase 'MUST', 'SHALL', 'SHOULD', or 'RECOMMENDED' is not an accepted usage according to RFC 2119. Please use uppercase 'NOT' together with RFC 2119 keywords (if that is what you mean). Found 'MUST not' in this paragraph: 32. Fixed rfc2119 capitalisation of MUST not in Appendix A.3.5 [AD review comment N8]. -- The document seems to lack a disclaimer for pre-RFC5378 work, but may have content which was first submitted before 10 November 2008. If you have contacted all the original authors and they are all willing to grant the BCP78 rights to the IETF Trust, then this is fine, and you can ignore this comment. If not, you may need to add the pre-RFC5378 disclaimer. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (February 27, 2007) is 6268 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Looks like a reference, but probably isn't: 'Data' on line 238 -- Looks like a reference, but probably isn't: 'Flow' on line 253 -- Looks like a reference, but probably isn't: 'Adjacent' on line 263 -- Looks like a reference, but probably isn't: 'Message' on line 288 -- Looks like a reference, but probably isn't: 'Initialisation' on line 3595 == Unused Reference: '37' is defined on line 5176, but no explicit reference was found in the text ** Obsolete normative reference: RFC 4307 (ref. '5') (Obsoleted by RFC 8247) ** Obsolete normative reference: RFC 2434 (ref. '6') (Obsoleted by RFC 5226) ** Obsolete normative reference: RFC 2765 (ref. '9') (Obsoleted by RFC 6145) ** Obsolete normative reference: RFC 2246 (ref. '10') (Obsoleted by RFC 4346) ** Obsolete normative reference: RFC 3280 (ref. '11') (Obsoleted by RFC 5280) ** Obsolete normative reference: RFC 4234 (ref. '13') (Obsoleted by RFC 5234) ** Obsolete normative reference: RFC 4346 (ref. '14') (Obsoleted by RFC 5246) -- Possible downref: Normative reference to a draft: ref. '15' -- Obsolete informational reference (is this intentional?): RFC 2766 (ref. '19') (Obsoleted by RFC 4966) -- Obsolete informational reference (is this intentional?): RFC 2960 (ref. '20') (Obsoleted by RFC 4960) -- Obsolete informational reference (is this intentional?): RFC 3068 (ref. '22') (Obsoleted by RFC 7526) -- Obsolete informational reference (is this intentional?): RFC 3489 (ref. '26') (Obsoleted by RFC 5389) == Outdated reference: A later version (-16) exists of draft-ietf-behave-turn-02 -- Obsolete informational reference (is this intentional?): RFC 3682 (ref. '29') (Obsoleted by RFC 5082) -- Obsolete informational reference (is this intentional?): RFC 3852 (ref. '30') (Obsoleted by RFC 5652) == Outdated reference: A later version (-25) exists of draft-ietf-nsis-nslp-natfw-13 == Outdated reference: A later version (-18) exists of draft-ietf-nsis-qos-nslp-12 == Outdated reference: A later version (-02) exists of draft-pashalidis-nsis-gist-legacynats-00 == Outdated reference: A later version (-05) exists of draft-pashalidis-nsis-gimps-nattraversal-03 == Outdated reference: A later version (-10) exists of draft-ietf-nsis-ntlp-statemachine-02 == Outdated reference: A later version (-13) exists of draft-ietf-tcpm-tcpsecure-07 Summary: 8 errors (**), 0 flaws (~~), 10 warnings (==), 19 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Next Steps in Signaling H. Schulzrinne 3 Internet-Draft Columbia U. 4 Intended status: Standards Track R. Hancock 5 Expires: August 31, 2007 Siemens/RMR 6 February 27, 2007 8 GIST: General Internet Signalling Transport 9 draft-ietf-nsis-ntlp-12 11 Status of this Memo 13 By submitting this Internet-Draft, each author represents that any 14 applicable patent or other IPR claims of which he or she is aware 15 have been or will be disclosed, and any of which he or she becomes 16 aware will be disclosed, in accordance with Section 6 of BCP 79. 18 Internet-Drafts are working documents of the Internet Engineering 19 Task Force (IETF), its areas, and its working groups. Note that 20 other groups may also distribute working documents as Internet- 21 Drafts. 23 Internet-Drafts are draft documents valid for a maximum of six months 24 and may be updated, replaced, or obsoleted by other documents at any 25 time. It is inappropriate to use Internet-Drafts as reference 26 material or to cite them other than as "work in progress." 28 The list of current Internet-Drafts can be accessed at 29 http://www.ietf.org/ietf/1id-abstracts.txt. 31 The list of Internet-Draft Shadow Directories can be accessed at 32 http://www.ietf.org/shadow.html. 34 This Internet-Draft will expire on August 31, 2007. 36 Copyright Notice 38 Copyright (C) The IETF Trust (2007). 40 Abstract 42 This document specifies protocol stacks for the routing and transport 43 of per-flow signalling messages along the path taken by that flow 44 through the network. The design uses existing transport and security 45 protocols under a common messaging layer, the General Internet 46 Signalling Transport (GIST), which provides a common service for 47 diverse signalling applications. GIST does not handle signalling 48 application state itself, but manages its own internal state and the 49 configuration of the underlying transport and security protocols to 50 enable the transfer of messages in both directions along the flow 51 path. The combination of GIST and the lower layer transport and 52 security protocols provides a solution for the base protocol 53 component of the "Next Steps in Signalling" framework. 55 Table of Contents 57 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 4 58 2. Requirements Notation and Terminology . . . . . . . . . . . . 6 59 3. Design Overview . . . . . . . . . . . . . . . . . . . . . . . 9 60 3.1. Overall Design Approach . . . . . . . . . . . . . . . . . 9 61 3.2. Modes and Messaging Associations . . . . . . . . . . . . 10 62 3.3. Message Routing Methods . . . . . . . . . . . . . . . . . 12 63 3.4. GIST Messages . . . . . . . . . . . . . . . . . . . . . . 14 64 3.5. GIST Peering Relationships . . . . . . . . . . . . . . . 14 65 3.6. Effect on Internet Transparency . . . . . . . . . . . . . 15 66 3.7. Signalling Sessions . . . . . . . . . . . . . . . . . . . 16 67 3.8. Signalling Applications and NSLPIDs . . . . . . . . . . . 17 68 3.9. GIST Security Services . . . . . . . . . . . . . . . . . 17 69 3.10. Example of Operation . . . . . . . . . . . . . . . . . . 18 70 4. GIST Processing Overview . . . . . . . . . . . . . . . . . . 21 71 4.1. GIST Service Interface . . . . . . . . . . . . . . . . . 21 72 4.2. GIST State . . . . . . . . . . . . . . . . . . . . . . . 23 73 4.3. Basic GIST Message Processing . . . . . . . . . . . . . . 25 74 4.4. Routing State and Messaging Association Maintenance . . . 32 75 5. Message Formats and Transport . . . . . . . . . . . . . . . . 45 76 5.1. GIST Messages . . . . . . . . . . . . . . . . . . . . . . 45 77 5.2. Information Elements . . . . . . . . . . . . . . . . . . 47 78 5.3. D-mode Transport . . . . . . . . . . . . . . . . . . . . 51 79 5.4. C-mode Transport . . . . . . . . . . . . . . . . . . . . 56 80 5.5. Message Type/Encapsulation Relationships . . . . . . . . 57 81 5.6. Error Message Processing . . . . . . . . . . . . . . . . 58 82 5.7. Messaging Association Setup . . . . . . . . . . . . . . . 59 83 5.8. Specific Message Routing Methods . . . . . . . . . . . . 63 84 6. Formal Protocol Specification . . . . . . . . . . . . . . . . 69 85 6.1. Node Processing . . . . . . . . . . . . . . . . . . . . . 71 86 6.2. Query Node Processing . . . . . . . . . . . . . . . . . . 72 87 6.3. Responder Node Processing . . . . . . . . . . . . . . . . 75 88 6.4. Messaging Association Processing . . . . . . . . . . . . 78 89 7. Additional Protocol Features . . . . . . . . . . . . . . . . 82 90 7.1. Route Changes and Local Repair . . . . . . . . . . . . . 82 91 7.2. NAT Traversal . . . . . . . . . . . . . . . . . . . . . . 89 92 7.3. Interaction with IP Tunnelling . . . . . . . . . . . . . 94 93 7.4. IPv4-IPv6 Transition and Interworking . . . . . . . . . . 95 94 8. Security Considerations . . . . . . . . . . . . . . . . . . . 97 95 8.1. Message Confidentiality and Integrity . . . . . . . . . . 97 96 8.2. Peer Node Authentication . . . . . . . . . . . . . . . . 98 97 8.3. Routing State Integrity . . . . . . . . . . . . . . . . . 98 98 8.4. Denial of Service Prevention and Overload Protection . . 100 99 8.5. Requirements on Cookie Mechanisms . . . . . . . . . . . . 102 100 8.6. Security Protocol Selection Policy . . . . . . . . . . . 103 101 8.7. Residual Threats . . . . . . . . . . . . . . . . . . . . 104 102 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 106 103 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 111 104 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 112 105 11.1. Normative References . . . . . . . . . . . . . . . . . . 112 106 11.2. Informative References . . . . . . . . . . . . . . . . . 113 107 Appendix A. Bit-Level Formats and Error Messages . . . . . . . . 116 108 A.1. The GIST Common Header . . . . . . . . . . . . . . . . . 116 109 A.2. General Object Format . . . . . . . . . . . . . . . . . . 117 110 A.3. GIST TLV Objects . . . . . . . . . . . . . . . . . . . . 118 111 A.4. Errors . . . . . . . . . . . . . . . . . . . . . . . . . 127 112 Appendix B. API between GIST and Signalling Applications . . . . 136 113 B.1. SendMessage . . . . . . . . . . . . . . . . . . . . . . . 136 114 B.2. RecvMessage . . . . . . . . . . . . . . . . . . . . . . . 138 115 B.3. MessageStatus . . . . . . . . . . . . . . . . . . . . . . 139 116 B.4. NetworkNotification . . . . . . . . . . . . . . . . . . . 140 117 B.5. SetStateLifetime . . . . . . . . . . . . . . . . . . . . 141 118 B.6. InvalidateRoutingState . . . . . . . . . . . . . . . . . 141 119 Appendix C. Deployment Issues with Router Alert Options . . . . 142 120 Appendix D. Example Routing State Table and Handshake . . . . . 145 121 Appendix E. Change History . . . . . . . . . . . . . . . . . . . 147 122 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 172 123 Intellectual Property and Copyright Statements . . . . . . . . . 173 125 1. Introduction 127 Signalling involves the manipulation of state held in network 128 elements. 'Manipulation' could mean setting up, modifying and 129 tearing down state; or it could simply mean the monitoring of state 130 which is managed by other mechanisms. 132 This specification concentrates mainly on path-coupled signalling, 133 controlling resources on network elements which are located on the 134 path taken by a particular data flow, possibly including but not 135 limited to the flow endpoints. Indeed, there are almost always more 136 than two participants in a path-coupled signalling session, although 137 there is no need for every node on the path to participate. Path- 138 coupled signalling thus excludes end-to-end higher-layer application 139 signalling. In the context of path-coupled signalling, examples of 140 state management include network resource reservation, firewall 141 configuration, and state used in active networking; examples of state 142 monitoring are the discovery of instantaneous path properties, such 143 as available bandwidth or cumulative queuing delay. Each of these 144 different uses of signalling is referred to as a signalling 145 application. GIST path-coupled signalling does not directly support 146 multicast flows but could be extended to do so, especially in 147 environments where the multicast replication points can be made GIST- 148 capable. GIST can also be extended to cover other types of 149 signalling pattern, not related to any end-to-end flow in the 150 network, in which case the distinction between GIST and end-to-end 151 higher-layer signalling will be drawn differently or not at all. 153 Every signalling application requires a set of state management 154 rules, as well as protocol support to exchange messages along the 155 data path. Several aspects of this protocol support are common to 156 all or a large number of signalling applications, and hence can be 157 developed as a common protocol. The NSIS framework given in [31] 158 provides a rationale for a function split between the common and 159 application specific protocols, and gives outline requirements for 160 the former, the 'NSIS Transport Layer Protocol' (NTLP). The 161 application specific protocols are referred to as 'NSIS Signalling 162 Layer Protocols' (NSLPs), and are defined in separate documents. The 163 NSIS framework, and the accompanying threats document [32], provide 164 important background information to this specification, including 165 information on how GIST is expected to be used in various network 166 types and what role it is expected to perform. 168 This specification provides a concrete solution for the NTLP. It is 169 based on the use of existing transport and security protocols under a 170 common messaging layer, the General Internet Signalling Transport 171 (GIST). GIST does not handle signalling application state itself; in 172 that crucial respect, it differs from application signalling 173 protocols such as SIP, RTSP, and the control component of FTP. 174 Instead, GIST manages its own internal state and the configuration of 175 the underlying transport and security protocols to ensure the 176 transfer of signalling messages on behalf of signalling applications 177 in both directions along the flow path. 179 The structure of this specification is as follows. Section 2 defines 180 terminology, and Section 3 gives an informal overview of the protocol 181 design principles and operation. The normative specification is 182 contained mainly in Section 4 to Section 8. Section 4 describes the 183 message sequences and Section 5 their format and contents. Note that 184 the detailed bit formats are given in Appendix A. The protocol 185 operation is captured in the form of state machine language in 186 Section 6. Section 7 describes some more advanced protocol features 187 and security considerations are contained in Section 8. In addition, 188 Appendix B describes an abstract API for the service which GIST 189 provides to signalling applications, and Appendix D provides an 190 example message flow. Parts of the GIST design depend on the use of 191 packets with IP options to probe the network, which leads to 192 migration issues in networks with non-GIST nodes, especially in the 193 case of IPv4, and these are discussed in Appendix C. 195 Because of the layered structure of the NSIS protocol suite, protocol 196 extensions to cover a new signalling requirement could be carried out 197 either within GIST, or within the signalling application layer, or 198 both. General guidelines on how to extend different layers of the 199 protocol suite, and in particular when and how it is appropriate to 200 extend GIST, are contained in a separate document, [15]. In this 201 document, Section 9 gives the formal IANA considerations for the 202 registries already defined by the GIST specification. 204 2. Requirements Notation and Terminology 206 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 207 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 208 document are to be interpreted as described in RFC 2119 [4]. In 209 addition, the security specifications in Section 5.7.3 use the 210 terminology MUST- and SHOULD+ from [5]. 212 The terminology used in this specification is defined in this 213 section. The basic entities relevant at the GIST level are shown in 214 Figure 1. In particular, this diagram distinguishes the different 215 address types as being associated with a flow (end-to-end addresses) 216 or signalling (addresses of adjacent signalling peers). 218 Source GIST (adjacent) peer nodes Destination 220 IP address IP addresses = Signalling IP address 221 = Flow Source/Destination Addresses = Flow 222 Source (depending on signalling direction) Destination 223 Address | | Address 224 V V 225 +--------+ +------+ Data Flow +------+ +--------+ 226 | Flow |-----------|------|-------------|------|-------->| Flow | 227 | Sender | | | | | |Receiver| 228 +--------+ | GIST |============>| GIST | +--------+ 229 | Node |<============| Node | 230 +------+ Signalling +------+ 231 GN1 Flow GN2 233 >>>>>>>>>>>>>>>>> = Downstream direction 234 <<<<<<<<<<<<<<<<< = Upstream direction 236 Figure 1: Basic Terminology 238 [Data] Flow: A set of packets identified by some fixed combination 239 of header fields. Flows are unidirectional; a bidirectional 240 communication is considered a pair of unidirectional flows. 242 Session: A single application layer flow of information for which 243 some state information is to be manipulated or monitored. See 244 Section 3.7 for further detailed discussion. 246 Session Identifier (SID): An identifier for a session; the syntax is 247 a 128 bit opaque value. 249 [Flow] Sender: The node in the network which is the source of the 250 packets in a flow. A sender could be a host, or a router if for 251 example the flow is actually an aggregate. 253 [Flow] Receiver: The node in the network which is the sink for the 254 packets in a flow. 256 Downstream: In the same direction as the data flow. 258 Upstream: In the opposite direction to the data flow. 260 GIST Node: Any node along the data path supporting GIST, regardless 261 of what signalling applications it supports. 263 [Adjacent] Peer: The next node along the signalling path, in the 264 upstream or downstream direction, with which a GIST node 265 explicitly interacts. 267 Datagram Mode (D-mode): A mode of sending GIST messages between 268 nodes without using any transport layer state or security 269 protection. Datagram mode uses UDP encapsulation, with source and 270 destination IP addresses derived either from the flow definition 271 or previously discovered adjacency information. 273 Connection Mode (C-mode): A mode of sending GIST messages directly 274 between nodes using point-to-point messaging associations (see 275 below). Connection mode allows the re-use of existing transport 276 and security protocols where such functionality is required. 278 Messaging Association (MA): A single connection between two 279 explicitly identified GIST adjacent peers, i.e. between a given 280 signalling source and destination address. A messaging 281 association may use a specific transport protocol and known ports. 282 If security protection is required, it may use a specific network 283 layer security association, or use a transport layer security 284 association internally. A messaging association is bidirectional; 285 signalling messages can be sent over it in either direction, and 286 can refer to flows of either direction. 288 [Message] Routing: Message routing describes the process of 289 determining which is the next GIST peer along the signalling path. 290 For signalling along a flow path, the message routing carried out 291 by GIST is built on top of normal IP routing. In this document, 292 the term 'routing' generally refers to GIST message routing unless 293 otherwise qualified. 295 Message Routing Method (MRM): There can be different algorithms for 296 discovering the route that signalling messages should take. These 297 are referred to as message routing methods, and GIST supports 298 alternatives within a common protocol framework. See Section 3.3. 300 Message Routing Information (MRI): The set of data item values which 301 is used to route a signalling message according to a particular 302 MRM; for example, for routing along a flow path, the MRI includes 303 flow source and destination addresses, protocol and port numbers. 304 See Section 3.3. 306 Transfer Attributes: A description of the requirements which a 307 signalling application has for the delivery of a particular 308 message; for example, whether the message should be delivered 309 reliably. See Section 4.1.2. 311 Router Alert Option (RAO): An option that can be included in IP v4 312 and v6 headers to assist in the packet interception process; see 313 [3] and [8]. 315 3. Design Overview 317 3.1. Overall Design Approach 319 The generic requirements identified in the NSIS framework [31] for 320 transport of signalling messages are essentially two-fold: 322 Routing: Determine how to reach the adjacent signalling node along 323 each direction of the data path (the GIST peer), and if necessary 324 explicitly establish addressing and identity information about 325 that peer; 327 Transport: Deliver the signalling information to that peer. 329 To meet the routing requirement, one possibility is for the node to 330 use local routing state information to determine the identity of the 331 GIST peer explicitly. GIST defines a three-way handshake which 332 probes the network to set up the necessary routing state between 333 adjacent peers, during which signalling applications can also 334 exchange data. Once the routing decision has been made, the node has 335 to select a mechanism for transport of the message to the peer. GIST 336 divides the transport problems into two categories, the easy and the 337 difficult. It handles the easy cases internally, and uses well- 338 understood transport protocols for the harder cases. Here, with 339 details discussed later, "easy" messages are those that are sized 340 well below the lowest maximum transmission unit (MTU) along a path, 341 are infrequent enough not to cause concerns about congestion and flow 342 control, and do not need security protection or guaranteed delivery. 344 In [31] all of these routing and transport requirements are assigned 345 to a single notional protocol, the NSIS Transport Layer Protocol 346 (NTLP). The strategy of splitting the transport problem leads to a 347 layered structure for the NTLP, of a specialised GIST messaging layer 348 running over standard transport and security protocols. The basic 349 concept is shown in Figure 2. Note that not every combination of 350 transport and security protocols implied by the figure is actually 351 possible for use in GIST; the actual combinations allowed by this 352 specification are defined in Section 5.7. The figure also shows GIST 353 offering its services to upper layers at an abstract interface, the 354 GIST API, further discussed in Section 4.1. 356 ^^ +-------------+ 357 || | Signalling | 358 NSIS +------------|Application 2| 359 Signalling | Signalling +-------------+ 360 Application |Application 1| | 361 Level +-------------+ | 362 || | | 363 VV | | 364 ========|===================|===== <-- GIST API 365 | | 366 ^^ +------------------------------------------------+ 367 || |+-----------------------+ +--------------+ | 368 || || GIST | | GIST State | | 369 || || Encapsulation |<<<>>>| Maintenance | | 370 || |+-----------------------+ +--------------+ | 371 || | GIST: Messaging Layer | 372 || +------------------------------------------------+ 373 NSIS | | | | 374 Transport .......................................... 375 Level . Transport Layer Security (TLS or DTLS) . 376 (NTLP) .......................................... 377 || | | | | 378 || +----+ +----+ +----+ +----+ 379 || |UDP | |TCP | |SCTP| |DCCP| ... other 380 || +----+ +----+ +----+ +----+ protocols 381 || | | | | 382 || ............................. 383 || . IP Layer Security . 384 || ............................. 385 VV | | | | 386 ===========================|=======|=======|=======|============ 387 | | | | 388 +----------------------------------------------+ 389 | IP | 390 +----------------------------------------------+ 392 Figure 2: Protocol Stack Architecture for Signalling Transport 394 3.2. Modes and Messaging Associations 396 Internally, GIST has two modes of operation: 398 Datagram mode (D-mode): used for small, infrequent messages with 399 modest delay constraints and no security requirements. A special 400 case of D-mode called Query-mode (Q-mode) is used when no routing 401 state exists. 403 Connection mode (C-mode): used for larger messages or where fast 404 state setup in the face of packet loss is desirable, or where 405 channel security is required. 407 D-mode uses UDP, as a suitable NAT-friendly encapsulation which does 408 not require per-message shared state to be maintained between the 409 peers. It is currently an assumption that long-term evolution of 410 GIST will preserve the simplicity of the current D-mode design. 411 Extensions to the security or transport capabilities of D-mode can be 412 provided equivalently by selecting a different protocol stack under 413 the GIST messaging layer, which would then become another option 414 within the overall C-mode framework. This includes both the case of 415 using existing protocols, and specific development of a message 416 exchange and payload encapsulation to support GIST requirements. 417 Alternatively, if any necessary parameters (e.g. a shared secret for 418 use in integrity or confidentiality protection) can be negotiated 419 out-of-band, then the additional functions can be added directly to 420 D-mode by adding an optional object to the message (see 421 Appendix A.2.1). Note that downgrade attacks on such approach would 422 need to be prevented by policy at the destination node, similar to 423 the situation discussed in Section 8.6. 425 C-mode can in principle use any stream or message-oriented transport 426 protocol; this specification defines TCP as the initial choice. It 427 can in principle employ specific network layer security associations, 428 or an internal transport layer security association; this 429 specification defines TLS as the initial choice. When GIST messages 430 are carried in C-mode, they are treated just like any other traffic 431 by intermediate routers between the GIST peers. Indeed, it would be 432 impossible for intermediate routers to carry out any processing on 433 the messages without terminating the transport and security protocols 434 used. 436 It is possible to mix these two modes along a path. This allows, for 437 example, the use of D-mode at the edges of the network and C-mode in 438 the core of the network. Such combinations may make operation more 439 efficient for mobile endpoints, while allowing multiplexing of 440 signalling messages across shared security associations and transport 441 connections between core routers. The setup for these protocols 442 imposes an initialisation cost for the use of C-mode, but in the long 443 term this cost can be shared over all signalling sessions between 444 peers; once the transport layer state exists, retransmission 445 algorithms can operate much more aggressively than would be possible 446 in a pure D-mode design. 448 It must be understood that the routing and transport decisions made 449 by GIST are not independent. If the message transfer has 450 requirements that require C-mode, for example if the message is so 451 large that fragmentation is required, this can only be used between 452 explicitly identified nodes. In such cases, GIST carries out the 453 three-way handshake initially in D-mode to identify the peer and then 454 sets up the necessary connections if they do not already exist. It 455 must also be understood that the signalling application does not make 456 the D-mode/C-mode selection directly; rather, this decision is made 457 by GIST on the basis of the message characteristics and the transfer 458 attributes stated by the application. The distinction is not visible 459 at the GIST service interface. 461 In general, the state associated with C-mode messaging to a 462 particular peer (signalling destination address, protocol and port 463 numbers, internal protocol configuration and state information) is 464 referred to as a messaging association (MA). MAs are totally 465 internal to GIST (they are not visible to signalling applications). 466 Although GIST may be using an MA to deliver messages about a 467 particular flow, there is no direct correspondence between them: the 468 GIST message routing algorithms consider each message in turn and 469 select an appropriate MA to transport it. There may be any number of 470 MAs between two GIST peers although the usual case is zero or one, 471 and they are set up and torn down by management actions within GIST 472 itself. 474 3.3. Message Routing Methods 476 The baseline message routing functionality in GIST is that signalling 477 messages follow a route defined by an existing flow in the network, 478 visiting a subset of the nodes through which it passes. This is the 479 appropriate behaviour for application scenarios where the purpose of 480 the signalling is to manipulate resources for that flow. However, 481 there are scenarios for which other behaviours are applicable. Two 482 examples are: 484 Predictive Routing: Here, the intent is to signal along a path that 485 the data flow may follow in the future. Possible cases are pre- 486 installation of state on the backup path that would be used in the 487 event of a link failure, and predictive installation of state on 488 the path that will be used after a mobile node handover. 490 NAT Address Reservations: This applies to the case where a node 491 behind a NAT wishes to reserve an address at which it can be 492 reached by a sender on the other side. This requires a message to 493 be sent outbound from what will be the flow receiver although no 494 reverse routing state for the flow yet exists. 496 Most of the details of GIST operation are independent of which is 497 being used. Therefore, the GIST design encapsulates the routing- 498 dependent details as a message routing method (MRM), and allows 499 multiple MRMs to be defined. The default is the path-coupled MRM, 500 which corresponds to the baseline functionality described above; a 501 second MRM for the NAT Address Reservation case is also defined. 503 The content of a MRM definition is as follows, using the path-coupled 504 MRM as an example: 506 o The format of the information that describes the path that the 507 signalling should take, the Message Routing Information (MRI). 508 For the path-coupled MRM, this is just the Flow Identifier (see 509 Section 5.8.1.1) and some additional control information. 510 Specifically, the MRI always includes a flag to distinguish 511 between the two directions that signalling messages can take, 512 denoted 'upstream' and 'downstream'. 514 o A specification of the IP-level encapsulation of the messages 515 which probe the network to discover the adjacent peers. A 516 downstream encapsulation must be defined; an upstream 517 encapsulation is optional. For the path-coupled MRM, this 518 information is given in Section 5.8.1.2 and Section 5.8.1.3. 519 Current MRMs rely on the interception of probe messages in the 520 data plane, but other mechanisms are also possible within the 521 overall GIST design and would be appropriate for other types of 522 signalling pattern. 524 o A specification of what validation checks GIST should apply to the 525 probe messages, for example to protect against IP address spoofing 526 attacks. The checks may be dependent on the direction (upstream 527 or downstream) of the message. For the path-coupled MRM, the 528 downstream validity check is basically a form of ingress 529 filtering, also discussed in Section 5.8.1.2. 531 o The mechanism(s) available for route change detection, i.e. any 532 change in the neighbour relationships that the MRM discovers. The 533 default case for any MRM is soft-state refresh, but additional 534 supporting techniques may be possible; see Section 7.1.2. 536 In addition, it should be noted that NAT traversal may require 537 translation of fields in the MRI object carried in GIST messages (see 538 Section 7.2.2). The generic MRI format includes a flag that must be 539 given as part of the MRM definition, to indicate if some kind of 540 translation is necessary. Development of a new MRM therefore 541 includes updates to the GIST specification, and may include updates 542 to specifications of NAT behaviour. These updates may be done in 543 separate documents as is the case for NAT traversal for the MRMs of 544 the base GIST specification, as described in Section 7.2.3 and [43]. 546 The MRI is passed explicitly between signalling applications and 547 GIST; therefore, signalling application specifications must define 548 which MRMs they require. Signalling applications may use fields in 549 the MRI in their packet classifiers; if they use additional 550 information for packet classification, this would be carried at the 551 NSLP level and so would be invisible to GIST. Any node hosting a 552 particular signalling application needs to use a GIST implementation 553 that supports the corresponding MRMs. The GIST processing rules 554 allow nodes not hosting the signalling application to ignore messages 555 for it at the GIST level, so it does not matter if these nodes 556 support the MRM or not. 558 3.4. GIST Messages 560 GIST has six message types: Query, Response, Confirm, Data, Error, 561 and MA-Hello. Apart from the invocation of the messaging association 562 protocols, all GIST communication consists of these messages. In 563 addition, all signalling application data is carried as additional 564 payloads in these messages, alongside the GIST information. 566 The first three messages implement the handshake that GIST uses to 567 set up routing state and messaging associations. The handshake is 568 initiated from the Querying node towards the Responding node. The 569 first message is the Query, which is encapsulated in a special way 570 depending on the message routing method, in order to probe the 571 network infrastructure so that the correct peer will intercept it and 572 become the Responding node. A Query always triggers a Response in 573 the reverse direction as the second message of the handshake. As 574 part of the defence against denial of service attacks, the Responding 575 node can delay state installation until a return routability check, 576 and require the Querying node to complete the handshake with the 577 Confirm. All of these three messages can optionally carry signalling 578 application data. The handshake is fully described in Section 4.4.1. 580 The Data message is used purely to encapsulate and deliver signalling 581 application data. Usually it is sent using pre-established routing 582 state. However, if there are no security or transport requirements 583 and no need for persistent reverse routing state, it can also be sent 584 in the same way as the Query. Finally, Error messages are used to 585 indicate error conditions at the GIST level, and the MA-Hello message 586 can be used as a diagnostic and keepalive for the messaging 587 association protocols. 589 3.5. GIST Peering Relationships 591 Peering is the process whereby two GIST nodes create message routing 592 state which point to each other. 594 A peering relationship can only be created by a GIST handshake. 596 Nodes become peers when one issues a Query and gets a Response from 597 another. Issuing the initial Query is a result of an NSLP request on 598 that node, and the Query itself is formatted according to the rules 599 of the message routing method. For current MRMs, the identity of the 600 Responding node is not known explicitly at the time the Query is 601 sent; instead, the message is examined by nodes along the path until 602 one decides to send a Response, thereby becoming the peer. If the 603 node hosts the NSLP, local GIST and signalling application policy 604 determine whether to peer; the details are given in Section 4.3.2. 605 Nodes not hosting the NSLP forward the Query transparently 606 (Section 4.3.4). 608 An exisiting peering relationship can only be changed by a new GIST 609 handshake; in other words, it can only change when routing state is 610 refreshed. On a refresh, if any of the factors in the original 611 peering process have changed, the peering relationship can also 612 change. As well as network level rerouting, changes could include 613 modifications in NSIS signalling functions deployed at a node, or 614 alterations to signalling application policy. A change could cause 615 an existing node to drop out of the signalling path, or a new node to 616 become part of it. All these possibilities are handled as rerouting 617 events by GIST; further details of the process are described in 618 Section 7.1. 620 3.6. Effect on Internet Transparency 622 GIST relies on routers inside the network to intercept and process 623 packets which would normally be transmitted end-to-end. This 624 processing may be non-transparent: messages may be forwarded with 625 modifications, or not forwarded at all. This interception applies 626 only to the encapsulation used for messages which initially probe the 627 network, for example along a flow path; all other GIST messages are 628 handled only by the nodes to which they are directly addressed, i.e. 629 as normal Internet traffic. 631 Because this interception potentially breaks Internet transparency 632 for packets which are nothing to do with GIST, the encapsulation used 633 by GIST in this case (called Query-mode or Q-mode) has several 634 features to avoid accidental collisions with other traffic: 636 o Q-mode messages are always sent as UDP traffic, and to a specific 637 well-known port allocated by IANA. 639 o The first 32-bit word of the UDP datagram payload contains a magic 640 number. 642 Even if a node intercepts a packet as potentially a GIST message, 643 unless it passes both these checks it will be ignored at the GIST 644 level and forward transparently. Further discussion of the reception 645 process is in Section 4.3.1 and the encapsulation in Section 5.3.2. 647 3.7. Signalling Sessions 649 GIST requires signalling applications to associate each of their 650 messages with a signalling session. Informally, given an application 651 layer exchange of information for which some network control state 652 information is to be manipulated or monitored, the corresponding 653 signalling messages should be associated with the same session. 654 Signalling applications provide the session identifier (SID) whenever 655 they wish to send a message, and GIST reports the SID when a message 656 is received; on messages forwarded at the GIST level, the SID is 657 preserved unchanged. Usually, NSLPs will preserve the SID value 658 along the entire signalling path, but this is not enforced by or even 659 visible to GIST, which only sees the scope of the SID as the single 660 hop between adjacent NSLP peers. 662 Most GIST processing and state information is related to the flow 663 (defined by the MRI, see above) and signalling application (given by 664 the NSLP identifier, see below). There are several possible 665 relationships between flows and sessions, for example: 667 o The simplest case is that all messages for the same flow have the 668 same SID. 670 o Messages for more than one flow may use the same SID, for example 671 because one flow is replacing another in a mobility or multihoming 672 scenario. 674 o A single flow may have messages for different SIDs, for example 675 from independently operating signalling applications. 677 Because of this range of options, GIST does not perform any 678 validation on how signalling applications map between flows and 679 sessions, nor does it perform any direct validation on the properties 680 of the SID itself, such as any enforcement of uniqueness. GIST only 681 defines the syntax of the SID as an opaque 128-bit identifier. 683 The SID assignment has the following impact on GIST processing: 685 o Messages with the same SID that are to be delivered reliably 686 between the same GIST peers are delivered in order. 688 o All other messages are handled independently. 690 o GIST identifies routing state (upstream and downstream peer) by 691 the triplet (MRI, NSLP, SID). 693 Strictly, the routing state should not depend on the SID. However, 694 if the routing state is keyed only by (MRI, NSLP), there is a trivial 695 denial of service attack (see Section 8.3) where a malicious off-path 696 node asserts that it is the peer for a particular flow. Such an 697 attack would not redirect the traffic but would reroute the 698 signalling. Instead, the routing state is also segregated between 699 different SIDs, which means that the attacking node can only disrupt 700 a signalling session if it can guess the corresponding SID. 701 Normative rules on the selection of SIDs are given in Section 4.1.3. 703 3.8. Signalling Applications and NSLPIDs 705 The functionality for signalling applications is supported by NSIS 706 signalling layer protocols (NSLPs). Each NSLP is identified by a 16 707 bit NSLP identifier (NSLPID), assigned by IANA (Section 9). A single 708 signalling application, such as resource reservation, may define a 709 family of NSLPs to implement its functionality, for example to carry 710 out signalling operations at different levels in a hierarchy (cf. 711 [23]). However, the interactions between the different NSLPs (for 712 example, to relate aggregation levels or aggregation region 713 boundaries in the resource management case) are handled at the 714 signalling application level; the NSLPID is the only information 715 visible to GIST about the signalling application being used. 717 3.9. GIST Security Services 719 GIST has two distinct security goals: 721 o to protect GIST state from corruption, and to protect the nodes on 722 which it runs from resource exhaustion attacks; and 724 o to provide secure transport for NSLP messages to the signalling 725 applications. 727 The protocol mechanisms to achieve the first goal are mainly internal 728 to GIST. They include a cookie exchange and return routability check 729 to protect the handshake which sets up routing state, and a random 730 SID is also used to prevent off-path session hijacking by SID 731 guessing. Further details are given in Section 4.1.3 and 732 Section 4.4.1, and the overall security aspects are discussed in 733 Section 8. 735 A second level of protection is provided by the use of a channel 736 security protocol in messaging associations (i.e. within C-mode). 737 This mechanism serves two purposes: to protect against on-path 738 attacks on GIST, and to provide a secure channel for NSLP messages. 739 For the mechanism to be effective, it must be able to provide the 740 following functions: 742 o mutual authentication of the GIST peer nodes; 744 o ability to verify the authenticated identity against a database of 745 nodes authorised to take part in GIST signalling; 747 o confidentiality and integrity protection for NSLP data, and 748 provision of the authenticated identities used to the signalling 749 application. 751 The authorised peer database is described in more detail in 752 Section 4.4.2, including the types of entries that it can contain and 753 the authorisation checking algorithm that is used. The only channel 754 security protocol defined by this specification is a basic use of 755 TLS, and Section 5.7.3 defines the TLS-specific aspects of how these 756 functions (for example, authentication and identity comparison) are 757 integrated with the rest of GIST operation. At a high level, there 758 are several alternative protocols with similar functionality, and the 759 handshake (Section 4.4.1) provides a mechanism within GIST to select 760 between them. However, they differ in their identity schemes and 761 authentication methods and dependencies on infrastructure support for 762 the authentication process, and any GIST extension to incorporate 763 them would need to define the details of the corresponding 764 interactions with GIST operation. 766 3.10. Example of Operation 768 This section presents an example of GIST usage in a relatively simple 769 (in particular, NAT-free) signalling scenario, to illustrate its main 770 features. 772 Consider the case of an RSVP-like signalling application which 773 allocates resources for a single unicast flow. In general, 774 signalling can take place along the entire end-to-end path (between 775 flow source and destination), but the role of GIST is only to 776 transfer signalling messages over a single segment of the path, 777 between neighbouring resource-capable nodes. Basic GIST operation is 778 the same, whether it involves the endpoints or only interior nodes: 779 in either case, GIST is triggered by a request from a local 780 signalling application. The example here describes how GIST 781 transfers messages between two adjacent peers along the path, GN1 and 782 GN2 (see Figure 1 in Section 2). We take up the story at the point 783 where a message is being processed above the GIST layer by the 784 signalling application in GN1. 786 1. The signalling application in GN1 determines that this message is 787 a simple description of resources that would be appropriate for 788 the flow. It determines that it has no special security or 789 transport requirements for the message, but simply that it should 790 be transferred to the next downstream signalling application peer 791 on the path that the flow will take. 793 2. The message payload is passed to the GIST layer in GN1, along 794 with a definition of the flow and description of the message 795 transfer attributes (in this case, requesting no reliable 796 transmission or channel security protection). GIST determines 797 that this particular message does not require fragmentation and 798 that it has no knowledge of the next peer for this flow and 799 signalling application; however, it also determines that this 800 application is likely to require secured upstream and downstream 801 transport of large messages in the future. This determination is 802 a function of node-local policy interactions between GIST and the 803 signalling application. 805 3. GN1 therefore constructs a GIST Query carrying the NSLP payload, 806 and additional payloads at the GIST level which will be used to 807 initiate a messaging association. The Query is encapsulated in a 808 UDP datagram and injected into the network. At the IP level, the 809 destination address is the flow receiver, and an IP Router Alert 810 Option (RAO) is also included. 812 4. The Query passes through the network towards the flow receiver, 813 and is seen by each router in turn. GIST-unaware routers will 814 not recognise the RAO value and will forward the message 815 unchanged; GIST-aware routers which do not support the NSLP in 816 question will also forward the message basically unchanged, 817 although they may need to process more of the message to decide 818 this. 820 5. The message is intercepted at GN2. The GIST layer identifies the 821 message as relevant to a local signalling application, and passes 822 the NSLP payload and flow description upwards to it. This 823 signalling application in GN2 indicates to GIST that it will peer 824 with GN1 and so GIST should proceed to set up any routing state. 825 In addition, the signalling application continues to process the 826 message as in GN1 (compare step 1), passing the message back down 827 to GIST so that it is sent further downstream, and this will 828 eventually result in the message reaching the flow receiver. 829 GIST itself operates hop-by-hop, and the signalling application 830 joins these hops together to manage the end-to-end signalling 831 operations. 833 6. In parallel, the GIST instance in GN2 now knows that it should 834 maintain routing state and a messaging association for future 835 signalling with GN1. This is recognised because the message is a 836 Query, and because the local signalling application has indicated 837 that it will peer with GN1. There are two possible cases for 838 sending back the necessary GIST Response: 840 6.A - Association Exists: GN1 and GN2 already have an 841 appropriate MA. GN2 simply records the identity of GN1 as its 842 upstream peer for that flow and NSLP, and sends a Response 843 back to GN1 over the MA identifying itself as the peer for 844 this flow. 846 6.B - No Association: GN2 sends the Response in D-mode directly 847 to GN1, identifying itself and agreeing to the association 848 setup. The protocol exchanges needed to complete this will 849 proceed in parallel with the following stages. 851 In each case, the result is that GN1 and GN2 are now in a peering 852 relationship for the flow. 854 7. Eventually, another NSLP message works its way upstream from the 855 receiver to GN2. This message contains a description of the 856 actual resources requested, along with authorisation and other 857 security information. The signalling application in GN2 passes 858 this payload to the GIST level, along with the flow definition 859 and transfer attributes; in this case, it could request reliable 860 transmission and use of a secure channel for integrity 861 protection. (Other combinations of attributes are possible). 863 8. The GIST layer in GN2 identifies the upstream peer for this flow 864 and NSLP as GN1, and determines that it has an MA with the 865 appropriate properties. The message is queued on the MA for 866 transmission; this may incur some delay if the procedures begun 867 in step 6.B have not yet completed. 869 Further messages can be passed in each direction in the same way. 870 The GIST layer in each node can in parallel carry out maintenance 871 operations such as route change detection (see Section 7.1). 873 It should be understood that several of these details of GIST 874 operations can be varied, either by local policy or according to 875 signalling application requirements. The authoritative details are 876 contained in the remainder of this document. 878 4. GIST Processing Overview 880 This section defines the basic structure and operation of GIST. 881 Section 4.1 describes the way in which GIST interacts with local 882 signalling applications in the form of an abstract service interface. 883 Section 4.2 describes the per-flow and per-peer state that GIST 884 maintains for the purpose of transferring messages. Section 4.3 885 describes how messages are processed in the case where any necessary 886 messaging associations and routing state already exist; this includes 887 the simple scenario of pure D-mode operation, where no messaging 888 associations are necessary. Finally, Section 4.4 describes how 889 routing state and messaging associations are created and managed. 891 4.1. GIST Service Interface 893 This section describes the interaction between GIST and signalling 894 applications in terms of an abstract service interface, including a 895 definition of the attributes of the message transfer that GIST can 896 offer. The service interface presented here is non-normative and 897 does not constrain actual implementations of any interface between 898 GIST and signalling applications; the interface is provided to aid 899 understanding of how GIST can be used. However, requirements on SID 900 selection and internal GIST behaviour to support message transfer 901 semantics (such as in-order delivery) are stated normatively here. 903 The same service interface is presented at every GIST node; however, 904 applications may invoke it differently at different nodes, depending 905 for example on local policy. In addition, the service interface is 906 defined independently of any specific transport protocol, or even the 907 distinction between D-mode and C-mode. The initial version of this 908 specification defines how to support the service interface using a 909 C-mode based on TCP; if additional protocol support is added, this 910 will support the same interface and so the change will be invisible 911 to applications, except as a possible performance improvement. A 912 more detailed description of this service interface is given in 913 Appendix B. 915 4.1.1. Message Handling 917 Fundamentally, GIST provides a simple message-by-message transfer 918 service for use by signalling applications: individual messages are 919 sent, and individual messages are received. At the service 920 interface, the NSLP payload, which is opaque to GIST, is accompanied 921 by control information expressing the application's requirements 922 about how the message should be routed, and the application also 923 provides the session identifier (see Section 4.1.3). Additional 924 message transfer attributes control the specific transport and 925 security properties that the signalling application desires. 927 The distinction between GIST D- and C-mode is not visible at the 928 service interface. In addition, the functionality to handle 929 fragmentation and reassembly, bundling together of small messages for 930 efficiency, and congestion control are not visible at the service 931 interface; GIST will take whatever action is necessary based on the 932 properties of the messages and local node state. 934 A signalling application is free to choose the rate at which it 935 processes inbound messages; an implementation MAY allow the 936 application to block accepting messages from GIST. In these 937 circumstances, GIST MAY discard unreliably delivered messages, but 938 for reliable messages MUST propagate flow-control condition back to 939 the sender. Therefore, applications must be aware that they may in 940 turn be blocked from sending outbound messages themselves. 942 4.1.2. Message Transfer Attributes 944 Message transfer attributes are used to define certain performance 945 and security-related aspects of message processing. The attributes 946 available are as follows: 948 Reliability: This attribute may be 'true' or 'false'. When 'true', 949 messages MUST be delivered to the signalling application in the 950 peer exactly once or not at all; for messages with the same SID, 951 the delivery MUST be in order. If there is a chance that the 952 message was not delivered, an error MUST be indicated to the local 953 signalling application identifying the routing information for the 954 message in question. GIST implements reliability by using an 955 appropriate transport protocol within a messaging association, so 956 mechanisms for the detection of message loss depend on the 957 protocol in question; for the current specification, the case of 958 TCP is considered in Section 5.7.2. When 'false', a message may 959 be delivered, once, several times or not at all, with no error 960 indications in any case. 962 Security: This attribute defines the set of security properties that 963 the signalling application requires for the message, including the 964 type of protection required, and what authenticated identities 965 should be used for the signalling source and destination. This 966 information maps onto the corresponding properties of the security 967 associations established between the peers in C-mode. Keying 968 material for the security associations is established by the 969 authentication mechanisms within the messaging association 970 protocols themselves; see Section 8.2. The attribute can be 971 specified explicitly by the signalling application, or reported by 972 GIST to the signalling application. The latter can take place 973 either on receiving a message, or just before sending a message 974 but after configuring or selecting the messaging association to be 975 used for it. 977 This attribute can also be used to convey information about any 978 address validation carried out by GIST, such as whether a return 979 routability check has been carried out. Further details are 980 discussed in Appendix B. 982 Local Processing: An NSLP may provide hints to GIST to enable more 983 efficient or appropriate processing. For example, the NSLP may 984 select a priority from a range of locally defined values to 985 influence the sequence in which messages leave a node. Any 986 priority mechanism MUST respect the ordering requirements for 987 reliable messages within a session, and priority values are not 988 carried in the protocol or available at the signalling peer or 989 intermediate nodes. An NSLP may also indicate that upstream path 990 routing state will not be needed for this flow, to inhibit the 991 node requesting its downstream peer to create it; conversely, even 992 if routing state exists, the NSLP may request that it is not used, 993 which will lead to data being sent Q-mode encapsulated instead. 995 4.1.3. SID Selection 997 The fact that SIDs index routing state (see Section 4.2.1 below) 998 means that there are requirements for how they are selected. 999 Specifically, signalling applications MUST choose SIDs so that they 1000 are cryptographically random, and SHOULD NOT use several SIDs for the 1001 same flow, to avoid additional load from routing state maintenance. 1002 Guidance on secure randomness generation can be found in [33]. 1004 4.2. GIST State 1006 4.2.1. Message Routing State 1008 For each flow, the GIST layer can maintain message routing state to 1009 manage the processing of outgoing messages. This state is 1010 conceptually organised into a table with the following structure. 1011 Each row in the table corresponds to a unique combination of the 1012 information about how the message is to be routed, the session being 1013 signalled for, and the signalling application itself: 1015 Message Routing Information (MRI): This defines the method to be 1016 used to route the message, the direction in which to send the 1017 message, and any associated addressing information; see 1018 Section 3.3. 1020 Session Identification (SID): The signalling session with which this 1021 message should be associated; see Section 3.7. 1023 NSLP Identification (NSLPID): This is an IANA-assigned identifier 1024 associated with the NSLP which is generating messages for this 1025 flow; see Section 3.8. The inclusion of this identifier allows 1026 the routing state to be different for different NSLPs. 1028 The information associated with a given {MRI,SID,NSLPID} triplet 1029 consists of the routing state to reach the peer in the direction 1030 given by the MRI. For any flow there will usually be two entries in 1031 the table, one each for the upstream and downstream MRI. The routing 1032 state includes information about the peer identity (see 1033 Section 4.4.3), and a UDP port number for D-mode, or a reference to 1034 one or more MAs for C-mode. Entries in the routing state table are 1035 created by the GIST handshake, which is described in more detail in 1036 Section 4.4. 1038 It is also possible for the state information for either direction to 1039 be empty. There are several possible cases: 1041 o The signalling application has indicated that no messages will 1042 actually be sent in that direction. 1044 o The node is the endpoint of the signalling path, for example 1045 because it is acting as a proxy, or because it has determined that 1046 there are no further signalling nodes in that direction. 1048 o The node is using other techniques to send the message. For 1049 example, it can send it in Q-mode and rely on the peer to 1050 intercept it. 1052 In addition, if the node is a flow endpoint, GIST will refuse to 1053 create routing state for the direction beyond the end of the flow 1054 (see Section 4.3.3). Each entry in the routing state table has an 1055 associated validity timer for how long it can be considered accurate; 1056 when this timer expires, the entry MUST be purged if it has not been 1057 refreshed. Installation and maintenance of routing state is 1058 described in more detail in Section 4.4. 1060 Note also that the routing state is described as a table of per-flow 1061 entries, but that there is no implied constraint on how the 1062 information is stored. However, in general, and especially if GIST 1063 peers are several IP hops away, there is no way to identify the 1064 correct downstream peer for a flow and signalling application from 1065 the local forwarding table using prefix matching, and the same 1066 applies always to upstream peer state because of the possibility of 1067 asymmetric IP routing: prefix aggregation is not possible, and per- 1068 flow state has to be stored, just as for RSVP [16]. 1070 4.2.2. Peer-Peer Messaging Association State 1072 The per-flow message routing state is not the only state stored by 1073 GIST. There is also the state required to manage the MAs. Since 1074 these are not per-flow, they are stored separately from the routing 1075 state, including the following per-MA information: 1077 o a queue of messages pending transmission while an MA is being 1078 established; 1080 o a timer for how long since the peer re-stated its desire to keep 1081 the MA open (see Section 4.4.5). 1083 In addition, per-MA state is held in the messaging association 1084 protocols themselves. However, the details of this state are not 1085 directly visible to GIST, and they do not affect the rest of the 1086 protocol description. 1088 4.3. Basic GIST Message Processing 1090 This section describes how signalling application messages are 1091 processed in the case where any necessary messaging associations and 1092 routing state are already in place. The description is divided into 1093 several parts. Firstly, message reception, local processing and 1094 message transmission are described for the case where the node hosts 1095 the NSLPID identified in the message. Secondly, the case where the 1096 message is handled directly in the IP or GIST layer (because there is 1097 no matching signalling application on the node) is given. An 1098 overview is given in Figure 3. This section concentrates on the GIST 1099 level processing, with full details of IP and transport layer 1100 encapsulation in Section 5.3 and Section 5.4. 1102 +---------------------------------------------------------+ 1103 | >> Signalling Application Processing >> | 1104 | | 1105 +--------^---------------------------------------V--------+ 1106 ^ V 1107 ^ NSLP Payloads V 1108 ^ V 1109 +--------^---------------------------------------V--------+ 1110 | >> GIST >> | 1111 | ^ ^ ^ Processing V V V | 1112 +--x-----------N--Q---------------------Q--N-----------x--+ 1113 x N Q Q N x 1114 x N Q>>>>>>>>>>>>>>>>>>>>>Q N x 1115 x N Q Bypass at Q N x 1116 +--x-----+ +--N--Q--+ GIST level +--Q--N--+ +-----x--+ 1117 | C-mode | | D-mode | | D-mode | | C-mode | 1118 |Handling| |Handling| |Handling| |Handling| 1119 +--x-----+ +--N--Q--+ +--Q--N--+ +-----x--+ 1120 x N Q Q N x 1121 x NNNNNN Q>>>>>>>>>>>>>>>>>>>>>Q NNNNNN x 1122 x N Q Bypass at Q N x 1123 +--x--N--+ +-----Q--+ IP (router +--Q-----+ +--N--x--+ 1124 |IP Host | | RAO | alert) level | RAO | |IP Host | 1125 |Handling| |Handling| |Handling| |Handling| 1126 +--x--N--+ +-----Q--+ +--Q-----+ +--N--x--+ 1127 x N Q Q N x 1128 +--x--N-----------Q--+ +--Q-----------N--x--+ 1129 | IP Layer | | IP Layer | 1130 | (Receive Side) | | (Transmit Side) | 1131 +--x--N-----------Q--+ +--Q-----------N--x--+ 1132 x N Q Q N x 1133 x N Q Q N x 1135 NNNNNNNNNNNNNN = Normal D-mode messages 1136 QQQQQQQQQQQQQQ = D-mode messages which are Q-mode encapsulated 1137 xxxxxxxxxxxxxx = C-mode messages 1138 RAO = Router Alert Option 1140 Figure 3: Message Paths through a GIST Node 1142 4.3.1. Message Reception 1144 Messages can be received in C-mode or D-mode. 1146 Reception in C-mode is simple: incoming packets undergo the security 1147 and transport treatment associated with the MA, and the MA provides 1148 complete messages to the GIST layer for further processing. 1150 Reception in D-mode depends on the message type. 1152 Normal encapsulation: Normal messages arrive UDP-encapsulated and 1153 addressed directly to the receiving signalling node, at an address 1154 and port learned previously. Each datagram contains a single 1155 message which is passed to the GIST layer for further processing, 1156 just as in the C-mode case. 1158 Q-mode encapsulation: Where GIST is sending messages to be 1159 intercepted by the appropriate peer rather than directly addressed 1160 to it (in particular, Query messages), these are UDP encapsulated, 1161 and MAY include an IP router alert option (RAO) if required by the 1162 MRM. Each signalling node can therefore see every such message, 1163 but unless the message exactly matches the Q-mode encapsulation 1164 rules (Section 5.3.2) it MUST be forwarded transparently at the IP 1165 level. If it does match, the GIST MUST check the NSLPID in the 1166 common header. The case where the NSLPID does not match a local 1167 signalling application at all is considered below in 1168 Section 4.3.4; otherwise, the message MUST be passed up to the 1169 GIST layer for further processing. 1171 Several different RAO values may be used by the NSIS protocol suite. 1172 GIST itself does not allocate any RAO values (for either IPv4 or 1173 IPv6); an assignment is made for each NSLP using MRMs that use the 1174 RAO in the Q-mode encapsulation. The assignment rationale is 1175 discussed in [15]. The RAO value assigned for an NSLPID may be 1176 different for IPv4 and IPv6. Note the different significance between 1177 the RAO and the NSLPID values: the meaning of a message (which 1178 signalling application it refers to, whether it should be processed 1179 at a node) is determined only from the NSLPID; the role of the RAO 1180 value is simply to allow nodes to pre-filter which IP datagrams are 1181 analysed to see if they might be Q-mode GIST messages. 1183 For all assignments associated with NSIS, the RAO specific processing 1184 is the same and is as defined by this specification, here and in 1185 Section 4.3.4 and Section 5.3.2. 1187 Immediately after reception, the GIST hop count is checked. Any 1188 message with a GIST hop count of zero MUST be rejected with a "Hop 1189 Limit Exceeded" error message (Appendix A.4.4.2), following which the 1190 GIST hop count MUST be decremented by one. 1192 4.3.2. Local Processing and Validation 1194 Once a message has been received, it is processed locally within the 1195 GIST layer. Further processing depends on the message type and 1196 payloads carried; most of the GIST payloads are associated with 1197 internal state maintenance, and details are covered in Section 4.4. 1199 This section concentrates on the interaction with the signalling 1200 application, in particular the decision to peer and how data is 1201 delivered to the NSLP. 1203 In the case of a Query, there is an interaction with the signalling 1204 application to determine which of two courses to follow. The first 1205 option (peering) MUST be chosen if the node is the final destination 1206 of the Query message, or if the GIST hop count has reached zero. 1208 1. The receiving signalling application wishes to become a 1209 signalling peer with the Querying node. GIST MUST continue with 1210 the handshake process to set up message routing state, as 1211 described in Section 4.4.1. The application MAY provide an NSLP 1212 payload for the same NSLPID, which GIST will transfer in the 1213 Response. 1215 2. The signalling application does not wish to set up state with the 1216 Querying node and become its peer. This includes the case where 1217 a node wishes to avoid taking part in the signalling for overload 1218 protection reasons. GIST MUST propagate the Query, similar to 1219 the case described in Section 4.3.4. No message is sent back to 1220 the Querying node. The application MAY provide an updated NSLP 1221 payload for the same NSLPID, which will be used in the Query 1222 forwarded by GIST. Note that if the node which finally processes 1223 the Query returns an Error message, this will be sent directly 1224 back to the originating node, bypassing any forwarders. For 1225 these diagnostics to be meaningful, any GIST node forwarding a 1226 Query MUST NOT modify it except in the NSLP payload; in 1227 particular, it MUST NOT modify any GIST payloads or their order. 1228 An implementation MAY choose to achieve this by retaining the 1229 original message, rather than reconstructing it from some parsed 1230 internal representation. 1232 This interaction with the signalling application, including the 1233 generation or update of an NSLP payload, SHOULD take place 1234 synchronously as part of the Query processing. In terms of the GIST 1235 service interface, this can be implemented by providing appropriate 1236 return values for the primitive that is triggered when such a message 1237 is received; see Appendix B.2 for further discussion. 1239 For all GIST message types other than Queries, if the message 1240 includes an NSLP payload, this MUST be delivered locally to the 1241 signalling application identified by the NSLPID. The format of the 1242 payload is not constrained by GIST, and the content is not 1243 interpreted. Delivery is subject to the following validation checks 1244 which MUST be applied in the sequence given: 1246 1. if the message was explicitly routed (see Section 7.1.5) or is a 1247 Data message delivered without routing state (see Section 5.3.2), 1248 the payload is delivered but flagged to the receiving NSLP to 1249 indicate that routing state was not validated; 1251 2. else, if the message arrived on an association which is not 1252 associated with the MRI/NSLPID/SID combination given in the 1253 message, the message MUST be rejected with an "Incorrectly 1254 Delivered Message" error message (Appendix A.4.4.4); 1256 3. else, if there is no routing state for this MRI/SID/NSLPID the 1257 message MUST either be dropped or be rejected with a error 1258 message (see Section 4.4.6 for further details); 1260 4. else, the payload is delivered as normal. 1262 4.3.3. Message Transmission 1264 Signalling applications can generate their messages for transmission, 1265 either asynchronously, or in reply to an input message, and GIST can 1266 also generate messages autonomously. GIST MUST verify that it is not 1267 the direct destination of an outgoing message, and MUST reject such 1268 messages with an error indication to the signalling application. 1270 Signalling applications may specify a value to be used for the GIST 1271 hop count; otherwise, GIST selects a value itself. GIST MUST reject 1272 messages for which the signalling application has specified a value 1273 of zero. Although the GIST hop count is only intended to control 1274 message looping at the GIST level, the GIST API (Appendix B) provides 1275 the incoming hop count to the NSLPs, which can preserve it on 1276 outgoing messages as they are forwarded further along the path. This 1277 provides a lightweight loop-control mechanism for NSLPs which do not 1278 define anything more sophisticated. Note that the count will be 1279 decremented on forwarding through every GIST-aware node. Initial 1280 values for the GIST hop count are an implementation matter; one 1281 suitable approach is to use the same algorithm as for IP TTL setting 1282 [1]. 1284 When a message is available for transmission, GIST uses internal 1285 policy and the stored routing state to determine how to handle it. 1286 The following processing applies equally to locally generated 1287 messages and messages forwarded from within the GIST or signalling 1288 application levels. However, see Section 5.6 for special rules 1289 applying to the transmission of error messages by GIST. 1291 The main decision is whether the message must be sent in C-mode or 1292 D-mode. Reasons for using C-mode are: 1294 o message transfer attributes: for example, the signalling 1295 application has requested channel secured delivery, or reliable 1296 delivery. 1298 o message size: a message whose size (including the GIST header, 1299 GIST objects and any NSLP payload, and an allowance for the IP and 1300 transport layer encapsulation required by D-mode) exceeds a 1301 fragmentation-related threshold MUST be sent over C-mode, using a 1302 messaging association that supports fragmentation and reassembly 1303 internally. The allowance for IP and transport layer 1304 encapsulation is 64 bytes. If the Path MTU to the next peer is 1305 known, the message size MUST NOT exceed that Path MTU; if the Path 1306 MTU is not known, the message size MUST NOT exceed 576 bytes. The 1307 same limit applies to IPv4 and IPv6. 1309 o local policy: for example, a node MAY send messages over a 1310 messaging association solely to benefit from adaptive congestion 1311 control. 1313 In principle, as well as determining that some messaging association 1314 must be used, GIST MAY select between a set of alternatives, e.g. for 1315 load sharing or because different messaging associations provide 1316 different transport or security attributes. For the case of reliable 1317 delivery, GIST MUST NOT distribute messages for the same session over 1318 multiple messaging associations in parallel, but MUST use a single 1319 association at any given time. The case of moving over to a new 1320 association is covered in Section 4.4.5. 1322 If the use of a messaging association is selected, the message is 1323 queued on the association found from the routing state table, and 1324 further output processing is carried out according to the details of 1325 the protocol stacks used. If no appropriate association exists, the 1326 message is queued while one is created (see Section 4.4.1), which 1327 will trigger the exchange of additional GIST messages. If no 1328 association can be created, this is an error condition, and should be 1329 indicated back to the local signalling application. 1331 If a messaging association is not required, the message is sent in 1332 D-mode. The processing in this case depends on the message type and 1333 whether routing state exists or not. 1335 o If the message is not a Query, and routing state exists, it is 1336 sent with the normal D-mode encapsulation directly to the address 1337 from the routing state table. 1339 o If the message is a Query, then it is sent in Q-mode as defined in 1340 (Section 5.3.2); the details depend on the message routing method. 1342 o If no routing state exists, GIST can attempt to use Q-mode as in 1343 the Query case. If this is not possible, e.g. because the 1344 encapsulation for the MRM is only defined for one message 1345 direction, then this is an error condition which is reported back 1346 to the local signalling application. 1348 4.3.4. Nodes not Hosting the NSLP 1350 A node may receive messages where it has no signalling application 1351 corresponding to the message NSLPID. There are several possible 1352 cases depending mainly on the encapsulation: 1354 1. A message contains an RAO value which is relevant to NSIS, but it 1355 does not exactly match the Q-mode encapsulation rules of 1356 Section 5.3.2. The message MUST be transparently forwarded at 1357 the IP layer. 1359 2. A Q-mode encapsulated message contains an RAO value which is 1360 relevant to NSIS but not to the specific node, but the IP layer 1361 is unable to recognise whether it needs to be passed to GIST for 1362 further processing or whether the packet should be forwarded just 1363 like a normal IP datagram. 1365 3. A Q-mode encapsulated message contains an RAO value which is 1366 relevant to the node, but the specific signalling application for 1367 the NSLPID in the message is not processed there. 1369 4. A directly addressed message (in D-mode or C-mode) is delivered 1370 to a node for which there is no corresponding signalling 1371 application. With the current specification, this should not 1372 happen in normal operation. While future versions might find a 1373 use for such a feature, currently this MUST cause an "Unknown 1374 NSLPID" error message, Appendix A.4.4.6. 1376 5. A Q-mode encapsulated message arrives at the end-system which 1377 does not handle the signalling application. This is possible in 1378 normal operation, and MUST be indicated to the sender with an 1379 "Endpoint Found" informational message (Appendix A.4.4.7). The 1380 end-system includes the MRI and SID from the original message in 1381 the error message without interpreting them. 1383 6. The node is GIST-aware NAT. See Section 7.2. 1385 In cases (2) and (3), the role of GIST is to forward the message 1386 essentially as though it were a normal IP datagram, and it will not 1387 become a peer to the node sending the message. Forwarding with 1388 modified NSLP payloads is covered above in Section 4.3.2. However, a 1389 GIST implementation must ensure that the IP-layer TTL field and GIST 1390 hop count are managed correctly to prevent message looping, and this 1391 should be done consistently independently of whether the processing 1392 takes place on the fast path or in GIST-specific code. The rules are 1393 that in cases (2) and (3), the IP-layer TTL MUST be decremented just 1394 as if the message was a normal IP forwarded packet; in case (3) the 1395 GIST hop count MUST be decremented as in the case of normal input 1396 processing, which also applies to cases (4) and (5). 1398 A GIST node processing Q-mode encapsulated messages in this way 1399 SHOULD make the routing decision based on the full contents of the 1400 MRI and not only the IP destination address. It MAY also apply a 1401 restricted set of sanity checks and under certain conditions return 1402 an error message rather than forward the message. These conditions 1403 are: 1405 1. The message is so large that it would be fragmented on downstream 1406 links, for example because the downstream MTU is abnormally small 1407 (less than 512 bytes). The error "Message Too Large" 1408 (Appendix A.4.4.8) SHOULD be returned to the sender, which SHOULD 1409 begin messaging association setup. 1411 2. The GIST hop count has reached zero. The error "Hop Limit 1412 Exceeded" (Appendix A.4.4.2) SHOULD be returned to the sender, 1413 which MAY retry with a larger initial hop count. 1415 3. The MRI represents a flow definition which is too general to be 1416 forwarded along a unique path (e.g. the destination address 1417 prefix is too short). The error "MRI Validation Failure" 1418 (Appendix A.4.4.12) with subcode 0 ("MRI Too Wild") SHOULD be 1419 returned to the sender, which MAY retry with restricted MRIs, 1420 possibly starting additional signalling sessions to do so. If 1421 the GIST node does not understand the MRM in question it MUST NOT 1422 apply this check, instead forwarding the message transparently. 1424 In the first two cases, only the common header of the GIST message is 1425 examined; in the third case, the MRI is also examined. The rest of 1426 the message MUST NOT be inspected in any case. Similar to the case 1427 of Section 4.3.2, the GIST payloads MUST NOT be modified or re- 1428 ordered; an implementation MAY choose to achieve this by retaining 1429 the original message, rather than reconstructing it from some parsed 1430 internal representation. 1432 4.4. Routing State and Messaging Association Maintenance 1434 The main responsibility of GIST is to manage the routing state and 1435 messaging associations which are used in the message processing 1436 described above. Routing state is installed and refreshed by GIST 1437 handshake messages. Messaging associations are set up by the normal 1438 procedures of the transport and security protocols that comprise 1439 them, using peer IP addresses from the routing state. Once a 1440 messaging association has been created, its refresh and expiration 1441 can be managed independently from the routing state. 1443 There are two different cases for state installation and refresh: 1445 1. Where routing state is being discovered or a new association is 1446 to be established; and 1448 2. Where a suitable association already exists, including the case 1449 where routing state for the flow is being refreshed. 1451 These cases are now considered in turn, followed by the case of 1452 background general management procedures. 1454 4.4.1. State Setup 1456 The complete sequence of possible messages for GIST state setup 1457 between adjacent peers is shown in Figure 4 and described in detail 1458 in the following text. The figure informally summarises the contents 1459 of each message, including optional elements in square brackets. An 1460 example is given in Appendix D. 1462 The initial message in any routing state maintenance operation is a 1463 Query, sent from the querying node and intercepted at the responding 1464 node. This message has addressing and other identifiers appropriate 1465 for the flow and signalling application that state maintenance is 1466 being done for, addressing information about the node that generated 1467 the Query itself, and it MAY contain an NSLP payload. It also 1468 includes a Query Cookie, and optionally capability information about 1469 messaging association protocol stacks. The role of the cookies in 1470 this and subsequent messages is to protect against certain denial of 1471 service attacks and to correlate the various events in the message 1472 sequence (see Section 8.5 for further details). 1474 Provided that the signalling application has indicated that message 1475 routing state should be set up (see Section 4.3.2), reception of a 1476 Query MUST elicit a Response. This is a normally encapsulated D-mode 1477 message with additional payloads. It contains network layer 1478 information about the responding node, echoes the Query Cookie, and 1479 MAY contain an NSLP payload, possibly a reply to the NSLP payload in 1480 the initial message. In case a messaging association was requested, 1481 it MUST also contain a Responder Cookie and its own capability 1482 information about messaging association protocol stacks. Even if a 1483 messaging association is not requested, the Response MAY still 1484 include a Responder Cookie if the node's routing state setup policy 1485 requires it (see below). 1487 +----------+ +----------+ 1488 | Querying | |Responding| 1489 | Node(Q-N)| | Node(R-N)| 1490 +----------+ +----------+ 1491 Query 1492 ----------------------> ............. 1493 Router Alert Option . Routing . 1494 MRI/SID/NSLPID . state . 1495 Q-N Network Layer Info . installed . 1496 Query Cookie . at . 1497 [Q-N Stack-Proposal . Responding. 1498 Q-N Stack-Config-Data] . node (1) . 1499 [NSLP Payload] ............. 1501 ...................................... 1502 . The responder can use an existing . 1503 . messaging association if available . 1504 . from here onwards to short-circuit . 1505 . messaging association setup . 1506 ...................................... 1508 Response 1509 ............. <---------------------- 1510 . Routing . MRI/SID/NSLPID 1511 . state . R-N Network Layer Info 1512 . installed . Query cookie 1513 . at . [Responder Cookie 1514 . Querying . [R-N Stack-Proposal 1515 . node . R-N Stack-Config-Data]] 1516 ............. [NSLP Payload] 1518 .................................... 1519 . If a messaging association needs . 1520 . to be created, it is set up here . 1521 . and the Confirm uses it . 1522 .................................... 1524 Confirm 1525 ----------------------> ............. 1526 MRI/SID/NSLPID . Routing . 1527 Q-N Network Layer Info . state . 1528 [Responder Cookie . installed . 1529 [R-N Stack-Proposal . at . 1530 [Q-N Stack-Config-Data]]] . Responding. 1531 [NSLP Payload] . node (2) . 1532 ............. 1534 Figure 4: Message Sequence at State Setup 1536 Setup of a new messaging association begins when peer addressing 1537 information is available and a new messaging association is actually 1538 needed. Any setup MUST take place immediately after the specific 1539 Query/Response exchange, because the addressing information used may 1540 have a limited lifetime, either because it depends on limited 1541 lifetime NAT bindings or because it refers to agile destination ports 1542 for the transport protocols. The Stack-Proposal and Stack- 1543 Configuration-Data objects carried in the exchange carry capability 1544 information about what messaging association protocols can be used, 1545 and the processing of these objects is described in more detail in 1546 Section 5.7. With the protocol options currently defined, setup of 1547 the messaging association always starts from the Querying node, 1548 although more flexible configurations are possible within the overall 1549 GIST design. If the messaging association includes a channel 1550 security protocol, each GIST node MUST verify the authenticated 1551 identity of the peer against its authorised peer database, and if 1552 there is no match the messaging association MUST be torn down. The 1553 database and authorisation check are described in more detail in 1554 Section 4.4.2 below. Note that the verification can depend on what 1555 the MA is to be used for (e.g. for which flow), so this step may not 1556 be possible immediately after authentication has completed but some 1557 time later. 1559 Finally, after any necessary messaging association setup has 1560 completed, a Confirm MUST be sent if the Response requested it. Once 1561 the Confirm has been sent, the Querying node assumes that routing 1562 state has been installed at the responder, and can send normal Data 1563 messages for the flow in question; recovery from a lost Confirm is 1564 discussed in Section 5.3.3. If a messaging association is being 1565 used, the Confirm MUST be sent over it before any other messages for 1566 the same flow, and it echoes the Responder Cookie and Stack-Proposal 1567 from the Response. The former is used to allow the receiver to 1568 validate the contents of the message (see Section 8.5), and the 1569 latter is to prevent certain bidding-down attacks on messaging 1570 association security (see Section 8.6). This first Confirm on a new 1571 association MUST also contain an abbreviated form of the original 1572 Stack-Configuration-Data to finalise details of the messaging 1573 association configuration. The association can be used in the 1574 upstream direction for the MRI and NSLPID carried in the Confirm, 1575 after the Confirm has been received. 1577 The querying node MUST install the responder address, derived from 1578 the R-Node Network Layer info, as routing state information after 1579 verifying the Query Cookie in the Response. The responding node MAY 1580 install the querying address as peer state information at two points 1581 in time: 1583 1. after the receipt of the initial Query, or 1585 2. after a Confirm containing the Responder Cookie. 1587 The responding node SHOULD derive the peer address from the Q-Node 1588 Network Layer Info if this was decoded successfully. Otherwise, it 1589 MAY be derived from the IP source address of the message if the 1590 common header flags this as being the signalling source address. The 1591 precise constraints on when state information is installed are a 1592 matter of security policy considerations on prevention of denial-of- 1593 service attacks and state poisoning attacks, which are discussed 1594 further in Section 8. Because the responding node MAY choose to 1595 delay state installation as in case (2), the Confirm must contain 1596 sufficient information to allow it to be processed in the same way as 1597 the original Query. This places some special requirements on NAT 1598 traversal and cookie functionality, which are discussed in 1599 Section 7.2 and Section 8 respectively. 1601 4.4.2. GIST Peer Authorisation 1603 When two GIST nodes authenticate using a messaging association, both 1604 ends have to decide whether to accept the creation of the MA and 1605 whether to trust the information sent over it. This can be seen as 1606 an authorisation decision: 1608 o Authorised peers are trusted to install correct routing state 1609 about themselves and not, for example, to claim that they are on- 1610 path for a flow when they are not. 1612 o Authorised peers are trusted to obey transport and application 1613 level flow control rules, and not to attempt to create overload 1614 situations. 1616 o Authorised peers are trusted not to send erroneous or malicious 1617 error messages, for example asserting that routing state has been 1618 lost when it has not. 1620 This specification models the decision as verification by the 1621 authorising node of the peer's identity against a local list of 1622 peers, the authorised peer database (APD). The APD is a abstract 1623 construct, similar to the security policy database of IPsec [39]. 1624 Implementations MAY provide the associated functionality in any way 1625 they choose. This section defines only the requirements for APD 1626 administration and the consequences of successfully validating a 1627 peer's identity against it. 1629 The APD consists of a list of entries. Each entry includes an 1630 identity, the namespace from which the identity comes (e.g. DNS 1631 domains), the scope within which the entry is applicable, and whether 1632 authorisation is allowed or denied. The following are example 1633 scopes: 1635 Peer Address Ownership: The scope is the IP address at which the 1636 peer for this MRI should be; the APD entry denotes the identity as 1637 the owner of address. If the authorising node can determine this 1638 address from local information (such as its own routing tables), 1639 matching this entry shows that the peer is the correct on-path 1640 node and so should be authorised. The determination is simple if 1641 the peer is one IP hop downstream, since the IP address can be 1642 derived from the router's forwarding tables. If the peer is more 1643 than one hop away or is upstream, the determination is harder but 1644 may still be possible in some circumstances. The authorising node 1645 may be able to determine a (small) set of possible peer addresses, 1646 and accept that any of these could be the correct peer. 1648 End-System Subnet: The scope is an address range within which the 1649 MRI source or destination lie; the APD entry denotes the identity 1650 as potentially being on-path between the authorising node and that 1651 address range. There may be different source and destination 1652 scopes, to account for asymmetric routing. 1654 The same identity may appear in multiple entries, and the order of 1655 entries in the APD is significant. When a messaging association is 1656 authenticated and associated with an MRI, the authorising node scans 1657 the APD to find the first entry where the identity matches that 1658 presented by the peer, and where the scope information matches the 1659 circumstances for which the MA is being set up. The identity 1660 matching process itself depends on the messaging association protocol 1661 that carries out the authentication, and details for TLS are given in 1662 Section 5.7.3. Whenever the full set of possible peers for a 1663 specific scope is known, deny entries SHOULD be added for the 1664 wildcard identity to reject signalling associations from unknown 1665 nodes. The ability of the authorising node to reject inappropriate 1666 MAs depends directly on the granularity of the APD and the precision 1667 of the scope matching process. 1669 If authorisation is allowed, the MA can be used as normal; otherwise 1670 it MUST be torn down without further GIST exchanges, and any routing 1671 state associated with the MA MUST also be deleted. An error 1672 condition MAY be logged locally. When an APD entry is modified or 1673 deleted, the node MUST re-validate existing MAs and the routing state 1674 table against the revised contents of the APD. This may result in 1675 MAs being torn down or routing state entries being deleted. These 1676 changes SHOULD be indicated to local signalling applications via the 1677 NetworkNotification API call (Appendix B.4). 1679 This specification does not define how the APD is populated. As a 1680 minimum, an implementation MUST provide an administrative interface 1681 through which entries can be added, modified, or deleted. More 1682 sophisticated mechanisms are possible in some scenarios. For 1683 example, the fact that a node is legitimately associated with a 1684 specific IP address could be established by direct embedding of the 1685 IP address as a particular identity type in a certificate, or by a 1686 mapping that address to another identifier type via an additional 1687 database lookup (such as relating IP addresses in in-addr.arpa to 1688 domain names). An enterprise network operator could generate a list 1689 of all the identities of its border nodes as authorised to be on the 1690 signalling path to external destinations, and this could be 1691 distributed to all hosts inside the network. Regardless of the 1692 technique, it MUST be ensured that the source data justify the 1693 authorisation decisions listed at the start of this section, and that 1694 the security of the chain of operations on which the APD entry 1695 depends cannot be compromised. 1697 4.4.3. Messaging Association Multiplexing 1699 It is a design goal of GIST that, as far as possible, a single 1700 messaging association should be used for multiple flows and sessions, 1701 rather than setting up a new MA for each. This re-use of existing 1702 MAs is referred to as messaging association multiplexing. 1703 Multiplexing ensures that the MA cost scales only with the number of 1704 peers, and avoids the latency of new MA setup where possible. 1706 However, multiplexing requires the identification of an existing MA 1707 which matches the same routing state and desired properties that 1708 would be the result of a full handshake in D-mode, and this 1709 identification must be done as reliably and securely as continuing 1710 with the full procedure. Note that this requirement is complicated 1711 by the fact that NATs may remap the node addresses in D-mode 1712 messages, and also interacts with the fact that some nodes may peer 1713 over multiple interfaces (and thus with different addresses). 1715 MA multiplexing is controlled by the Network-Layer-Information (NLI) 1716 object, which is carried in Query, Response and Confirm messages. 1717 The NLI object includes: 1719 Peer-Identity: For a given node, this is an interface independent 1720 value with opaque syntax. It MUST be chosen so as to have a high 1721 probability of uniqueness across the set of all potential peers, 1722 and SHOULD be stable at least until the next node restart. Note 1723 that there is no cryptographic protection of this identity; 1724 attempting to provide this would essentially duplicate the 1725 functionality in the messaging association security protocols. 1726 For routers, the Router-ID [2], which is one of the router's IP 1727 addresses, MAY be used as one possible value for the Peer- 1728 Identity. In scenarios with nested NATs, the Router-ID alone may 1729 not satisfy the uniqueness requirements, in which case it MAY be 1730 extended with additional tokens, either chosen randomly or 1731 administratively coordinated. 1733 Interface-Address: This is an IP address through which the 1734 signalling node can be reached. There may be several choices 1735 available for the Interface-Address, and further discussion of 1736 this is contained in Section 5.2.2. 1738 A messaging association is associated with the NLI object that was 1739 provided by the peer in the Query/Response/Confirm at the time the 1740 association was first set up. There may be more than one MA for a 1741 given NLI object, for example with different security or transport 1742 properties. 1744 MA multiplexing is achieved by matching the NLI provided in a new 1745 GIST message with one associated with an existing MA. The message 1746 can be either a Query or Response, although the former is more 1747 likely: 1749 o If there is a perfect match to the NLI of an existing association, 1750 that association SHOULD be re-used, provided it meets the criteria 1751 on security and transport properties given at the end of 1752 Section 5.7.1. This is indicated by sending the remaining 1753 messages in the handshake over that association. This will lead 1754 to multiplexing on an association to the wrong node if signalling 1755 nodes have colliding Peer-Identities and one is reachable at the 1756 same Interface-Address as another. This could be done by an on- 1757 path attacker; on-path attacks are discussed further in 1758 Section 8.7. When multiplexing is done, and the original MA 1759 authorisation was MRI-dependent, the verification steps of 1760 Section 4.4.2 MUST be repeated for the new flow. 1762 o In all other cases, the full handshake MUST be executed in D-mode 1763 as usual. There are in fact four possibilities: 1765 1. Nothing matches: this is clearly a new peer. 1767 2. Only the Peer-Identity matches: this may be either a new 1768 interface on an existing peer, or a changed address mapping 1769 behind a NAT. These should be rare events, so the expense of 1770 a new association setup is acceptable. Another possibility is 1771 one node using another node's Peer-Identity, for example as 1772 some kind of attack. Because the Peer-Identity is used only 1773 for this multiplexing process, the only consequence this has 1774 is to require a new association setup, and this is considered 1775 in Section 8.4. 1777 3. Only the Interface-Address matches: this is probably a new 1778 peer behind the same NAT as an existing one. A new 1779 association setup is required. 1781 4. The full NLI object matches: this is a degenerate case, where 1782 one node recognises an existing peer, but wishes to allow the 1783 option to set up a new association in any case, for example to 1784 create an association with different properties. 1786 4.4.4. Routing State Maintenance 1788 Each item of routing state expires after a lifetime which is 1789 negotiated during the Query/Response/Confirm handshake. The Network 1790 Layer Info (NLI) object in the Query contains a proposal for the 1791 lifetime value, and the NLI in the Response contains the value the 1792 Responding node requires. A default timer value of 30 seconds is 1793 RECOMMENDED. Nodes which can exploit alternative, more powerful, 1794 route change detection methods such as those described in 1795 Section 7.1.2 MAY choose to use much longer times. Nodes MAY use 1796 shorter times to provide more rapid change detection. If the number 1797 of active routing state items corresponds to a rate of Queries that 1798 will stress the rate limits applied to D-mode traffic 1799 (Section 5.3.3), nodes MUST increase the timer for new items and on 1800 the refresh of existing ones. A suitable value is twice the number 1801 of items divided by the rate limit in messages per second, which 1802 leaves a factor of two headroom for new routing state creation and 1803 Query retransmissions. 1805 The Querying node MUST ensure that a Query is received before this 1806 timer expires, if it believes that the signalling session is still 1807 active; otherwise, the Responding node MAY delete the state. Receipt 1808 of the message at the Responding node will refresh peer addressing 1809 state for one direction, and receipt of a Response at the querying 1810 node will refresh it for the other. There is no mechanism at the 1811 GIST level for explicit teardown of routing state. However, GIST 1812 MUST NOT refresh routing state if a signalling session is known to be 1813 inactive, either because upstream state has expired, or because the 1814 signalling application has indicated via the GIST API (Appendix B.5) 1815 that the state is no longer required, because this would prevent 1816 correct state repair in the case of network rerouting at the IP 1817 layer. 1819 This specification defines precisely only the time at which routing 1820 state expires; it does not define when refresh handshakes should be 1821 initiated. Implementations MUST select timer settings which take at 1822 least the following into account: 1824 o The transmission latency between source and destination; 1826 o The need for retransmissions of Query messages; 1828 o The need to avoid network synchronisation of control traffic (cf. 1829 [41]). 1831 In most cases, a reasonable policy is to initiate the routing state 1832 refresh when between 1/2 and 3/4 of the validity time has elapsed 1833 since the last successful refresh. The actual moment MUST be chosen 1834 randomly within this interval to avoid synchronisation effects. 1836 4.4.5. Messaging Association Maintenance 1838 Unneeded MAs are torn down by GIST, using the teardown mechanisms of 1839 the underlying transport or security protocols if available, for 1840 example by simply closing a TCP connection. The teardown can be 1841 initiated by either end. Whether an MA is needed is a combination of 1842 two factors: 1844 o local policy, which could take into account the cost of keeping 1845 the messaging association open, the level of past activity on the 1846 association, and the likelihood of future activity, e.g. if there 1847 is routing state still in place which might generate messages to 1848 use it. 1850 o whether the peer still wants the MA in place. During MA setup, 1851 each node indicates its own MA-Hold-Time as part of the Stack- 1852 Configuration-Data. A node MUST NOT tear down the MA if it has 1853 received traffic from its peer over that period. A peer which has 1854 generated no traffic but still wants the MA retained may use a 1855 special null message (MA-Hello) to indicate the fact. A default 1856 value for MA-Hold-Time of 30 seconds is RECOMMENDED. Nodes MAY 1857 use shorter times to achieve more rapid peer failure detection, 1858 but need to take into account the load on the network created by 1859 the MA-Hello messages. Nodes MAY use longer times, but need to 1860 take into account the cost of retaining idle MAs for extended 1861 periods. Nodes MAY take signalling application behaviour (e.g. 1862 NSLP refresh times) into account in choosing an appropriate value. 1864 Because the Responding node can choose not to create state until a 1865 Confirm, an abbreviated Stack-Configuration-Data object containing 1866 just this information MUST be repeated by the Querying node in the 1867 first Confirm sent on a new MA. If the object is missing in the 1868 Confirm, an "Object Type Error" message (Appendix A.4.4.9) with 1869 subcode 2 ("Missing Object") MUST be returned. 1871 Messaging associations can always be set up on demand, and messaging 1872 association status is not made directly visible outside the GIST 1873 layer. Therefore, even if GIST tears down and later re-establishes a 1874 messaging association, signalling applications cannot distinguish 1875 this from the case where the MA is kept permanently open. To 1876 maintain the transport semantics described in Section 4.1, GIST MUST 1877 close transport connections carrying reliable messages gracefully or 1878 report an error condition, and MUST NOT open a new association to be 1879 used for given session and peer while messages on a previous 1880 association could still be outstanding. GIST MAY use an MA-Hello 1881 request/reply exchange on an existing association to verify that 1882 messages sent on it have reached the peer. GIST MAY use the same 1883 technique to test the liveness of the underlying MA protocols 1884 themselves at arbitrary times. 1886 This specification defines precisely only the time at which messaging 1887 associations expires; it does not define when keepalives should be 1888 initiated. Implementations MUST select timer settings which take at 1889 least the following into account: 1891 o The transmission latency between source and destination; 1893 o The need for retransmissions within the messaging association 1894 protocols; 1896 o The need to avoid network synchronisation of control traffic (cf. 1897 [41]). 1899 In most cases, a reasonable policy is to initiate the MA refresh when 1900 between 1/2 and 3/4 of the validity time has elapsed since the last 1901 successful refresh. The actual moment MUST be chosen randomly within 1902 this interval to avoid synchronisation effects. 1904 4.4.6. Routing State Failures 1906 A GIST node can receive a message from a GIST peer, which can only be 1907 correctly processed in the context of some routing state, but where 1908 no corresponding routing state exists. Cases where this can arise 1909 include: 1911 o Where the message is random traffic from an attacker, or 1912 backscatter (replies to such traffic). 1914 o Where routing state has been correctly installed but the peer has 1915 since lost it, for example because of aggressive timeout settings 1916 at the peer, or because the node has crashed and restarted. 1918 o Where the routing state has never been correctly installed in the 1919 first place, but the sending node does not know this. This can 1920 happen if the Confirm message of the handshake is lost. 1922 It is important for GIST to recover from such situations promptly 1923 where they represent genuine errors (node restarts, or lost messages 1924 which would not otherwise be retransmitted). Note that only 1925 Response, Confirm, Error and Data messages ever require routing state 1926 to exist, and these are considered in turn: 1928 Response: A Response can be received at a node which never sent (or 1929 has forgotten) the corresponding Query. If the node wants routing 1930 state to exist, it will initiate it itself; a diagnostic error 1931 would not allow the sender of the Response to take any corrective 1932 action, and the diagnostic could itself be a form of backscatter. 1933 Therefore, an error message MUST NOT be generated, but the 1934 condition MAY be logged locally. 1936 Confirm: For a Responding node which implements delayed state 1937 installation, this is normal behaviour, and routing state will be 1938 created provided the Confirm is validated. Otherwise, this is a 1939 case of a non-existent or forgotten Response, and the node may not 1940 have sufficient information in the Confirm to create the correct 1941 state. The requirement is to notify the Querying node so that it 1942 can recover the routing state. 1944 Data: This arises when a node receives Data where routing state is 1945 required, but either it does not exist at all, or it has not been 1946 finalised (no Confirm message). To avoid Data being black-holed, 1947 a notification must be sent to the peer. 1949 Error: Some error messages can only be interpreted in the context of 1950 routing state. However, the only error messages which require a 1951 reply within the protocol are routing state error messages 1952 themselves. Therefore, this case should be treated the same as a 1953 Response: an error message MUST NOT be generated, but the 1954 condition MAY be logged locally. 1956 For the case of Confirm or Data messages, if the state is required 1957 but does not exist, the node MUST reject the incoming message with a 1958 "No Routing State" error message (Appendix A.4.4.5). There are then 1959 three cases at the receiver of the error message: 1961 No routing state: The condition MAY be logged but a reply MUST NOT 1962 be sent (see above). 1964 Querying node: The node MUST restart the GIST handshake from the 1965 beginning, with a new Query. 1967 Responding node: The node MUST delete its own routing state and 1968 SHOULD report an error condition to the local signalling 1969 application. 1971 The rules at the Querying or Responding node make GIST open to 1972 disruption by randomly injected error messages, similar to blind 1973 reset attacks on TCP (cf. [45]), although because routing state 1974 matching includes the SID this is mainly limited to on-path 1975 attackers. If a GIST node detects a significant rate of such 1976 attacks, it MAY adopt a policy of using secured messaging 1977 associations to communicate for the affected MRIs, and only accepting 1978 "No Routing State" error messages over such associations. 1980 5. Message Formats and Transport 1982 5.1. GIST Messages 1984 All GIST messages begin with a common header, followed by a sequence 1985 of type-length-value (TLV) objects. This subsection describes the 1986 various GIST messages and their contents at a high level in ABNF 1987 [13]; a more detailed description of the header and each object is 1988 given in Section 5.2. Note that the NAT traversal mechanism for GIST 1989 involves the insertion of an additional NAT-Traversal-Object in 1990 Query, Response, and some Data and Error messages; the rules for this 1991 are given in Section 7.2. 1993 GIST-Message: The primary messages are either one of the stages in 1994 the three-way handshake, or a simple message carrying NSLP data. 1995 Additional types are defined for errors and keeping messaging 1996 associations alive. 1997 GIST-Message = Query / Response / Confirm / 1998 Data / Error / MA-Hello 2000 The common header includes a version number, message type and size, 2001 and NSLPID. It also carries a hop count to prevent infinite message 2002 looping and various control flags, including one (the R flag) to 2003 indicate if a reply of some sort is requested. The objects following 2004 the common header MUST be carried in a fixed order, depending on 2005 message type. Messages with missing, duplicate or invalid objects 2006 for the message type MUST be rejected with an "Object Type Error" 2007 message with the appropriate subcode (Appendix A.4.4.9). 2009 Query: A Query MUST be sent in D-mode, in fact with the special 2010 Q-mode encapsulation. In addition to the common header, it contains 2011 certain mandatory control objects, and MAY contain a signalling 2012 application payload. A stack proposal and configuration data MUST be 2013 included if the message exchange relates to setup of a messaging 2014 association. The R flag MUST always be set (R=1) in a Query, since 2015 this message always elicits a Response. 2016 Query = Common-Header 2017 [ NAT-Traversal-Object ] 2018 Message-Routing-Information 2019 Session-Identification 2020 Network-Layer-Information 2021 Query-Cookie 2022 [ Stack-Proposal Stack-Configuration-Data ] 2023 [ NSLP-Data ] 2025 Response: A Response MAY be sent in D-mode, or MAY be sent in C-mode 2026 if an existing messaging association is being re-used. It MUST echo 2027 the MRI SID and Query-Cookie of the Query, and carries its own 2028 Network-Layer-Information. If the message exchange relates to setup 2029 of a new messaging association, which MUST be carried out in D-mode, 2030 a Responder cookie MUST be included, as well as the Responder's own 2031 stack proposal and configuration data. The R flag MUST be set (R=1) 2032 if a Responder cookie is present but otherwise is optional; if the R 2033 flag is set, a Confirm MUST be sent as a reply. Note that the 2034 direction of this MRI will be inverted compared to that in the Query, 2035 that is, an upstream MRI becomes downstream and vice versa (see 2036 Section 3.3). 2037 Response = Common-Header 2038 [ NAT-Traversal-Object ] 2039 Message-Routing-Information 2040 Session-Identification 2041 Network-Layer-Information 2042 Query-Cookie 2043 [ Responder-Cookie 2044 [ Stack-Proposal Stack-Configuration-Data ] ] 2045 [ NSLP-Data ] 2047 Confirm: A Confirm MUST be sent in C-mode if a messaging association 2048 is being used for this routing state, and MUST be sent before other 2049 messages for this routing state. If no messaging association is 2050 being use, the Confirm MUST be sent in D-mode. The Confirm MUST echo 2051 the MRI (with inverted direction), SID, and Responder-Cookie if the 2052 Response carried one. In C-mode, the Confirm MUST also echo the 2053 Stack-Proposal from the Response so it can be verified that this has 2054 not been tampered with. The first Confirm on a new association MUST 2055 also repeat the Stack-Configuration-Data from the original Query in 2056 an abbreviated form, just containing the MA-Hold-Time. 2057 Confirm = Common-Header 2058 Message-Routing-Information 2059 Session-Identification 2060 Network-Layer-Information 2061 [ Responder-Cookie 2062 [ Stack-Proposal 2063 [ Stack-Configuration-Data ] ] ] 2064 [ NSLP-Data ] 2066 Data: The Data message is used to transport NSLP data without 2067 modifying GIST state. It contains no control objects, but only the 2068 MRI and SID associated with the NSLP data being transferred. 2069 Network-Layer-Information (NLI) MUST be carried in the D-mode case, 2070 but MUST NOT be included otherwise. 2072 Data = Common-Header 2073 [ NAT-Traversal-Object ] 2074 Message-Routing-Information 2075 Session-Identification 2076 [ Network-Layer-Information ] 2077 NSLP-Data 2079 Error: An Error message reports a problem determined at the GIST 2080 level. (Errors generated by signalling applications are reported in 2081 NSLP-Data payloads and are not treated specially by GIST.) The 2082 message includes a Network-Layer-Information object for the 2083 originator of the error message if it is being sent in D-mode; all 2084 other information related to the error is carried in a GIST-Error- 2085 Data object. 2086 Error = Common-Header 2087 [ NAT-Traversal-Object ] 2088 [ Network-Layer-Information ] 2089 GIST-Error-Data 2091 MA-Hello: This message MUST be sent only in C-mode. It contains the 2092 common header, with a NSLPID of zero, and a message identifier, the 2093 Hello-ID. It always indicates that a node wishes to keep a messaging 2094 association open, and if sent with R=0 and null Hello-ID this is its 2095 only function. A node MAY also invoke a diagnostic request/reply 2096 exchange by setting R=1 and providing a non-zero Hello-ID; if this 2097 case, the peer MUST send another MA-Hello back along the messaging 2098 association echoing the same Hello-ID and with R=0. Use of this 2099 diagnostic is entirely at the discretion of the initiating node. 2100 MA-Hello = Common-Header 2101 Hello-ID 2103 5.2. Information Elements 2105 This section describes the content of the various objects that can be 2106 present in each GIST message, both the common header, and the 2107 individual TLVs. The bit formats are provided in Appendix A. 2109 5.2.1. The Common Header 2111 Each message begins with a fixed format common header, which contains 2112 the following information: 2114 Version: The version number of the GIST protocol. This 2115 specification defines GIST version 1. 2117 GIST hop count: A hop count to prevent a message from looping 2118 indefinitely. 2120 Length: The number of 32 bit words in the message following the 2121 common header. 2123 Upper layer identifier (NSLPID): This gives the specific NSLP that 2124 this message is used for. 2126 Message type: The message type (Query, Response, etc.) 2128 Source addressing mode: If set (S=1), this indicates that the IP 2129 source address of the message is the same as the IP address of the 2130 signalling peer, so replies to this message can be sent safely to 2131 this address. S is always set in C-mode. It is cleared (S=0) if 2132 the IP source address was derived from the message routing 2133 information in the payload and this is different from the 2134 signalling source address. 2136 Response requested: A flag which if set (R=1) indicates that a GIST 2137 message should be sent in reply to this message. The appropriate 2138 message type for the reply depends on the type of the initial 2139 message. 2141 Explicit routing: A flag which if set (E=1) indicates that the 2142 message was explicitly routed (see Section 7.1.5). 2144 Note that in Q-mode Section 5.3.2, there is a 32-bit magic number 2145 before the header. However, this is regarded as part of the 2146 encapsulation rather than part of the message itself. 2148 5.2.2. TLV Objects 2150 All data following the common header is encoded as a sequence of 2151 type-length-value objects. Currently, each object can occur at most 2152 once; the set of required and permitted objects is determined by the 2153 message type and encapsulation (D-mode or C-mode). 2155 Message-Routing-Information (MRI): Information sufficient to define 2156 how the signalling message should be routed through the network. 2158 Message-Routing-Information = message-routing-method 2159 method-specific-information 2161 The format of the method-specific-information depends on the 2162 message-routing-method requested by the signalling application. 2163 Note that it always includes a flag defining the direction as 2164 either 'upstream' or 'downstream' (see Section 3.3). It is 2165 provided by the NSLP in the message sender and used by GIST to 2166 select the message routing. 2168 Session-Identification (SID): The GIST session identifier is a 128 2169 bit, cryptographically random identifier chosen by the node which 2170 originates the signalling exchange. See Section 3.7. 2172 Network-Layer-Information (NLI): This object carries information 2173 about the network layer attributes of the node sending the 2174 message, including data related to the management of routing 2175 state. This includes a peer identity and IP address for the 2176 sending node. It also includes IP-TTL information to allow the IP 2177 hop count between GIST peers to be measured and reported, and a 2178 validity time (RS-validity-time) for the routing state. 2180 Network-Layer-Information = peer-identity 2181 interface-address 2182 RS-validity-time 2183 IP-TTL 2185 The use of the RS-validity-time field is described in 2186 Section 4.4.4. The peer-identity and interface-address are used 2187 for matching existing associations, as discussed in Section 4.4.3. 2189 The interface-address must be routable, i.e. it MUST be usable as 2190 a destination IP address for packets to be sent back to the node 2191 generating the signalling message, whether in D-mode or C-mode. 2192 If this object is carried in a message with the source addressing 2193 mode flag S=1, the interface-address MUST match the source address 2194 used in the IP encapsulation, to assist in legacy NAT detection 2195 (Section 7.2.1). If this object is carried in a Query or Confirm, 2196 the interface-address MUST specifically be set to an address bound 2197 to the interface associated with the MRI, to allow its use in 2198 route change handling as discussed in Section 7.1. A suitable 2199 choice is the interface that is carrying the outbound flow. A 2200 node may have several choices for which of its addresses to use as 2201 the interface-address. For example, there may be a choice of IP 2202 versions, or addresses of limited scope (e.g. link-local), or 2203 addresses bound to different interfaces in the case of a router or 2204 multi-homed host. However, some of these interface addresses may 2205 not be usable by the peer. A node MUST follow a policy of using a 2206 global address of the same IP version as in the MRI, unless it can 2207 establish that an alternative address would also be usable. 2209 The setting and interpretation of the IP-TTL field depends on the 2210 message direction (upstream/downstream as determined from the MRI 2211 as described above) and encapsulation. 2213 * If the message is sent downstream, if the TTL that will be set 2214 in the IP header for the message can be determined, the IP-TTL 2215 value MUST be set to this value, or else set to 0. 2217 * On receiving a downstream message in D-mode, a non-zero IP-TTL 2218 is compared to the TTL in the IP header, and the difference is 2219 stored as the IP-hop-count-to-peer for the upstream peer in the 2220 routing state table for that flow. Otherwise, the field is 2221 ignored. 2223 * If the message is sent upstream, the IP-TTL MUST be set to the 2224 value of the IP-hop-count-to-peer stored in the routing state 2225 table, or 0 if there is no value yet stored. 2227 * On receiving an upstream message, the IP-TTL is stored as the 2228 IP-hop-count-to-peer for the downstream peer. 2230 In all cases, the IP-TTL value reported to signalling applications 2231 is the one stored with the routing state for that flow, after it 2232 has been updated if necessary from processing the message in 2233 question. 2235 Stack-Proposal: This field contains information about which 2236 combinations of transport and security protocols are available for 2237 use in messaging associations, and is also discussed further in 2238 Section 5.7. 2240 Stack-Proposal = 1*stack-profile 2242 stack-profile = 1*protocol-layer 2244 Each protocol-layer field identifies a protocol with a unique tag; 2245 any additional data, such as higher-layer addressing or other 2246 options data associated with the protocol, will be carried in a 2247 MA-protocol-options field in the Stack-Configuration-Data TLV (see 2248 below). 2250 Stack-Configuration-Data (SCD): This object carries information 2251 about the overall configuration of a messaging association. 2253 Stack-Configuration-Data = MA-Hold-Time 2254 0*MA-protocol-options 2256 The MA-Hold-Time field indicates how long a node will hold open an 2257 inactive association; see Section 4.4.5 for more discussion. The 2258 MA-protocol-options fields give the configuration of the protocols 2259 (e.g. TCP, TLS) to be used for new messaging associations, and 2260 they are described in more detail in Section 5.7. 2262 Query-Cookie/Responder-Cookie: A Query-Cookie is contained in a 2263 Query and MUST be echoed in a Response; a Responder-Cookie MAY be 2264 sent in a Response, and if present MUST be echoed in the following 2265 Confirm. Cookies are variable length bit strings, chosen by the 2266 cookie generator. See Section 8.5 for further details on 2267 requirements and mechanisms for cookie generation. 2269 Hello-ID: The Hello-ID is a 32-bit quantity that is used to 2270 correlate messages in an MA-Hello request/reply exchange. A non- 2271 zero value MUST be used in a request (messages sent with R=1) and 2272 the same value must be returned in the reply (which has R=0). The 2273 value zero MUST be used for all other messages; if a message is 2274 received with R=1 and Hello-ID=0, an "Object Value Error" message 2275 (Appendix A.4.4.10) with subcode 1 ("Value Not Supported") MUST be 2276 returned and the message dropped. Nodes MAY use any algorithm to 2277 generate the Hello-ID; a suitable approach is a local sequence 2278 number with a random starting point. 2280 NSLP-Data: The NSLP payload to be delivered to the signalling 2281 application. GIST does not interpret the payload content. 2283 GIST-Error-Data: This contains all the information to report the 2284 cause and context of an error. 2286 GIST-Error-Data = error-class error-code error-subcode 2287 common-error-header 2288 [ Message-Routing-Information-content ] 2289 [ Session-Identification-content ] 2290 0*additional-information 2291 [ comment ] 2293 The error-class indicates the severity level, and the error-code 2294 and error-subcode identify the specific error itself. A full list 2295 of GIST errors and their severity levels is given in Appendix A.4. 2296 The common-error-header carries the Common-Header from the 2297 original message, and contents of the Message-Routing-Information 2298 (MRI) and Session-Identification (SID) objects are also included 2299 if they were successfully decoded. For some errors, additional 2300 information fields can be included, and these fields themselves 2301 have a simple TLV format. Finally, an optional free-text comment 2302 may be added. 2304 5.3. D-mode Transport 2306 This section describes the various encapsulation options for D-mode 2307 messages. Although there are several possibilities, depending on 2308 message type, MRM, and local policy, the general design principle is 2309 that the sole purpose of the encapsulation is to ensure that the 2310 message is delivered to or intercepted at the correct peer. Beyond 2311 that, minimal significance is attached to the type of encapsulation 2312 or the values of addresses or ports used for it. This allows new 2313 options to be developed in the future to handle particular deployment 2314 requirements without modifying the overall protocol specification. 2316 5.3.1. Normal Encapsulation 2318 Normal encapsulation MUST be used for all D-mode messages where the 2319 signalling peer is already known from previous signalling. This 2320 includes Response and Confirm messages, and Data messages except if 2321 these are being sent without using local routing state. Normal 2322 encapsulation is simple: the complete set of GIST payloads is 2323 concatenated together with the common header, and placed in the data 2324 field of a UDP datagram. UDP checksums MUST be enabled. The message 2325 is IP addressed directly to the adjacent peer as given by the routing 2326 state table. Where the message is a direct reply to a Query and no 2327 routing state exists, the destination address is derived from the 2328 input message using the same rules as in Section 4.4.1. The UDP port 2329 numbering MUST be compatible with that used on Query messages (see 2330 below), that is, the same for messages in the same direction and with 2331 source and destination port numbers swapped for messages in the 2332 opposite direction. Normally encapsulated messages MUST be sent with 2333 source addressing mode flag S=1 unless the message is a reply to a 2334 message which is known to have passed through a NAT, and the receiver 2335 MUST check the IP source address with the interface-address given in 2336 the NLI as part of legacy NAT detection. Both these aspects of 2337 message processing are discussed further in Section 7.2.1. 2339 5.3.2. Q-mode Encapsulation 2341 Q-mode encapsulation MUST be used for messages where no routing state 2342 is available or where the routing state is being refreshed, in 2343 particular for Query messages. Q-mode encapsulation is similar to 2344 normal encapsulation, with changes in IP address selection, IP 2345 options, a defined method for selecting UDP ports, and a magic number 2346 at the start of the UDP payload. 2348 5.3.2.1. Encapsulation and Interception in IPv4 2350 In general, the IP addresses are derived from information in the MRI; 2351 the exact rules depend on the MRM. For the case of messages with 2352 source addressing mode flag S=1, the receiver MUST check the IP 2353 source address with the interface-address given in the NLI as part of 2354 legacy NAT detection, see Section 7.2.1. 2356 Current MRMs define the use of a Router Alert Option [3] to assist 2357 the peer in intercepting the message depending on the NSLPID. If the 2358 MRM defines the use of RAO, the sender MUST include it by default. 2359 However, a node MAY make the initial interception decision based 2360 purely on IP-Protocol number transport header analysis (see below). 2361 Implementations MAY provide an option to disable the setting of RAO 2362 on Q-mode packets on a per-destination prefix basis; however, the 2363 option MUST be disabled by default and MUST only be enabled when it 2364 has been separately verified that the the next GIST node along the 2365 path to the destination is capable of intercepting packets without 2366 RAO. The purpose of this option is to allow operation across 2367 networks which do not properly support RAO; further details are 2368 discussed in Appendix C. 2370 It is possible that fragmented datagrams including an RAO will not be 2371 correctly handled in the network; furthermore, some of the checks 2372 that a datagram is a Q-mode packet depend on data beyond the IP 2373 header. Therefore the sender MUST set the Don't Fragment (DF) bit in 2374 the IPv4 header. Note that all MRMs require S=1 for at least some 2375 retransmissions, so ICMP errors related to fragmentation will be seen 2376 at the Querying node. 2378 The upper layer protocol, identified by the IP-Protocol field in the 2379 IP header, MUST be UDP. 2381 5.3.2.2. Encapsulation and Interception in IPv6 2383 As for IPv4, the IP addresses are derived from information in the 2384 MRI; the exact rules depend on the MRM. For the case of messages 2385 with source addressing mode flag S=1, the receiver MUST check the IP 2386 source address with the interface-address given in the NLI as part of 2387 legacy NAT detection, see Section 7.2.1. 2389 For all current MRMs, the IP header is given a Router Alert Option 2390 [8] to assist the peer in intercepting the message depending on the 2391 NSLPID. If the MRM defines the use of RAO, the sender MUST include 2392 it without exception. It is RECOMMENDED that a node bases its 2393 initial interception decision purely on the presence of a hop-by-hop 2394 option header containing the RAO, which will be at the start of the 2395 header chain. 2397 The upper layer protocol MUST be UDP without intervening 2398 encapsulation layers. Following the hop-by-hop option header, the IP 2399 header MUST NOT include any extension headers other than routing 2400 options or destination options, and for the last extension header 2401 MUST have a next-header field of UDP. 2403 5.3.2.3. Upper Layer Encapsulation and Overall Interception 2404 Requirements 2406 For both IP versions, the above rules require that the upper layer 2407 protocol identified by the IP header MUST be UDP. Other packets MUST 2408 NOT be identified as GIST Q-mode packets; this includes IP-in-IP 2409 tunnelled packets, other tunnelled packets (tunnel mode AH/ESP), or 2410 packets which have undergone some additional transport layer 2411 processing (transport mode AH/ESP). If IP output processing at the 2412 originating node or an intermediate router causes such additional 2413 encapsulations to be added to a GIST Q-mode packet, this packet will 2414 not be identified as GIST until the encapsulation is terminated. If 2415 the node wishes to signal for data over the network region where the 2416 encapsulation applies, it MUST generate additional signalling with an 2417 MRI matching the encapsulated traffic, and the outbound GIST Q-mode 2418 messages for it MUST bypass the encapsulation processing. 2420 Therefore, the final stage of the interception process and the final 2421 part of encapsulation is at the UDP level. The source UDP port is 2422 selected by the message sender as the port at which it is prepared to 2423 receive UDP messages in reply, and the sender MUST use the 2424 destination UDP port allocated for GIST by IANA (see Section 9). 2425 Note that for some MRMs, GIST nodes anywhere along the path can 2426 generate GIST packets with source addresses that spoof the source 2427 address of the data flow. Therefore, destinations cannot distinguish 2428 these packets from genuine end-to-end data purely on address 2429 analysis. Instead, it must be possible to distinguish such GIST 2430 packets by port analysis; furthermore, the mechanism to do so must 2431 remain valid even if the destination is GIST-unaware. GIST solves 2432 this problem by using a fixed destination UDP port from the "well 2433 known" space for the Q-mode encapsulation. This port should never be 2434 allocated on a GIST-unaware host, and therefore Q-mode encapsulated 2435 messages should always be rejected with an ICMP error. 2437 Within the network, there may be packets using the GIST UDP port but 2438 which are not in fact GIST traffic. To avoid misidentification of 2439 such packets, the UDP payload in Q-mode messages MUST always begin 2440 with a 32 bit magic number which is followed immediately by the 2441 normal GIST common header; the value of the magic number is 0x4e04 2442 bda5 in network byte order. 2444 Packets which do not match both the UDP destination port and the 2445 magic number MUST be forwarded transparently at the IP layer, 2446 regardless of any RAO value they contain. Regardless of the IP level 2447 encapsulation, if either the destination port is not the GIST port, 2448 or the payload start does not match the magic number, the packet MUST 2449 NOT be identified as a GIST Q-mode packet and MUST be processed as a 2450 normal IP datagram. 2452 5.3.2.4. IP Option Processing 2454 For both IPv4 and IPv6, for Q-mode packets with IP options allowed by 2455 the above requirements, IP options processing is intended to be 2456 carried out independently of GIST processing. Note that for the 2457 options allowed by the above rules, the options semantics are 2458 independent of the payload: UDP payload modifications are not 2459 prevented by the options and do not affect the options content, and 2460 conversely the presence of the options does not affect the UDP 2461 payload. 2463 On packets originated by GIST, IP options MAY be added according to 2464 node-local policies on outgoing IP data. On packets forwarded by 2465 GIST without NSLP processing, IP options MUST be processed as for a 2466 normally forwarded IP packet. On packets locally delivered to the 2467 NSLP, the IP options MAY be passed to the NSLP and equivalent options 2468 used on subsequently generated outgoing Q-mode packets. In this 2469 case, routing related options on SHOULD be processed identically as 2470 they would be for a normally forwarded IP packet. 2472 5.3.3. Retransmission and Rate Control 2474 D-mode uses UDP, and hence has no automatic reliability or congestion 2475 control capabilities. Signalling applications requiring reliability 2476 should be serviced using C-mode, which should also carry the bulk of 2477 signalling traffic. However, some form of messaging reliability is 2478 required for the GIST control messages themselves, as is rate control 2479 to handle retransmissions and also bursts of unreliable signalling or 2480 state setup requests from the signalling applications. 2482 Query messages which do not receive Responses MAY be retransmitted; 2483 retransmissions MUST use a binary exponential backoff. The initial 2484 timer value is T1, which the backoff process can increase up to a 2485 maximum value of T2 seconds. The default value for T1 is 500 ms. T1 2486 is an estimate of the round-trip time between the querying and 2487 responding nodes. Elements MAY use smaller values of T1 if it is 2488 known that the Query should be answered within the local network. T1 2489 MAY be chosen larger, and this is RECOMMENDED if it is known in 2490 advance (such as on high latency access links) that the round-trip 2491 time is larger. The default value of T2 is 64*T1. Note that Queries 2492 may go unanswered either because of message loss (in either 2493 direction), or because there is no reachable GIST peer. Therefore, 2494 implementations MAY trade off reliability (large T2) against 2495 promptness of error feedback to applications (small T2). If the NSLP 2496 has indicated a timeout on the validity of this payload (see 2497 Appendix B.1), T2 MUST be chosen so that the process terminates 2498 within this timeout. Retransmitted Queries MUST use different Query- 2499 Cookie values. If the Query carries NSLP data, it may be delivered 2500 multiple times to the signalling application. These rules apply 2501 equally to the message that first creates routing state, and those 2502 that refresh it. In all cases, Responses MUST be sent promptly to 2503 avoid spurious retransmissions. Nodes generating any type of 2504 retransmission MUST be prepared to receive and match a reply to any 2505 of them, not just the one most recently sent. 2507 This algorithm is sufficient to handle lost Queries and Responses. 2508 The case of a lost Confirm is more subtle. The Responding node MAY 2509 run a retransmission timer to resend the Response until a Confirm is 2510 received. The problem of an amplification attack stimulated by a 2511 malicious Query is handled by requiring the cookie mechanism to 2512 enable the node receiving the Response to discard it efficiently if 2513 it does not match a previously sent Query. This approach is only 2514 appropriate if the Responding node is prepared to store per-flow 2515 state after receiving a single (Query) message, which includes the 2516 case where the node has queued NSLP data. If the Responding node has 2517 delayed state installation, the error condition will only be detected 2518 when a Data message arrives. This is handled as a routing state 2519 error (see Section 4.4.6) which causes the Querying node to restart 2520 the handshake. 2522 The basic rate-control requirements for D-mode traffic are 2523 deliberately minimal. A single rate limiter applies to all traffic, 2524 for all interfaces and message types. It applies to retransmissions 2525 as well as new messages, although an implementation MAY choose to 2526 prioritise one over the other. Rate-control applies only to locally 2527 generated D-mode messages, not to messages which are being forwarded. 2528 When the rate limiter is in effect, D-mode messages MUST be queued 2529 until transmission is re-enabled, or an error condition MAY be 2530 indicated back to local signalling applications. The rate limiting 2531 mechanism is implementation-defined, but it is RECOMMENDED that a 2532 token bucket limiter as described in [35] be used. The token bucket 2533 MUST be sized to ensure that a node cannot saturate the network with 2534 D-mode traffic, for example when re-probing the network for multiple 2535 flows after a route change. A suitable approach is to restrict the 2536 token bucket parameters so that the mean output rate is a small 2537 fraction, such as 5%, of the node's lowest-speed interface. 2539 5.4. C-mode Transport 2541 It is a requirement of the NTLP defined in [31] that it should be 2542 able to support bundling of small messages, fragmentation of large 2543 messages, and message boundary delineation. TCP provides both 2544 bundling and fragmentation, but not message boundaries. However, the 2545 length information in the GIST common header allows the message 2546 boundary to be discovered during parsing. The bundling together of 2547 small messages can either be done within the transport protocol or 2548 can be carried out by GIST during message construction. Either way, 2549 two approaches can be distinguished: 2551 1. As messages arrive for transmission they are gathered into a 2552 bundle until a size limit is reached or a timeout expires (cf. 2553 the Nagle algorithm of TCP). This provides maximal efficiency at 2554 the cost of some latency. 2556 2. Messages awaiting transmission are gathered together while the 2557 node is not allowed to send them, for example because it is 2558 congestion controlled. 2560 The second type of bundling is always appropriate. For GIST, the 2561 first type MUST NOT be used for trigger messages (i.e. messages that 2562 update GIST or signalling application state), but may be appropriate 2563 for refresh messages (i.e. messages that just extend timers). These 2564 distinctions are known only to the signalling applications, but MAY 2565 be indicated (as an implementation issue) by setting the priority 2566 transfer attribute (Section 4.1.2). 2568 It can be seen that all of these transport protocol options can be 2569 supported by the basic GIST message format already presented. The 2570 GIST message, consisting of common header and TLVs, is carried 2571 directly in the transport protocol, possibly incorporating transport 2572 layer security protection. Further messages can be carried in a 2573 continuous stream. This specification defines only the use of TCP, 2574 but other possibilities could be included without additional work on 2575 message formatting. 2577 5.5. Message Type/Encapsulation Relationships 2579 GIST has four primary message types (Query, Response, Confirm, and 2580 Data) and three possible encapsulation methods (normal D-mode, 2581 Q-mode, and C-mode). The possible combinations of message type and 2582 encapsulation are given in the table below. In some cases there are 2583 several possible choices, depending on the existence of routing state 2584 or messaging associations. The rules governing GIST policy, 2585 including whether or not to create such state to handle a message, 2586 are described normatively in the other sections of this 2587 specification. If a message arrives with an invalid encapsulation 2588 (e.g. a Query arrives over a messaging association), this MUST be 2589 rejected with an "Incorrect Encapsulation" error message 2590 (Appendix A.4.4.3). However, it should be noted that the processing 2591 of the message at the receiver is not otherwise affected by the 2592 encapsulation method used, except that that the decapsulation process 2593 may provide additional information, such as translated addresses or 2594 IP hop count to be used in the subsequent message processing. 2596 +----------+-----------------+---------------------+----------------+ 2597 | Message | Normal D-mode | Query D-mode | C-mode | 2598 | | | (Q-mode) | | 2599 +----------+-----------------+---------------------+----------------+ 2600 | Query | Never | Always | Never | 2601 | | | | | 2602 | Response | Unless a | Never | If a messaging | 2603 | | messaging | | association is | 2604 | | association is | | being re-used | 2605 | | being re-used | | | 2606 | | | | | 2607 | Confirm | Only if no | Never | If a messaging | 2608 | | messaging | | association | 2609 | | association has | | has been set | 2610 | | been set up or | | up or is being | 2611 | | is being | | re-used | 2612 | | re-used | | | 2613 | | | | | 2614 | Data | If routing | If no routing state | If a messaging | 2615 | | state exists | exists and the MRI | association | 2616 | | for the flow | can be used to | exists | 2617 | | but no | derive the Q-mode | | 2618 | | messaging | encapsulation | | 2619 | | association | | | 2620 +----------+-----------------+---------------------+----------------+ 2622 5.6. Error Message Processing 2624 Special rules apply to the encapsulation and transmission of error 2625 messages. 2627 GIST only generates error messages in reaction to incoming messages. 2628 Error messages MUST NOT be generated in reaction to incoming error 2629 messages. The routing and encapsulation of the error message is 2630 derived from that of the message that caused the error; in 2631 particular, local routing state is not consulted. Routing state and 2632 messaging association state MUST NOT be created to handle the error, 2633 and error messages MUST NOT be retransmitted explicitly by GIST, 2634 although they are subject to the same rate control as other messages. 2636 o If the incoming message was received in D-mode, the error MUST be 2637 sent in D-mode using the normal encapsulation, using the 2638 addressing information from the NLI object in the incoming 2639 message. If the NLI could not be determined, the error MUST be 2640 sent to the IP source of the incoming message if the S flag was 2641 set in it. The NLI object in the Error message reports 2642 information about the originator of the error. 2644 o If the incoming message was received over a messaging association, 2645 the error MUST be sent back over the same messaging association. 2647 The NSLPID in the common header of the Error message has the value 2648 zero. If for any reason the message cannot be sent, for example, 2649 because it is too large to send in D-mode, an error SHOULD be logged 2650 locally. 2652 5.7. Messaging Association Setup 2654 5.7.1. Overview 2656 A key attribute of GIST is that it is flexible in its ability to use 2657 existing transport and security protocols. Different transport 2658 protocols may have performance attributes appropriate to different 2659 environments; different security protocols may fit appropriately with 2660 different authentication infrastructures. Even given an initial 2661 default mandatory protocol set for GIST, the need to support new 2662 protocols in the future cannot be ruled out, and secure feature 2663 negotiation cannot be added to an existing protocol in a backwards- 2664 compatible way. Therefore, some sort of capability discovery is 2665 required. 2667 Capability discovery is carried out in Query and Response messages, 2668 using Stack-Proposal and Stack-Configuration-Data objects. If a new 2669 messaging association is required it is then set up, followed by a 2670 Confirm. Messaging association multiplexing is achieved by short- 2671 circuiting this exchange by sending the Response or Confirm messages 2672 on an existing association (Section 4.4.3); whether to do this is a 2673 matter of local policy. The end result of this process is a 2674 messaging association which is a stack of protocols. If multiple 2675 associations exist, it is a matter of local policy how to distribute 2676 messages over them, subject to respecting the transfer attributes 2677 requested for each message. 2679 Every possible protocol for a messaging association has the following 2680 attributes: 2682 o MA-Protocol-ID, a 1-byte IANA assigned value (see Section 9). 2684 o A specification of the (non-negotiable) policies about how the 2685 protocol should be used; for example, in which direction a 2686 connection should be opened. 2688 o [Depending on the specific protocol:] Formats for an MA-protocol- 2689 options field to carry the protocol addressing and other 2690 configuration information in the Stack-Configuration-Data object. 2691 The format may differ depending on whether the field is present in 2692 the Query or Response. Some protocols do not require the 2693 definition of such additional data, in which case no corresponding 2694 MA-protocol-options field will occur in the SCD object. 2696 A Stack-Proposal object is simply a list of profiles; each profile is 2697 a sequence of MA-Protocol-IDs. A profile lists the protocols in 'top 2698 to bottom' order (e.g. TLS over TCP). A Stack-Proposal is generally 2699 accompanied by a Stack-Configuration-Data object which carries an MA- 2700 protocol-options field for any protocol listed in the Stack-Proposal 2701 which needs it. An MA-protocol-options field may apply globally, to 2702 all instances of the protocol in the Stack-Proposal; or it can be 2703 tagged as applying to a specific instance. The latter approach can 2704 be used to carry different port numbers for TCP depending on whether 2705 it is to be used with or without TLS. An MA-protocol-options field 2706 may also be flagged as not usable; for example, a NAT which could not 2707 handle SCTP would set this in an MA-protocol-options field about 2708 SCTP. A protocol flagged this way MUST NOT be used for a messaging 2709 association. If the Stack-Proposal and Stack-Configuration-Data are 2710 both present but not consistent, for example, if they refer to 2711 different protocols, or an MA-protocol-options field refers to a non- 2712 existent profile, an "Object Value Error" message (Appendix A.4.4.10) 2713 with subcode 5 ("Stack-Proposal - Stack-Configuration-Data Mismatch") 2714 MUST be returned and the message dropped. 2716 A node generating a Stack-Configuration-Data object MUST honour the 2717 implied protocol configurations for the period during which a 2718 messaging association might be set up; in particular, it MUST be 2719 immediately prepared to accept incoming datagrams or connections at 2720 the protocol/port combinations advertised. This MAY require the 2721 creation of listening endpoints for the transport and security 2722 protocols in question, or a node MAY keep a pool of such endpoints 2723 open for extended periods. However, the received object contents 2724 MUST be retained only for the duration of the Query/Response exchange 2725 and to allow any necessary association setup to complete. They may 2726 become invalid because of expired bindings at intermediate NATs, or 2727 because the advertising node is using agile ports. Once the setup is 2728 complete, or if it is not necessary, or fails for some reason, the 2729 object contents MUST be discarded. A default time of 30 seconds to 2730 keep the contents is RECOMMENDED. 2732 A Query requesting association setup always contains a Stack-Proposal 2733 and Stack-Configuration-Data object. The Stack-Proposal MUST only 2734 include protocol configurations that are suitable for the transfer 2735 attributes of the messages that the Querying node wishes use the 2736 messaging association for. For example, it should not simply include 2737 all configurations that the Querying node is capable of supporting. 2739 The Response always contains a Stack-Proposal and Stack- 2740 Configuration-Data object, unless multiplexing (where the Responder 2741 decides to use an existing association) occurs. For such a Response, 2742 the security protocols listed in the Stack-Proposal MUST NOT depend 2743 on the Query. A node MAY make different proposals depending on the 2744 combination of interface and NSLPID. If multiplexing does occur, 2745 which is indicated by sending the Response over an existing messaging 2746 association, the following rules apply: 2748 o The re-used messaging association MUST NOT have weaker security 2749 properties than would have been offered in the full Response that 2750 would have been sent without re-use. 2752 o The re-used messaging association MUST have equivalent or better 2753 transport and security characteristics as at least one of the 2754 protocol configurations that was offered in the Query. 2756 Once the messaging association is set up, the Querying node repeats 2757 the responder's Stack-Proposal over it in the Confirm. The 2758 responding node MUST verify that this has not been changed as part of 2759 bidding-down attack prevention. If a difference is detected, the 2760 responding node MUST terminate the messaging association and SHOULD 2761 log an error condition locally. See Section 8.6 for further 2762 discussion. 2764 5.7.2. Protocol Definition: Forwards-TCP 2766 This MA-Protocol-ID denotes a basic use of TCP between peers. 2767 Support for this protocol is REQUIRED. If this protocol is offered, 2768 MA-protocol-options data MUST also be carried in the SCD object. The 2769 MA-protocol-options field formats are: 2771 o in a Query: no information apart from the field header. 2773 o in a Response: 2 byte port number at which the connection will be 2774 accepted, followed by 2 pad bytes. 2776 The connection is opened in the forwards direction, from the Querying 2777 node towards the responder. The Querying node MAY use any source 2778 address and source port. The destination information MUST be derived 2779 from information in the Response: the address from the interface- 2780 address from the Network-Layer-Information object and the port from 2781 the SCD object as described above. 2783 Associations using Forwards-TCP can carry messages with the transfer 2784 attribute Reliable=True. If an error occurs on the TCP connection 2785 such as a reset, as can be detected for example by a socket exception 2786 condition, GIST MUST report this to NSLPs as discussed in 2787 Section 4.1.2. 2789 5.7.3. Protocol Definition: Transport Layer Security 2791 This MA-Protocol-ID denotes a basic use of transport layer channel 2792 security, initially in conjunction with TCP. Support for this 2793 protocol in conjunction with TCP is REQUIRED; associations using it 2794 can carry messages with transfer attributes requesting 2795 confidentiality or integrity protection. The specific TLS version 2796 will be negotiated within the TLS layer itself, but implementations 2797 MUST NOT negotiate to protocol versions prior to TLS1.0 [10] and MUST 2798 use the highest protocol version supported by both peers. 2799 Implementation of TLS1.1 [14] is RECOMMENDED. GIST nodes supporting 2800 TLS1.0 or TLS1.1 MUST- be able to negotiate the TLS ciphersuite 2801 TLS_RSA_WITH_3DES_EDE_CBC_SHA and SHOULD+ be able to negotiate the 2802 TLS ciphersuite TLS_RSA_WITH_AES_128_CBC_SHA. They MAY negotiate any 2803 mutually acceptable ciphersuite that provides authentication, 2804 integrity, and confidentiality. 2806 The default mode of TLS authentication, which applies in particular 2807 to the above ciphersuites, uses a client/server X.509 certificate 2808 exchange. The Querying node acts as a TLS client, and the Responding 2809 node acts as a TLS server. Where one of the above ciphersuites is 2810 negotiated, the GIST node acting as a server MUST provide a 2811 certificate, and MUST request one from the GIST node acting as a TLS 2812 client. This allows either server-only or mutual authentication, 2813 depending on the certificates available to the client and the policy 2814 applied at the server. 2816 GIST nodes MAY negotiate other TLS ciphersuites. In some cases, the 2817 negotiation of alternative ciphersuites is used to trigger 2818 alternative authentication procedures, such as the use of pre-shared 2819 keys [34]. The use of other authentication procedures may require 2820 additional specification work to define how they can be used as part 2821 of TLS within the GIST framework, and may or may not require the 2822 definition of additional MA-Protocol-IDs. 2824 No MA-protocol-options field is required for this TLS protocol 2825 definition. The configuration information for the transport protocol 2826 over which TLS is running (e.g. TCP port number) is provided by the 2827 MA-protocol-options for that protocol. 2829 5.7.3.1. Identity Checking in TLS 2831 After TLS authentication, a node MUST check the identity presented by 2832 the peer in order to avoid man-in-the-middle attacks, and verify that 2833 the peer is authorised to take part in signalling at the GIST layer. 2834 The authorisation check is carried out by comparing the presented 2835 identity with each APD entry in turn, as discussed in Section 4.4.2. 2836 This section defines the identity comparison algorithm for a single 2837 APD entry. 2839 For TLS authentication with X.509 certificates, an identity from the 2840 DNS namespace MUST be checked against each subjectAltName extension 2841 of type dNSName present in the certificate. If no such extension is 2842 present, then the identity MUST be compared to the (most specific) 2843 Common Name in the Subject field of the certificate. When matching 2844 DNS names against dNSName or Common Name fields, matching is case- 2845 insensitive. Also, a "*" wildcard character MAY be used as the left- 2846 most name component in the certificate or identity in the APD. For 2847 example, *.example.com in the APD would match certificates for 2848 a.example.com, foo.example.com, *.example.com, etc., but would not 2849 match example.com. Similarly, a certificate for *.example.com would 2850 be valid for APD identities of a.example.com, foo.example.com, 2851 *.example.com, etc., but not example.com. 2853 Additionally, a node MUST verify the binding between the identity of 2854 the peer to which it connects and the public key presented by that 2855 peer. Nodes SHOULD implement the algorithm in Section 6 of [11] for 2856 general certificate validation, but MAY supplement that algorithm 2857 with other validation methods that achieve equivalent levels of 2858 verification (such as comparing the server certificate against a 2859 local store of already-verified certificates and identity bindings). 2861 For TLS authentication with pre-shared keys, the identity in the 2862 psk_identity_hint (for the server identity, i.e. the Responding node) 2863 or psk_identity (for the client identity, i.e. the Querying node) 2864 MUST be compared to the identities in the APD. 2866 5.8. Specific Message Routing Methods 2868 Each message routing method (see Section 3.3) requires the definition 2869 of the format of the message routing information (MRI) and Q-mode 2870 encapsulation rules. These are given in the following subsections 2871 for the various possible MRMs. 2873 5.8.1. The Path-Coupled MRM 2875 5.8.1.1. Message Routing Information 2877 For the path-coupled MRM, this is conceptually the Flow Identifier as 2878 in the NSIS Framework [31]. Minimally, this could just be the flow 2879 destination address; however, to account for policy based forwarding 2880 and other issues a more complete set of header fields SHOULD be 2881 specified if possible (see Section 4.3.4 and Section 7.2 for further 2882 discussion). 2884 MRI = network-layer-version 2885 source-address prefix-length 2886 destination-address prefix-length 2887 IP-protocol 2888 diffserv-codepoint 2889 [ flow-label ] 2890 [ ipsec-SPI / L4-ports] 2892 Additional control information defines whether the flow-label, IPsec 2893 Security Parameters Index (SPI), and port information are present, 2894 and whether the IP-protocol and diffserv-codepoint fields should be 2895 interpreted as significant. The source and destination addresses 2896 MUST be real node addresses, but prefix lengths other than 32/128 2897 (for IPv4/6) MAY be used to implement address wildcarding, allowing 2898 the MRI to refer to traffic to or from a wider address range. 2900 The MRI format allows a potentially very large number of different 2901 flag and field combinations. A GIST implementation that cannot 2902 interpret the MRI in a message MUST return an "Object Value Error" 2903 message (Appendix A.4.4.10) with subcodes 1 ("Value Not Supported") 2904 or 2 ("Invalid Flag-Field Combination") and drop the message. 2906 5.8.1.2. Downstream Q-mode Encapsulation 2908 Where the signalling message is travelling in the same ('downstream') 2909 direction as the flow defined by the MRI, the IP addressing for 2910 Q-mode encapsulated messages is as follows. Support for this 2911 encapsulation is REQUIRED. 2913 o The destination IP address MUST be the flow destination address as 2914 given in the MRI of the message payload. 2916 o By default, the source address is the flow source address, again 2917 from the MRI; therefore, the source addressing mode flag in the 2918 common header S=0. This provides the best likelihood that the 2919 message will be correctly routed through any region performing 2920 per-packet policy-based forwarding or load balancing which takes 2921 the source address into account. However, there may be 2922 circumstances where the use of the signalling source address (S=1) 2923 is preferable, such as: 2925 * In order to receive ICMP error messages about the signalling 2926 message, such as unreachable port or address. If these are 2927 delivered to the flow source rather than the signalling source, 2928 it will be very difficult for the querying node to detect that 2929 it is the last GIST node on the path. Another case is where 2930 there is an abnormally low MTU along the path, in which case 2931 the querying node needs to see the ICMP error (recall that 2932 Q-mode packets are sent with DF set). 2934 * In order to receive GIST Error messages where the error message 2935 sender could not interpret the NLI in the original message. 2937 * In order to attempt to run GIST through an unmodified NAT, 2938 which will only process and translate IP addresses in the IP 2939 header (see Section 7.2.1). 2941 Because of these considerations, use of the signalling source 2942 address is allowed as an option, with use based on local policy. 2943 A node SHOULD use the flow source address for initial Query 2944 messages, but SHOULD transition to the signalling source address 2945 for some retransmissions or as a matter of static configuration, 2946 for example if a NAT is known to be in the path out of a certain 2947 interface. The S-flag in the common header tells the message 2948 receiver which option was used. 2950 A router alert option is also included in the IP header. The option 2951 value depends on the NSLP being signalled for. In addition, it is 2952 essential that the Query mimics the actual data flow as closely as 2953 possible, since this is the basis of how the signalling message is 2954 attached to the data path. To this end, GIST SHOULD set the DiffServ 2955 codepoint and (for IPv6) flow label to match the values in the MRI. 2957 A GIST implementation SHOULD apply validation checks to the MRI, to 2958 reject Query messages that are being injected by nodes with no 2959 legitimate interest in the flow being signalled for. In general, if 2960 the GIST node can detect that no flow could arrive over the same 2961 interface as the Query, it MUST be rejected with an appropriate error 2962 message. Such checks apply only to messages with the Q-mode 2963 encapsulation, since only those messages are required to track the 2964 flow path. The main checks are that the IP version should match the 2965 version(s) used on that interface, and that the full range of source 2966 addresses (the source-address masked with its prefix-length) would 2967 pass ingress filtering checks. For these cases, the error message is 2968 "MRI Validation Failure" (Appendix A.4.4.12) with subcodes 1 or 2 2969 ("IP Version Mismatch" or "Ingress Filter Failure") respectively. 2971 5.8.1.3. Upstream Q-mode Encapsulation 2973 In some deployment scenarios it is desirable to set up routing state 2974 in the upstream direction, (i.e. from flow receiver towards the 2975 sender). This could be used to support firewall signalling to 2976 control traffic from an un-cooperative sender, or signalling in 2977 general where the flow sender was not NSIS-capable. This capability 2978 is incorporated into GIST by defining an encapsulation and processing 2979 rules for sending Query messages upstream. 2981 In general, it is not possible to determine the hop-by-hop route 2982 upstream because of asymmetric IP routing. However, in particular 2983 cases, the upstream peer can be discovered with a high degree of 2984 confidence, for example: 2986 o The upstream GIST peer is 1 IP hop away, and can be reached by 2987 tracing back through the interface on which the flow arrives. 2989 o The upstream peer is a border router of a single-homed (stub) 2990 network. 2992 This section defines an upstream Q-mode encapsulation and validation 2993 checks for when it can be used. The functionality to generate 2994 upstream Queries is OPTIONAL, but if received they MUST be processed 2995 in the normal way. No special functionality is needed for this. 2997 It is possible for routing state at a given node, for a specific MRI 2998 and NSLPID, to be created by both an upstream Query exchange 2999 (initiated by the node itself), and a downstream Query exchange 3000 (where the node is the responder). If the SIDs are different, these 3001 items of routing state MUST be considered as independent; if the SIDs 3002 match, the routing state installed by the downstream exchange MUST 3003 take precedence, provided that the downstream Query passed ingress 3004 filtering checks. The rationale for this is that the downstream 3005 Query is in general a more reliable way to install state, since it 3006 directly probes the IP routing infrastructure along the flow path, 3007 whereas use of the upstream Query depends on the correctness of the 3008 Querying node's understanding of the topology. 3010 The details of the encapsulation are as follows: 3012 o The destination address SHOULD be the flow source address as given 3013 in the MRI of the message payload. An implementation with more 3014 detailed knowledge of local IP routing MAY use an alternative 3015 destination address (e.g. the address of its default router). 3017 o The source address SHOULD be the signalling node address, so in 3018 the common header S=1. 3020 o A router alert option is included as in the downstream case. 3022 o The DiffServ codepoint and (for IPv6) flow label MAY be set to 3023 match the values from the MRI as in the downstream case, and the 3024 UDP port selection is also the same. 3026 o The IP layer TTL of the message MUST be set to 255. 3028 The sending GIST implementation SHOULD attempt to send the Query via 3029 the same interface and to the same link layer neighbour from which 3030 the data packets of the flow are arriving. 3032 The receiving GIST node MAY apply validation checks to the message 3033 and MRI, to reject Query messages which have reached a node at which 3034 they can no longer be trusted. In particular, a node SHOULD reject a 3035 message which has been propagated more than one IP hop, with an 3036 "Invalid IP layer TTL" error message (Appendix A.4.4.11). This can 3037 be determined by examining the received IP layer TTL, similar to the 3038 generalised IP TTL security mechanism described in [29]. 3039 Alternatively, receipt of an upstream Query at the flow source MAY be 3040 used to trigger setup of GIST state in the downstream direction. 3041 These restrictions may be relaxed in a future version. 3043 5.8.2. The Loose-End MRM 3045 The Loose-End MRM is used to discover GIST nodes with particular 3046 properties in the direction of a given address, for example to 3047 discover a NAT along the upstream data path as in [36]. 3049 5.8.2.1. Message Routing Information 3051 For the loose-end MRM, only a simplified version of the Flow 3052 Identifier is needed. 3054 MRI = network-layer-version 3055 source-address 3056 destination-address 3058 The source address is the address of the node initiating the 3059 discovery process, for example the node that will be the data 3060 receiver in the NAT discovery case. The destination address is the 3061 address of a node which is expected to be the other side of the node 3062 to be discovered. Additional control information defines the 3063 direction of the message relative to this flow as in the path-coupled 3064 case. 3066 5.8.2.2. Downstream Q-mode Encapsulation 3068 Only one encapsulation is defined for the loose-end MRM; by 3069 convention, this is referred to as the downstream encapsulation, and 3070 is defined as follows: 3072 o The IP destination address MUST be the destination address as 3073 given in the MRI of the message payload. 3075 o By default, the IP source address is the source address, again 3076 from the MRI (S=0). However, the use of the signalling source 3077 address (S=1) is allowed as in the case of the path-coupled MRM. 3079 A router alert option is included in the IP header. The option value 3080 depends on the NSLP being signalled for. There are no special 3081 requirements on the setting of the DiffServ codepoint, IP layer TTL, 3082 or (for IPv6) the flow label. Nor are any special validation checks 3083 applied. 3085 6. Formal Protocol Specification 3087 This section provides a more formal specification of the operation of 3088 GIST processing, in terms of rules for transitions between states of 3089 a set of communicating state machines within a node. The following 3090 description captures only the basic protocol specification; 3091 additional mechanisms can be used by an implementation to accelerate 3092 route change processing, and these are captured in Section 7.1. A 3093 more detailed description of the GIST protocol operation in state 3094 machine syntax can be found in [44]. 3096 Conceptually, GIST processing at a node may be seen in terms of four 3097 types of cooperating state machine: 3099 1. There is a top-level state machine which represents the node 3100 itself (Node-SM). It is responsible for the processing of events 3101 which cannot be directed towards a more specific state machine, 3102 for example, inbound messages for which no routing state 3103 currently exists. This machine exists permanently, and is 3104 responsible for creating per-MRI state machines to manage the 3105 GIST handshake and routing state maintenance procedures. 3107 2. For each flow and signalling direction where the node is 3108 responsible for the creation of routing state, there is an 3109 instance of a Query-Node state machine (Querying-SM). This 3110 machine sends Query and Confirm messages and waits for Responses, 3111 according to the requirements from local API commands or timer 3112 processing, such as message repetition or routing state refresh. 3114 3. For each flow and signalling direction where the node has 3115 accepted the creation of routing state by a peer, there is an 3116 instance of a Responding-Node state machine (Responding-SM). 3117 This machine is responsible for managing the status of the 3118 routing state for that flow. Depending on policy, it MAY be 3119 responsible for [re]transmission of Response messages, or this 3120 MAY be handled by the Node-SM, and a Responding-SM is not even 3121 created for a flow until a properly formatted Confirm has been 3122 accepted. 3124 4. Messaging associations have their own lifecycle, represented by 3125 MA-SM, from when they are first created (in an incomplete state, 3126 listening for an inbound connection or waiting for outbound 3127 connections to complete), to when they are active and available 3128 for use. 3130 Apart from the fact that the various machines can be created and 3131 destroyed by each other, there is almost no interaction between them. 3132 The machines for different flows do not interact; the Querying-SM and 3133 Responding-SM for a single flow and signalling direction do not 3134 interact. That is, the Responding-SM which accepts the creation of 3135 routing state for a flow on one interface has no direct interaction 3136 with the Querying-SM which sets up routing state on the next 3137 interface along the path. This interaction is mediated instead 3138 through the NSLP. 3140 The state machine descriptions use the terminology rx_MMMM, tg_TTTT 3141 and er_EEEE for incoming messages, API/lower layer triggers and error 3142 conditions respectively. The possible events of these types are 3143 given in the table below. In addition, timeout events denoted 3144 to_TTTT may also occur; the various timers are listed independently 3145 for each type of state machine in the following subsections. 3147 +---------------------+---------------------------------------------+ 3148 | Name | Meaning | 3149 +---------------------+---------------------------------------------+ 3150 | rx_Query | A Query has been received. | 3151 | | | 3152 | rx_Response | A Response has been received. | 3153 | | | 3154 | rx_Confirm | A Confirm has been received. | 3155 | | | 3156 | rx_Data | A Data message has been received. | 3157 | | | 3158 | rx_Message | rx_Query||rx_Response||rx_Confirm||rx_Data. | 3159 | | | 3160 | rx_MA-Hello | A MA-Hello message has been received. | 3161 | | | 3162 | tg_NSLPData | A signalling application has requested data | 3163 | | transfer (via API SendMessage). | 3164 | | | 3165 | tg_Connected | The protocol stack for a messaging | 3166 | | association has completed connecting. | 3167 | | | 3168 | tg_RawData | GIST wishes to transfer data over a | 3169 | | particular messaging association. | 3170 | | | 3171 | tg_MAIdle | GIST decides that it is no longer necessary | 3172 | | to keep an MA open for itself. | 3173 | | | 3174 | er_NoRSM | A "No Routing State" error was received. | 3175 | | | 3176 | er_MAConnect | A messaging association protocol failed to | 3177 | | complete a connection. | 3178 | | | 3179 | er_MAFailure | A messaging association failed. | 3180 +---------------------+---------------------------------------------+ 3181 Incoming Events 3183 6.1. Node Processing 3185 The Node level state machine is responsible for processing events for 3186 which no more appropriate messaging association state or routing 3187 state exists. Its structure is trivial: there is a single state 3188 ('Idle'); all events cause a transition back to Idle. Some events 3189 cause the creation of other state machines. The only events that are 3190 processed by this state machine are incoming GIST messages (Query/ 3191 Response/Confirm/Data) and API requests to send data; no other events 3192 are possible. In addition to this event processing, the Node level 3193 machine is responsible for managing listening endpoints for messaging 3194 associations. Although these relate to Responding node operation, 3195 they cannot be handled by the Responder state machine since they are 3196 not created per flow. The processing rules for each event are as 3197 follows: 3199 Rule 1 (rx_Query): 3200 use the GIST service interface to determine the signalling 3201 application policy relating to this peer 3202 // note that this interaction delivers any NSLP-Data to 3203 // the NSLP as a side effect 3204 if (the signalling application indicates that routing state should 3205 be created) then 3206 if (routing state can be created without a 3-way handshake) then 3207 create Responding-SM and transfer control to it 3208 else 3209 send Response with R=1 3210 else 3211 propagate the Query with any updated NSLP payload provided 3213 Rule 2 (rx_Response): 3214 // a routing state error 3215 discard message 3217 Rule 3 (rx_Confirm): 3218 if (routing state can be created before receiving a Confirm) then 3219 // we should already have Responding-SM for it, 3220 // which would handle this message 3221 discard message 3222 send "No Routing State" error message 3223 else 3224 create Responding-SM and pass message to it 3226 Rule 4 (rx_Data): 3227 if (node policy will only process Data messages with matching 3228 routing state) then 3229 send "No Routing State" error message 3230 else 3231 pass directly to NSLP 3233 Rule 4 (er_NoRSM): 3234 discard the message 3236 Rle 5 (tg_NSLPData): 3237 if Q-mode encapsulation is not possible for this MRI 3238 reject message with an error 3239 else 3240 if (local policy & transfer attributes say routing 3241 state is not needed) then 3242 send message statelessly 3243 else 3244 create Querying-SM and pass message to it 3246 6.2. Query Node Processing 3248 The Querying-Node state machine (Querying-SM) has three states: 3250 o Awaiting Response 3252 o Established 3254 o Awaiting Refresh 3256 The Querying-SM is created by the Node-SM machine as a result of a 3257 request to send a message for a flow in a signalling direction where 3258 the appropriate state does not exist. The Query is generated 3259 immediately and the No_Response timer is started. The NSLP data MAY 3260 be carried in the Query if local policy and the transfer attributes 3261 allow it, otherwise it MUST be queued locally pending MA 3262 establishment. Then the machine transitions to the Awaiting Response 3263 state, in which timeout-based retransmissions are handled. Data 3264 messages (rx_Data events) should not occur in this state; if they do, 3265 this may indicate a lost Response and a node MAY also retransmit a 3266 Query for this reason. 3268 Once a Response has been successfully received and routing state 3269 created, the machine transitions to Established, during which NSLP 3270 data can be sent and received normally. Further Responses received 3271 in this state (which may be the result of a lost Confirm) MUST be 3272 treated the same way. The Awaiting Refresh state can be considered 3273 as a substate of Established, where a new Query has been generated to 3274 refresh the routing state (as in Awaiting Response) but NSLP data can 3275 be handled normally. 3277 The timers relevant to this state machine are as follows: 3279 Refresh_QNode: Indicates when the routing state stored by this state 3280 machine must be refreshed. It is reset whenever a Response is 3281 received indicating that the routing state is still valid. 3282 Implementations MUST set the period of this timer based on the 3283 value in the RS-validity-time field of a Response to ensure that a 3284 Query is generated before the peer's routing state expires. 3286 No_Response: Indicates that a Response has not been received in 3287 answer to a Query. This is started whenever a Query is sent and 3288 stopped when a Response is received. 3290 Inactive_QNode: Indicates that no traffic is currently being handled 3291 by this state machine. This is reset whenever the state machine 3292 handles NSLP data, in either direction. When it expires, the 3293 state machine MAY be deleted. The period of the timer can be set 3294 at any time via the API (SetStateLifetime), and if the period is 3295 reset in this way the timer itself MUST be restarted. 3297 The main events (including all those that cause state transitions) 3298 are shown in the figure below, tagged with the number of the 3299 processing rule that is used to handle the event. These rules are 3300 listed after the diagram. All events not shown or described in the 3301 text above are assumed to be impossible in a correct implementation 3302 and MUST be ignored. 3304 [Initialisation] +-----+ 3305 -------------------------|Birth| 3306 | +-----+ 3307 | er_NoRSM[3](from all states) rx_Response[4] 3308 | || tg_NSLPData[5] 3309 | tg_NSLPData[1] || rx_Data[7] 3310 | -------- ------- 3311 | | V | V 3312 | | V | V 3313 | +----------+ +-----------+ 3314 ---->>| Awaiting | |Established| 3315 ------| Response |---------------------------->> | | 3316 | +----------+ rx_Response[4] +-----------+ 3317 | ^ | ^ | 3318 | ^ | ^ | 3319 | -------- | | 3320 | to_No_Response[2] | | 3321 | [!nResp_reached] tg_NSLPData[5] | | 3322 | || rx_Data[7] | | 3323 | -------- | | 3324 | | V | | 3325 | to_No_Response[2] | V | | 3326 | [nResp_reached] +-----------+ rx_Response[4] | | 3327 ---------- -----------| Awaiting |----------------- | 3328 | | | Refresh |<<------------------- 3329 | | +-----------+ to_Refresh_QNode[8] 3330 | | ^ | 3331 V V ^ | to_No_Response[2] 3332 V V -------- [!nResp_reached] 3333 +-----+ 3334 |Death|<<--------------- 3335 +-----+ to_Inactive_QNode[6] 3336 (from all states) 3338 Figure 5: Query Node State Machine 3340 The processing rules are as follows: 3342 Rule 1: Store the message for later transmission 3344 Rule 2: 3345 if number of Queries sent has reached the threshold 3346 // nQuery_isMax is true 3347 indicate No Response error to NSLP 3348 destroy self 3349 else 3350 send Query 3351 start No_Response timer with new value 3353 Rule 3: 3354 // Assume the Confirm was lost in transit or the peer has reset; 3355 // restart the handshake 3356 send Query 3357 start No_Response timer 3359 Rule 4: 3360 if a new MA-SM is needed create one 3361 if the R flag was set send a Confirm 3362 pass any NSLP-Data object to the NSLP 3363 send any stored Data messages 3364 stop No_Response timer 3365 start Refresh_QNode and (re)start Inactive_QNode timers 3367 Rule 5: 3368 send Data message 3369 restart Inactive_QNode timer 3371 Rule 6: Terminate 3373 Rule 7: 3374 pass any data to the NSLP 3375 restart Inactive_QNode timer 3377 Rule 8: 3378 send Query 3379 start No_Response timer 3380 stop Refresh_QNode timer 3382 6.3. Responder Node Processing 3384 The Responding-Node state machine (Responding-SM) has three states: 3386 o Awaiting Confirm 3388 o Established 3390 o Awaiting Refresh 3392 The policy governing the handling of Query messages and the creation 3393 of the Responding-SM has three cases: 3395 1. No Confirm is required for a Query, and the state machine can be 3396 created immediately. 3398 2. A Confirm is required for a Query, but the state machine can 3399 still be created immediately. A timer is used to retransmit 3400 Response messages and the Responding-SM is destroyed if no valid 3401 Confirm is received. 3403 3. A Confirm is required for a Query, and the state machine can only 3404 be created when it is received; the initial Query will have been 3405 handled by the Node level machine. 3407 In case 2 the Responding-SM is created in the Awaiting Confirm state, 3408 and remains there until a Confirm is received, at which point it 3409 transitions to Established. In cases 1 and 3 the Responding-SM is 3410 created directly in the Established state. Note that if the machine 3411 is created on receiving a Query, some of the message processing will 3412 already have been performed in the Node state machine. In principle, 3413 an implementation MAY change its policy on handling a Query message 3414 at any time; however, the state machine descriptions here cover only 3415 the case where the policy is fixed while waiting for a Confirm 3416 message. 3418 In the Established state the NSLP can send and receive data normally, 3419 and any additional rx_Confirm events MUST be silently ignored. The 3420 Awaiting Refresh state can be considered a substate of Established, 3421 where a Query has been received to begin the routing state refresh. 3422 In the Awaiting Refresh state the Responding-SM behaves as in the 3423 Awaiting Confirm state, except that the NSLP can still send and 3424 receive data. In particular, in both states there is timer-based 3425 retransmission of Response messages until a Confirm is received; 3426 additional rx_Query events in these states MUST also generate a reply 3427 and restart the no_Confirm timer. 3429 The timers relevant to the operation of this state machine are as 3430 follows: 3432 Expire_RNode: Indicates when the routing state stored by this state 3433 machine needs to be expired. It is reset whenever a Query or 3434 Confirm (depending on local policy) is received indicating that 3435 the routing state is still valid. Note that state cannot be 3436 refreshed from the R-Node. 3438 No_Confirm: Indicates that a Confirm has not been received in answer 3439 to a Response. This is started/reset whenever a Response is sent 3440 and stopped when a Confirm is received. 3442 The detailed state transitions and processing rules are described 3443 below as in the Query node case. 3445 rx_Query[1] rx_Query[5] 3446 [confirmRequired] +-----+ [!confirmRequired] 3447 -------------------------|Birth|---------------------------- 3448 | +-----+ | 3449 | | rx_Confirm[2] | 3450 | ---------------------------- | 3451 | | | 3452 | rx_Query[5] | | 3453 | tg_NSLPData[7] || rx_Confirm[10] | | 3454 | || rx_Query[1] || rx_Data[4] | | 3455 | || rx_Data[6] || tg_NSLPData[3] | | 3456 | -------- -------------- | | 3457 | | V | V V V 3458 | | V | V V V 3459 | +----------+ | +-----------+ 3460 ---->>| Awaiting | rx_Confirm[8] -----------|Established| 3461 ------| Confirm |------------------------------>> | | 3462 | +----------+ +-----------+ 3463 | ^ | ^ | 3464 | ^ | tg_NSLPData[3] ^ | 3465 | -------- || rx_Query[1] | | 3466 | to_No_Confirm[9] || rx_Data[4] | | 3467 | [!nConf_reached] -------- | | 3468 | | V | | 3469 | to_No_Confirm[9] | V | | 3470 | [nConf_reached] +-----------+ rx_Confirm[8] | | 3471 ---------- ------------| Awaiting |----------------- | 3472 | | | Refresh |<<------------------- 3473 | | +-----------+ rx_Query[1] 3474 | | ^ | [confirmRequired] 3475 | | ^ | 3476 | | -------- 3477 V V to_No_Confirm[9] 3478 V V [!nConf_reached] 3479 +-----+ 3480 |Death|<<--------------------- 3481 +-----+ er_NoRSM[11] 3482 to_Expire_RNode[11] 3483 (from Established/Awaiting Refresh) 3485 Figure 6: Responder Node State Machine 3487 The processing rules are as follows: 3489 Rule 1: 3490 // a Confirm is required 3491 send Response with R=1 3492 (re)start No_Confirm timer 3493 Rule 2: 3494 pass any NSLP-Data object to the NSLP 3495 start Expire_RNode timer 3497 Rule 3: send the Data message 3499 Rule 4: pass data to NSLP 3501 Rule 5: 3502 // no Confirm is required 3503 send Response with R=0 3504 start Expire_RNode timer 3506 Rule 6: send "No Routing State" error message 3508 Rule 7: store Data message 3510 Rule 8: 3511 pass any NSLP-Data object to the NSLP 3512 send any stored Data messages 3513 stop No_Confirm timer 3514 start Expire_RNode timer 3516 Rule 9: 3517 if number of Responses sent has reached threshold 3518 // nResp_isMax is true 3519 destroy self 3520 else 3521 send Response 3522 start No_Response timer 3524 Rule 10: 3525 // can happen e.g. a retransmitted Response causes a duplicate Confirm 3526 silently ignore 3528 Rule 11: destroy self 3530 6.4. Messaging Association Processing 3532 Messaging associations (MAs) are modelled for use within GIST with a 3533 simple three-state process. The Awaiting Connection state indicates 3534 that the MA is waiting for the connection process(es) for every 3535 protocol in the messaging association to complete; this might involve 3536 creating listening endpoints or attempting active connects. Timers 3537 may also be necessary to detect connection failure (e.g. no incoming 3538 connection within a certain period), but these are not modelled 3539 explicitly. 3541 The Connected state indicates that the MA is open and ready to use, 3542 and that the node wishes it to remain open. In this state, the node 3543 operates a timer (SendHello) to ensure that messages are regularly 3544 sent to the peer, to ensure that the peer does not tear the MA down. 3545 The node transitions from Connected to Idle (indicating that it no 3546 longer needs the association) as a matter of local policy; one way to 3547 manage the policy is to use an activity timer but this is not 3548 specified explicitly by the state machine (see also Section 4.4.5). 3550 In the Idle state, the node no longer requires the messaging 3551 association but the peer still requires it and is indicating this by 3552 sending periodic MA-Hello messages. A different timer (NoHello) 3553 operates to purge the MA when these messages stop arriving. If real 3554 data is transferred over the MA, the state machine transitions back 3555 to Connected. 3557 At any time in the Connected or Idle states, a node MAY test the 3558 connectivity to its peer and the liveness of the GIST instance at 3559 that peer by sending a MA-Hello request with R=1. Failure to receive 3560 a reply with a matching Hello-ID within a timeout MAY be taken as a 3561 reason to trigger er_MAFailure. Initiation of such a test and the 3562 timeout setting are left to the discretion of the implementaion. 3563 Note that er_MAFailure may also be signalled by indications from the 3564 underlying messaging association protocols. If a messaging 3565 association fails, this MUST be indicated back to the routing state 3566 machines which use it, and these MAY generate indications to 3567 signalling applications. In particular, if the messaging association 3568 was being used to deliver messages reliably, this MUST be reported as 3569 a NetworkNotification error (Appendix B.4). 3571 Clearly, many internal details of the messaging association protocols 3572 are hidden in this model, especially where the messaging association 3573 uses multiple protocol layers. Note also that although the existence 3574 of messaging associations is not directly visible to signalling 3575 applications, there is some interaction between the two because 3576 security-related information becomes available during the open 3577 process, and this may be indicated to signalling applications if they 3578 have requested it. 3580 The timers relevant to the operation of this state machine are as 3581 follows: 3583 SendHello: Indicates that an MA-Hello message should be sent to the 3584 remote node. The period of this timer is determined by the MA- 3585 Hold-Time sent by the remote node during the Query/Response/ 3586 Confirm exchange. 3588 NoHello: Indicates that no MA-Hello has been received from the 3589 remote node for a period of time. The period of this timer is 3590 sent to the remote node as the MA-Hold-Time during the Query/ 3591 Response exchange. 3593 The detailed state transitions and processing rules are described 3594 below as in the Query node case. 3595 [Initialisation] +-----+ 3596 ----------------------------|Birth| 3597 | +-----+ tg_RawData[1] 3598 | || rx_Message[2] 3599 | || rx_MA-Hello[3] 3600 | tg_RawData[5] || to_SendHello[4] 3601 | -------- -------- 3602 | | V | V 3603 | | V | V 3604 | +----------+ +-----------+ 3605 ---->>| Awaiting | tg_Connected[6] | Connected | 3606 ------|Connection|----------------------->>| | 3607 | +----------+ +-----------+ 3608 | ^ | 3609 | tg_RawData[1] ^ | 3610 | || rx_Message[2] | | tg_MAIdle[7] 3611 | | V 3612 | | V 3613 | er_MAConnect[8] +-----+ to_NoHello[8] +-----------+ 3614 ---------------->>|Death|<<----------------| Idle | 3615 +-----+ +-----------+ 3616 ^ ^ | 3617 ^ ^ | 3618 --------------- -------- 3619 er_MAFailure[8] rx_MA-Hello[9] 3620 (from Connected/Idle) 3622 Figure 7: Messaging Association State Machine 3624 The processing rules are as follows: 3626 Rule 1: 3627 pass message to transport layer 3628 if the NoHello timer was running, stop it 3629 (re)start SendHello 3631 Rule 2: 3632 pass message to Node-SM 3633 if the NoHello timer was running, stop it 3634 Rule 3: 3635 if reply requested 3636 send MA-Hello 3637 restart SendHello timer 3639 Rule 4: 3640 send MA-Hello message 3641 restart SendHello timer 3643 Rule 5: queue message for later transmission 3645 Rule 6: 3646 pass outstanding queued messages to transport layer 3647 stop any timers controlling connection establishment 3648 start SendHello timer 3650 Rule 7: 3651 stop SendHello timer 3652 start NoHello timer 3654 Rule 8: 3655 report failure to routing state machines and signalling applications 3656 destroy self 3658 Rule 9: 3659 if reply requested 3660 send MA-Hello 3661 restart NoHello timer 3663 7. Additional Protocol Features 3665 7.1. Route Changes and Local Repair 3667 7.1.1. Introduction 3669 When IP layer re-routing takes place in the network, GIST and 3670 signalling application state need to be updated for all flows whose 3671 paths have changed. The updates to signalling application state 3672 depend mainly on the signalling application: for example, if the path 3673 characteristics have actually changed, simply moving state from the 3674 old to the new path is not sufficient. Therefore, GIST cannot carry 3675 out the complete path update processing. Its responsibilities are to 3676 detect the route change, update its local routing state consistently, 3677 and inform interested signalling applications at affected nodes. 3679 xxxxxxxxxxxxxxxxxxxxxxxxxxxx 3680 x +--+ +--+ +--+ x Initial 3681 x .|C1|_.....|D1|_.....|E1| x Configuration 3682 x . +--+. .+--+. .+--+\. x 3683 >>xxxxxxxxxxxxx . . . . . . xxxxxx>> 3684 +-+ +-+ . .. .. . +-+ 3685 ...|A|_......|B|/ .. .. .|F|_.... 3686 +-+ +-+ . . . . . . +-+ 3687 . . . . . . 3688 . +--+ +--+ +--+ . 3689 .|C2|_.....|D2|_.....|E2|/ 3690 +--+ +--+ +--+ 3692 +--+ +--+ +--+ Configuration 3693 .|C1|......|D1|......|E1| after failure 3694 . +--+ .+--+ +--+ of E1-F link 3695 . \. . \. ./ 3696 +-+ +-+ . .. .. +-+ 3697 ...|A|_......|B|. .. .. .|F|_.... 3698 +-+ +-+\ . . . . . +-+ 3699 >>xxxxxxxxxxxxx . . . . . . xxxxxx>> 3700 x . +--+ +--+ +--+ . x 3701 x .|C2|_.....|D2|_.....|E2|/ x 3702 x +--+ +--+ +--+ x 3703 xxxxxxxxxxxxxxxxxxxxxxxxxxxx 3705 ........... = physical link topology 3706 >>xxxxxxx>> = flow direction 3707 _.......... = outgoing link for flow xxxxxx given 3708 by local forwarding table 3710 Figure 8: A Re-Routing Event 3712 Route change management is complicated by the distributed nature of 3713 the problem. Consider the re-routing event shown in Figure 8. An 3714 external observer can tell that the main responsibility for 3715 controlling the updates will probably lie with nodes B and F; 3716 however, E1 is best placed to detect the event quickly at the GIST 3717 level, and C1 and D1 could also attempt to initiate the repair. 3719 The NSIS framework [31] makes the assumption that signalling 3720 applications are soft-state based and operate end to end. In this 3721 case, because GIST also periodically updates its picture of routing 3722 state, route changes will eventually be repaired automatically. The 3723 specification as already given includes this functionality. However, 3724 especially if upper layer refresh times are extended to reduce 3725 signalling load, the duration of inconsistent state may be very long 3726 indeed. Therefore, GIST includes logic to exchange prompt 3727 notifications with signalling applications, to allow local repair if 3728 possible. The additional mechanisms to achieve this are described in 3729 the following subsections. To a large extent, these additions can be 3730 seen as implementation issues; the protocol messages and their 3731 significance are not changed, but there are extra interactions 3732 through the API between GIST and signalling applications, and 3733 additional triggers for transitions between the various GIST states. 3735 7.1.2. Route Change Detection Mechanisms 3737 There are two aspects to detecting a route change at a single node: 3739 o Detecting that the outgoing path, in the direction of the Query, 3740 has or may have changed. 3742 o Detecting that the incoming path, in the direction of the 3743 Response, has (or may have) changed, in which case the node may no 3744 longer be on the path at all. 3746 At a single node, these processes are largely independent, although 3747 clearly a change in one direction at a node corresponds to a change 3748 the opposite direction at its peer. Note that there are two possible 3749 forms for a route change: the interface through which a flow leaves 3750 or enters a node may change, and the adjacent peer may change. In 3751 general, a route change can include one or the other or both (or 3752 indeed neither, although such changes are very hard to detect). 3754 The route change detection mechanisms available to a node depend on 3755 the MRM in use and the role the node played in setting up the routing 3756 state in the first place (i.e. as Querying or Responding node). The 3757 following discussion is specific to the case of the path-coupled MRM 3758 using downstream Queries only; other scenarios may require other 3759 methods. However, the repair logic described in the subsequent 3760 subsections is intended to be universal. 3762 There are five mechanisms for a node to detect that a route change 3763 has occurred, which are listed below. They apply differently 3764 depending on whether the change is in the Query or Response 3765 direction, and these differences are summarised in the following 3766 table. 3768 Local Trigger: In local trigger mode, GIST finds out from the local 3769 forwarding table that the next hop has changed. This only works 3770 if the routing change is local, not if it happens a few IP routing 3771 hops away, including the case that it happens at a GIST-unaware 3772 node. 3774 Extended Trigger: Here, GIST checks a link-state topology database 3775 to discover that the path has changed. This makes certain 3776 assumptions on consistency of IP route computation and only works 3777 within a single area for OSPF [17] and similar link-state 3778 protocols. Where available, this offers the most accurate and 3779 rapid indication of route changes, but requires more access to the 3780 routing internals than a typical operating system may provide. 3782 GIST C-mode Monitoring: GIST may find that C-mode packets are 3783 arriving (from either peer) with a different IP layer TTL or on a 3784 different interface. This provides no direct information about 3785 the new flow path, but indicates that routing has changed and that 3786 rediscovery may be required. 3788 Data Plane Monitoring: The signalling application on a node may 3789 detect a change in behaviour of the flow, such as IP layer TTL 3790 change, arrival on a different interface, or loss of the flow 3791 altogether. The signalling application on the node is allowed to 3792 notify this information locally to GIST (Appendix B.6). 3794 GIST Probing: According to the specification, each GIST node MUST 3795 periodically repeat the discovery (Query/Response) operation. 3796 Values for the probe frequency are discussed in Section 4.4.4. 3797 The querying node will discover the route change by a modification 3798 in the Network-Layer-Information in the Response. The period can 3799 be negotiated independently for each GIST hop, so nodes that have 3800 access to the other techniques listed above MAY use long periods 3801 for the probing operation. 3803 +-------------+--------------------------+--------------------------+ 3804 | Method | Query direction | Response direction | 3805 +-------------+--------------------------+--------------------------+ 3806 | Local | Discovers new interface | Not applicable | 3807 | Trigger | (and peer if local) | | 3808 | | | | 3809 | Extended | Discovers new interface | May determine that route | 3810 | Trigger | and may determine new | from peer will have | 3811 | | peer | changed | 3812 | | | | 3813 | C-mode | Provides hint that | Provides hint that | 3814 | Monitoring | change has occurred | change has occurred | 3815 | | | | 3816 | Data Plane | Not applicable | NSLP informs GIST that a | 3817 | Monitoring | | change may have occurred | 3818 | | | | 3819 | Probing | Discovers changed NLI in | Discovers changed NLI in | 3820 | | Response | Query | 3821 +-------------+--------------------------+--------------------------+ 3823 7.1.3. GIST Behaviour Supporting Re-Routing 3825 The basic GIST behaviour necessary to support re-routing can be 3826 modelled using a 3-level classification of the validity of each item 3827 of current routing state. (In addition to current routing state, 3828 NSIS can maintain past routing state, described in Section 7.1.4 3829 below.) This classification applies separately to the Querying and 3830 Responding node for each pair of GIST peers. The levels are: 3832 Bad: The routing state is either missing altogether, or not safe to 3833 use to send data. 3835 Tentative: The routing state may have changed, but it is still 3836 usable for sending NSLP data pending verification. 3838 Good: The routing state has been established and no events affecting 3839 it have since been detected. 3841 These classifications are not identical to the states described in 3842 Section 6, but there are dependencies between them. Specifically, 3843 routing state is considered Bad until the machine first enters the 3844 Established state, at which point it becomes Good. Thereafter, the 3845 status may be invalidated for any of the reasons discussed above; it 3846 is an implementation issue to decide which techniques to implement in 3847 any given node, and how to reclassify routing state (as Bad or 3848 Tentative) for each. The status returns to Good, either when the 3849 state machine re-enters the Established state, or if GIST can 3850 determine from direct examination of the IP routing or forwarding 3851 tables that the peer has not changed. When the status returns to 3852 Good, GIST MUST if necessary update its routing state table so that 3853 the relationships between MRI/SID/NSLPID tuples and messaging 3854 associations are up to date. 3856 When classification of the routing state for the downstream direction 3857 changes to Bad/Tentative because of local IP routing indications, 3858 GIST MAY automatically change the classification in the upstream 3859 direction to Tentative unless local routing indicates that this is 3860 not necessary. This SHOULD NOT be done in the case where the initial 3861 change was indicated by the signalling application. This mechanism 3862 accounts for the fact that a routing change may affect several nodes, 3863 and so can be an indication that upstream routing may also have 3864 changed. In any case, whenever GIST updates the routing status, it 3865 informs the signalling application with the NetworkNotification API 3866 (Appendix B.4), unless the change was caused via the API in the first 3867 place. 3869 The GIST behaviour for state repair is different for the Querying and 3870 Responding node. At the Responding node, there is no additional 3871 behaviour, since the Responding node cannot initiate protocol 3872 transitions autonomously, it can only react to the Querying node. 3873 The Querying node has three options, depending on how the transition 3874 from 'Good' was initially caused: 3876 1. To inspect the IP routing/forwarding table and verifying that the 3877 next peer has not changed. This technique MUST NOT be used if 3878 the transition was caused by a signalling application, but SHOULD 3879 be used otherwise if available. 3881 2. To move to the 'Awaiting Refresh' state. This technique MUST NOT 3882 be used if the current status is 'Bad', since data is being 3883 incorrectly delivered. 3885 3. To move to the 'Awaiting Response' state. This technique may be 3886 used at any time, but has the effect of freezing NSLP 3887 communication while GIST state is being repaired. 3889 The second and third techniques trigger the execution of a GIST 3890 handshake to carry out the repair. It may be desirable to delay the 3891 start of the handshake process, either to wait for the network to 3892 stabilise, to avoid flooding the network with Query traffic for a 3893 large number of affected flows, or to wait for confirmation that the 3894 node is still on the path from the upstream peer. One approach is to 3895 delay the handshake until there is NSLP data to be transmitted. 3896 Implementation of such delays is a matter of local policy; however, 3897 GIST MUST begin the handshake immediately if the status change was 3898 caused by an InvalidateRoutingState API call marked as 'Urgent', and 3899 SHOULD begin it if the upstream routing state is still known to be 3900 Good. 3902 7.1.4. Load Splitting and Route Flapping 3904 The Q-mode encapsulation rules of Section 5.8 try to ensure that the 3905 Query messages discovering the path mimic the flow as accurately as 3906 possible. However, in environments where there is load balancing 3907 over multiple routes, and this is based on header fields differing 3908 between flow and Q-mode packets or done on a round-robin basis, the 3909 path discovered by the Query may vary from one handshake to the next 3910 even though the underlying network is stable. This will appear to 3911 GIST as a route flap; route flapping can also be caused by problems 3912 in the basic network connectivity or routing protocol operation. 3914 This specification does not define mechanisms for GIST to manage 3915 multiple parallel routes or an unstable route. The algorithms 3916 already described always maintain the concept of the current route, 3917 i.e. the latest peer discovered for a particular flow. Instead, GIST 3918 allows the use of prior signalling paths for some period while the 3919 signalling applications still need them. Since NSLP peers are a 3920 single GIST hop apart, the necessary information to represent a path 3921 can be just an entry in the node's routing state table for that flow 3922 (more generally, anything that uniquely identifies the peer, such as 3923 the NLI, could be used). Rather than requiring GIST to maintain 3924 multiple generations of this information, it is provided to the 3925 signalling application in the same node in an opaque form for each 3926 message that is received from the peer. The signalling application 3927 can store it if necessary and provide it back to the GIST layer in 3928 case it needs to be used. Because this is a reference to information 3929 about the source of a prior signalling message, it is denoted 'SII- 3930 Handle' (for Source Identification Information) in the abstract API 3931 of Appendix B. 3933 Note that GIST if possible SHOULD use the same SII-Handle for 3934 multiple sessions to the same peer, since this then allows signalling 3935 applications to aggregate some signalling, such as summary refreshes 3936 or bulk teardowns. Messages sent using the SII-Handle MUST bypass 3937 the routing state tables at the sender, and this MUST be indicated by 3938 setting the E flag in the common header (Appendix A.1). Messages 3939 other than Data messages MUST NOT be sent in this way. At the 3940 receiver, GIST MUST NOT validate the MRI/SID/NSLPID against local 3941 routing state and instead indicates the mode of reception to 3942 signalling applications through the API (Appendix B.2). Signalling 3943 applications should validate the source and effect of the message 3944 themselves, and if appropriate should in particular indicate to GIST 3945 (see Appendix B.5) that routing state is no longer required for this 3946 flow. This is necessary to prevent GIST in nodes on the old path 3947 initiating routing state refresh and thus causing state conflicts at 3948 the crossover router. 3950 GIST notifies signalling applications about route modifications as 3951 two types of event, additions and deletions. An addition is notified 3952 as a change of the current routing state according to the Bad/ 3953 Tentative/Good classification above, while deletion is expressed as a 3954 statement that an SII handle no longer lies on the path. Both can be 3955 reported through the NetworkNotification API call (Appendix B.4). A 3956 minimal implementation MAY notify a route change as a single (add, 3957 delete) operation; however, a more sophisticated implementation MAY 3958 delay the delete notification, for example if it knows that the old 3959 route continues to be used in parallel, or that the true route is 3960 flapping between the two. It is then a matter of signalling 3961 application design whether to tear down state on the old path, leave 3962 it unchanged, or modify it in some signalling application specific 3963 way to reflect the fact that multiple paths are operating in 3964 parallel. 3966 7.1.5. Signalling Application Operation 3968 Signalling applications can use these functions as provided by GIST 3969 to carry out rapid local repair following re-routing events. The 3970 signalling application instances carry out the multi-hop aspects of 3971 the procedure, including crossover node detection, and tear-down/ 3972 reinstallation of signalling application state; they also trigger 3973 GIST to carry out the local routing state maintenance operations over 3974 each individual hop. The local repair procedures depend heavily on 3975 the fact that stateful NSLP nodes are a single GIST hop apart; this 3976 is enforced by the details of the GIST peer discovery process. 3978 The following outline description of a possible set of NSLP actions 3979 takes the scenario of Figure 8 as an example. 3981 1. The signalling application at node E1 is notified by GIST of 3982 route changes affecting the downstream and upstream directions. 3983 The downstream status was updated to Bad because of a trigger 3984 from the local forwarding tables, and the upstream status changed 3985 automatically to Tentative as a consequence. The signalling 3986 application at E1 MAY begin local repair immediately, or MAY 3987 propagate a notification upstream to D1 that re-routing has 3988 occurred. 3990 2. The signalling application at node D1 is notified of the route 3991 change, either by signalling application notifications or from 3992 the GIST level (e.g. by a trigger from a link-state topology 3993 database). If the information propagates faster within the IP 3994 routing protocol, GIST will change the upstream/downstream 3995 routing state to Tentative/Bad automatically, and this will cause 3996 the signalling application to propagate the notification further 3997 upstream. 3999 3. This process continues until the notification reaches node A. 4000 Here, there is no downstream routing change, so GIST only learns 4001 of the update via the signalling application trigger. Since the 4002 upstream status is still Good, it therefore begins the repair 4003 handshake immediately. 4005 4. The handshake initiated by node A causes its downstream routing 4006 state to be confirmed as Good and unchanged there; it also 4007 confirms the (Tentative) upstream routing state at B as Good. 4008 This is enough to identify B as the crossover router, and the 4009 signalling application and GIST can begin the local repair 4010 process. 4012 An alternative way to reach step (4) is that node B is able to 4013 determine autonomously that there is no likelihood of an upstream 4014 route change. For example, it could be an area border router and the 4015 route change is only intra-area. In this case, the signalling 4016 application and GIST will see that the upstream state is Good and can 4017 begin the local repair directly. 4019 After a route deletion, a signalling application may wish to remove 4020 state at another node which is no longer on the path. However, since 4021 it is no longer on the path, in principle GIST can no longer send 4022 messages to it. In general, provided this state is soft, it will 4023 time out anyway; however, the timeouts involved may have been set to 4024 be very long to reduce signalling load. Instead, signalling 4025 applications MAY use the SII-Handle described above to route explicit 4026 teardown messages. 4028 7.2. NAT Traversal 4030 GIST messages, for example for the path-coupled MRM, must carry 4031 addressing and higher layer information as payload data in order to 4032 define the flow signalled for. (This applies to all GIST messages, 4033 regardless of how they are encapsulated or which direction they are 4034 travelling in.) At an addressing boundary the data flow packets will 4035 have their headers translated; if the signalling payloads are not 4036 translated consistently, the signalling messages will refer to 4037 incorrect (and probably meaningless) flows after passing through the 4038 boundary. In addition, GIST handshake messages carry additional 4039 addressing information about the GIST nodes themselves, and this must 4040 also be processed appropriately when traversing a NAT. 4042 There is a dual problem of whether the GIST peers either side of the 4043 boundary can work out how to address each other, and whether they can 4044 work out what translation to apply to the signalling packet payloads. 4045 Existing generic NAT traversal techniques such as STUN [26] or TURN 4046 [27] can operate only on the two addresses visible in the IP header. 4047 It is therefore intrinsically difficult to use these techniques to 4048 discover a consistent translation of the three or four interdependent 4049 addresses for the flow and signalling source and destination. 4051 For legacy NATs and MRMs that carry addressing information, the base 4052 GIST specification is therefore limited to detecting the situation 4053 and triggering the appropriate error conditions to terminate the 4054 signalling path. (MRMs that do not contain addressing information 4055 could traverse such NATs safely, with some modifications to the GIST 4056 processing rules. Such modifications could be described in the 4057 documents defining such MRMs.) Legacy NAT handling is covered in 4058 Section 7.2.1 below. A more general solution can be constructed 4059 using GIST-awareness in the NATs themselves; this solution is 4060 outlined in Section 7.2.2 with processing rules in Section 7.2.3. 4062 In all cases, GIST interaction with the NAT is determined by the way 4063 the NAT handles the Query/Response messages in the initial GIST 4064 handshake; these messages are UDP datagrams. Best current practice 4065 for NAT treatment of UDP traffic is defined in [28], and the legacy 4066 NAT handling defined in this specification is fully consistent with 4067 that document. The GIST-aware NAT traversal technique is equivalent 4068 to requiring an Application Layer Gateway in the NAT for a specific 4069 class of UDP transactions, namely those where the destination UDP 4070 port for the initial message is the GIST port (see Section 9). 4072 7.2.1. Legacy NAT Handling 4074 Legacy NAT detection during the GIST handshake depends on analysis of 4075 the IP header and S flag in the GIST common header, and the NLI 4076 object included in the handshake messages. The message sequence 4077 proceeds differently depending on whether the Querying node is on the 4078 internal or external side of the NAT. 4080 For the case of the Querying node on the internal side of the NAT, if 4081 the S flag is not set in the Query (S=0), a legacy NAT cannot be 4082 detected. The receiver will generate a normal Response to the 4083 interface-address given in the NLI in the Query, but the interface- 4084 address will not be routable and the Response will not be delivered. 4085 If retransmitted Queries keep S=0, this behaviour will persist until 4086 the Querying node times out. The signalling path will thus terminate 4087 at this point, not traversing the NAT. 4089 The situation changes once S=1 in a Query; note the Q-mode 4090 encapsulation rules recommend that S=1 is used at least for some 4091 retransmissions (see Section 5.8). If S=1, the receiver MUST check 4092 the source address in the IP header against the interface-address in 4093 the NLI, and if these addresses do not match this indicates that a 4094 legacy NAT has been found. For MRMs which contain addressing 4095 information that needs translation, legacy NAT traversal is not 4096 possible. The receiver MUST return an "Object Type Error" message 4097 (Appendix A.4.4.9) with subcode 4 ("Untranslated Object") indicating 4098 the MRI as the object in question. The error message MUST be 4099 addressed to the source address from the IP header of the incoming 4100 message. The Responding node SHOULD use the destination IP address 4101 of the original datagram as the source address for IP header of the 4102 Response; this makes it more likely that the NAT will accept the 4103 incoming message, since it looks like a normal UDP/IP request/reply 4104 exchange. If this message is able to traverse back through the NAT, 4105 the Querying node will terminate the handshake immediately; 4106 otherwise, this reduces to the previous case of a lost Response and 4107 the Querying node will give up on reaching its retransmission limit. 4109 When the Querying node is on the external side of the NAT, the Query 4110 will only traverse the NAT if some static configuration has been 4111 carried out on the NAT to forward GIST Q-mode traffic to a node on 4112 the internal network. Regardless of the S-flag in the Query, the 4113 Responding node cannot directly detect the presence of the NAT. It 4114 MUST send a normal Response with S=1 to an address derived from the 4115 Querying node's NLI which will traverse the NAT as normal UDP 4116 traffic. The Querying node MUST check the source address in the IP 4117 header with the NLI in the Response, and when it finds a mismatch it 4118 MUST terminate the handshake. 4120 Note that in either of the error cases (internal or external Querying 4121 node), an alternative to terminating the handshake could be to invoke 4122 some legacy NAT traversal procedure. This specification does not 4123 define any such procedure, although one possible approach is 4124 described in [42]. Any such traversal procedure MUST be incorporated 4125 into GIST using the existing GIST extensibility capabilities. 4127 7.2.2. GIST-aware NAT Traversal 4129 The most robust solution to the NAT traversal problem is to require 4130 that a NAT is GIST-aware, and to allow it to modify messages based on 4131 the contents of the MRI. This makes the assumption that NATs only 4132 rewrite the header fields included in this payload, and not other 4133 higher layer identifiers. Provided this is done consistently with 4134 the data flow header translation, signalling messages will be valid 4135 each side of the boundary, without requiring the NAT to be signalling 4136 application aware. Note, however, that if the NAT does not 4137 understand the MRI, and the N-flag in the MRI is clear (see 4138 Appendix A.3.1), it should reject the message with an "Object Type 4139 Error" message (Appendix A.4.4.9) with subcode 4 ("Untranslated 4140 Object"). 4142 This specification defines an additional object that a NAT inserts 4143 into all Q-mode encapsulated messages and which is echoed back in any 4144 replies, i.e. Response or Error messages. NATs apply GIST-specific 4145 processing only to Q-mode encapsulated messages or replies carrying 4146 the NAT traversal object. All other GIST messages, either in C-mode, 4147 or D-mode messages with no NAT-Traversal object, should be treated as 4148 normal data traffic by the NAT, i.e. with IP and transport layer 4149 header translation but no GIST-specific processing. 4151 The new object, the NAT-Traversal object (Appendix A.3.9), carries 4152 the translation between the MRIs which are appropriate for the 4153 internal and external sides of the NAT. It also carries a list of 4154 which other objects in the message have been translated. This should 4155 always include the NLI, and the Stack-Configuration-Data if present; 4156 if GIST is extended with further objects that carry addressing data, 4157 this list allows a message receiver to know if the new objects were 4158 supported by the NAT. Finally, the NAT-Traversal object MAY be used 4159 to carry data to assist the NAT in back-translating D-mode responses; 4160 this could be the original NLI or SCD, or opaque equivalents in the 4161 case of topology hiding. 4163 A consequence of this approach is that the routing state tables at 4164 the signalling application peers each side of the NAT are no longer 4165 directly compatible. In particular, the values for Message-Routing- 4166 Information are different, which is why the unmodified MRI is 4167 propagated in the NAT-Traversal object to allow subsequent C-mode 4168 messages to be interpreted correctly. 4170 7.2.3. Message Processing Rules 4172 This specification normatively defines the behaviour of a GIST node 4173 receiving a message containing a NAT-Traversal object. However, it 4174 does not define normative behaviour for a NAT translating GIST 4175 messages, since much of this will depend on NAT implementation and 4176 policy about allocating bindings. In addition, it is not necessary 4177 for a GIST implementation itself. Therefore, those aspects of the 4178 following description are informative; full details of NAT behaviour 4179 for handling GIST messages can be found in [43]. 4181 A possible set of operations for a NAT to process a Q-mode 4182 encapsulated message is as follows. Note that for a Data message, 4183 only a subset of the operations is applicable. 4185 1. Verify that bindings for any data flow are actually in place. 4187 2. Create a new Message-Routing-Information object with fields 4188 modified according to the data flow bindings. 4190 3. Create bindings for subsequent C-mode signalling based on the 4191 information in the Network-Layer-Information and Stack- 4192 Configuration-Data objects. 4194 4. Create new Network-Layer-Information and if necessary Stack- 4195 Configuration-Data objects with fields to force D-mode response 4196 messages through the NAT, and to allow C-mode exchanges using the 4197 C-mode signalling bindings. 4199 5. Add a NAT-Traversal object, listing the objects which have been 4200 modified and including the unmodified MRI and any other data 4201 needed to interpret the response. If a NAT-Traversal object is 4202 already present, in the case of a sequence of NATs, the list of 4203 modified objects may be updated and further opaque data added, 4204 but the MRI contained in it is left unchanged. 4206 6. Encapsulate the message according to the normal rules of this 4207 specification for the Q-mode encapsulation. If the S-flag was 4208 set in the original message, the same IP source address selection 4209 policy should be applied to the forwarded message. 4211 7. Forward the message with these new payloads. 4213 A GIST node receiving such a message MUST verify that all mandatory 4214 objects containing addressing have been translated correctly, or else 4215 reject the message with an "Object Type Error" message 4216 (Appendix A.4.4.9) with subcode 4 ("Untranslated Object"). The error 4217 message MUST include the NAT-Traversal object as the first TLV after 4218 the common header, and this is also true for any other error message 4219 generated as a reply. Otherwise, the message is processed 4220 essentially as normal. If no state needs to be updated for the 4221 message, the NAT-Traversal object can be effectively ignored. The 4222 other possibility is that a Response must be returned, either because 4223 the message is the beginning of a handshake for a new flow, or it is 4224 a refresh for existing state. In both cases, the GIST node MUST 4225 create the Response in the normal way using the local form of the 4226 MRI, and its own NLI and (if necessary) SCD. It MUST also include 4227 the NAT-Traversal object as the first object in the Response after 4228 the common header. 4230 A NAT will intercept D-mode messages with the normal encapsulation 4231 containing such echoed NAT-Traversal objects. The NAT processing is 4232 a subset of the processing for the Q-mode encapsulated case: 4234 1. Verify the existence of bindings for the data flow. 4236 2. Leave the Message-Routing-Information object unchanged. 4238 3. Modify the NLI and SCD objects for the Responding node if 4239 necessary, and create or update any bindings for C-mode 4240 signalling traffic. 4242 4. Forward the message. 4244 A GIST node receiving such a message MUST use the MRI from the NAT- 4245 Traversal object as the key to index its internal routing state; it 4246 MAY also store the translated MRI for additional (e.g. diagnostic) 4247 information, but this is not used in the GIST processing. The 4248 remainder of GIST processing is unchanged. 4250 Note that Confirm messages are not given GIST-specific processing by 4251 the NAT. Thus, a Responding node which has delayed state 4252 installation until receiving the Confirm, only has available the 4253 untranslated MRI describing the flow, and the untranslated NLI as 4254 peer routing state. This would prevent the correct interpretation of 4255 the signalling messages; also, subsequent Query (refresh) messages 4256 would always be seen as route changes because of the NLI change. 4257 Therefore, a Responding node that wishes to delay state installation 4258 until receiving a Confirm must somehow reconstruct the translations 4259 when the Confirm arrives. How to do this is an implementation issue; 4260 one approach is to carry the translated objects as part of the 4261 Responder cookie which is echoed in the Confirm. Indeed, for one of 4262 the cookie constructions in Section 8.5 this is automatic. 4264 7.3. Interaction with IP Tunnelling 4266 The interaction between GIST and IP tunnelling is very simple. An IP 4267 packet carrying a GIST message is treated exactly the same as any 4268 other packet with the same source and destination addresses: in other 4269 words, it is given the tunnel encapsulation and forwarded with the 4270 other data packets. 4272 Tunnelled packets will not be identifiable as GIST messages until 4273 they leave the tunnel, since any router alert option and the standard 4274 GIST protocol encapsulation (e.g. port numbers) will be hidden within 4275 the standard tunnel encapsulation. If signalling is needed for the 4276 tunnel itself, this has to be initiated as a separate signalling 4277 session by one of the tunnel endpoints - that is, the tunnel counts 4278 as a new flow. Because the relationship between signalling for the 4279 microflow and signalling for the tunnel as a whole will depend on the 4280 signalling application in question, it is a signalling application 4281 responsibility to be aware of the fact that tunnelling is taking 4282 place and to carry out additional signalling if necessary; in other 4283 words, at least one tunnel endpoint must be signalling application 4284 aware. 4286 In some cases, it is the tunnel exit point (i.e. the node where 4287 tunnelled data and downstream signalling packets leave the tunnel) 4288 that will wish to carry out the tunnel signalling, but this node will 4289 not have knowledge or control of how the tunnel entry point is 4290 carrying out the data flow encapsulation. The information about how 4291 the inner MRI/SID relate to the tunnel MRI/SID needs to be carried in 4292 the signalling data from the tunnel entry point; this functionality 4293 is the equivalent to the RSVP SESSION_ASSOC object of [18]. In the 4294 NSIS protocol suite, these bindings are managed by the signalling 4295 applications, either implicitly (e.g. by SID re-use) or explicitly by 4296 carrying objects that bind the inner and outer SIDs as part of the 4297 NSLP payload. 4299 7.4. IPv4-IPv6 Transition and Interworking 4301 GIST itself is essentially IP version neutral: version dependencies 4302 are isolated in the formats of the Message-Routing-Information, 4303 Network-Layer-Information and Stack-Configuration-Data objects, and 4304 GIST also depends on the version independence of the protocols that 4305 support messaging associations. In mixed environments, GIST 4306 operation will be influenced by the IP transition mechanisms in use. 4307 This section provides a high level overview of how GIST is affected, 4308 considering only the currently predominant mechanisms. 4310 Dual Stack: (As described in [38].) In mixed environments, GIST 4311 MUST use the same IP version for Q-mode encapsulated messages as 4312 given by the MRI of the flow it is signalling for, and SHOULD do 4313 so for other signalling also (see Section 5.2.2). Messages with 4314 mismatching versions MUST be rejected with a "MRI Validation 4315 Failure" error message (Appendix A.4.4.12) with subcode 1 ("IP 4316 Version Mismatch"). The IP version used in D-mode is closely tied 4317 to the IP version used by the data flow, so it is intrinsically 4318 impossible for an IPv4-only or IPv6-only GIST node to support 4319 signalling for flows using the other IP version. Hosts which are 4320 dual stack for applications and routers which are dual stack for 4321 forwarding need GIST implementations which can support both IP 4322 versions. Applications with a choice of IP versions might select 4323 a version based on which could be supported in the network by 4324 GIST, which could be established by invoking parallel discovery 4325 procedures. 4327 Packet Translation: (Applicable to SIIT [9] and NAT-PT [19].) Some 4328 transition mechanisms allow IPv4 and IPv6 nodes to communicate by 4329 placing packet translators between them. From the GIST 4330 perspective, this should be treated essentially the same way as 4331 any other NAT operation (e.g. between internal and external 4332 addresses) as described in Section 7.2. The translating node 4333 needs to be GIST-aware; it will have to translate the addressing 4334 payloads between IPv4 and IPv6 formats for flows which cross 4335 between the two. The translation rules for the fields in the MRI 4336 payload (including e.g. DiffServ-codepoint and flow-label) are as 4337 defined in [9]. 4339 Tunnelling: (Applicable to 6to4 [21].) Many transition mechanisms 4340 handle the problem of how an end to end IPv6 (or IPv4) flow can be 4341 carried over intermediate IPv4 (or IPv6) regions by tunnelling; 4342 the methods tend to focus on minimising the tunnel administration 4343 overhead. 4345 From the GIST perspective, the treatment should be similar to any 4346 other IP tunnelling mechanism, as described in Section 7.3. In 4347 particular, the end to end flow signalling will pass transparently 4348 through the tunnel, and signalling for the tunnel itself will have 4349 to be managed by the tunnel endpoints. However, additional 4350 considerations may arise because of special features of the tunnel 4351 management procedures. In particular, [22] is based on using an 4352 anycast address as the destination tunnel endpoint. GIST MAY use 4353 anycast destination addresses in the Q-mode encapsulation of 4354 D-mode messages if necessary, but MUST NOT use them in the 4355 Network-Layer-Information addressing field; unicast addresses MUST 4356 be used instead. Note that the addresses from the IP header are 4357 not used by GIST in matching requests and replies, so there is no 4358 requirement to use anycast source addresses. 4360 8. Security Considerations 4362 The security requirement for GIST is to protect the signalling plane 4363 against identified security threats. For the signalling problem as a 4364 whole, these threats have been outlined in [32]; the NSIS framework 4365 [31] assigns a subset of the responsibilities to the NTLP. The main 4366 issues to be handled can be summarised as: 4368 Message Protection: Signalling message content can be protected 4369 against eavesdropping, modification, injection and replay while in 4370 transit. This applies both to GIST payloads, and GIST should also 4371 provide such protection as a service to signalling applications 4372 between adjacent peers. 4374 Routing State Integrity Protection: It is important that signalling 4375 messages are delivered to the correct nodes, and nowhere else. 4376 Here, 'correct' is defined as 'the appropriate nodes for the 4377 signalling given the Message-Routing-Information'. In the case 4378 where the MRI is based on the Flow Identification for path-coupled 4379 signalling, 'appropriate' means 'the same nodes that the 4380 infrastructure will route data flow packets through'. GIST has no 4381 role in deciding whether the data flow itself is being routed 4382 correctly; all it can do is ensure the signalling is routed 4383 consistently with it. GIST uses internal state to decide how to 4384 route signalling messages, and this state needs to be protected 4385 against corruption. 4387 Prevention of Denial of Service Attacks: GIST nodes and the network 4388 have finite resources (state storage, processing power, 4389 bandwidth). The protocol tries to minimise exhaustion attacks 4390 against these resources and not allow GIST nodes to be used to 4391 launch attacks on other network elements. 4393 The main additional issue is handling authorisation for executing 4394 signalling operations (e.g. allocating resources). This is assumed 4395 to be done in each signalling application. 4397 In many cases, GIST relies on the security mechanisms available in 4398 messaging associations to handle these issues, rather than 4399 introducing new security measures. Obviously, this requires the 4400 interaction of these mechanisms with the rest of the GIST protocol to 4401 be understood and verified, and some aspects of this are discussed in 4402 Section 5.7. 4404 8.1. Message Confidentiality and Integrity 4406 GIST can use messaging association functionality, specifically in 4407 this version TLS (Section 5.7.3), to ensure message confidentiality 4408 and integrity. Implementation of this functionality is REQUIRED but 4409 its use for any given flow or signalling application is OPTIONAL. In 4410 some cases, confidentiality of GIST information itself is not likely 4411 to be a prime concern, in particular since messages are often sent to 4412 parties which are unknown ahead of time, although the content visible 4413 even at the GIST level gives significant opportunities for traffic 4414 analysis. Signalling applications may have their own mechanism for 4415 securing content as necessary; however, they may find it convenient 4416 to rely on protection provided by messaging associations, since it 4417 runs unbroken between signalling application peers. 4419 8.2. Peer Node Authentication 4421 Cryptographic protection (of confidentiality or integrity) requires a 4422 security association with session keys. These can be established by 4423 an authentication and key exchange protocol based on shared secrets, 4424 public key techniques or a combination of both. Authentication and 4425 key agreement is possible using the protocols associated with the 4426 messaging association being secured. TLS incorporates this 4427 functionality directly. GIST nodes rely on the messaging association 4428 protocol to authenticate the identity of the next hop, and GIST has 4429 no authentication capability of its own. 4431 With routing state discovery, there are few effective ways to know 4432 what is the legitimate next or previous hop as opposed to an 4433 impostor. In other words, cryptographic authentication here only 4434 provides assurance that a node is 'who' it is (i.e. the legitimate 4435 owner of identity in some namespace), not 'what' it is (i.e. a node 4436 which is genuinely on the flow path and therefore can carry out 4437 signalling for a particular flow). Authentication provides only 4438 limited protection, in that a known peer is unlikely to lie about its 4439 role. Additional methods of protection against this type of attack 4440 are considered in Section 8.3 below. 4442 It is an implementation issue whether peer node authentication should 4443 be made signalling application dependent; for example, whether 4444 successful authentication could be made dependent on presenting 4445 credentials related to a particular signalling role (e.g. signalling 4446 for QoS). The abstract API of Appendix B leaves open such policy and 4447 authentication interactions between GIST and the NSLP it is serving. 4448 However, it does allow applications to inspect the authenticated 4449 identity of the peer to which a message will be sent before 4450 transmission. 4452 8.3. Routing State Integrity 4454 Internal state in a node (see Section 4.2) is used to route messages. 4455 If this state is corrupted, signalling messages may be misdirected. 4457 In the case where the MRM is path-coupled, the messages need to be 4458 routed identically to the data flow described by the MRI, and the 4459 routing state table is the GIST view of how these flows are being 4460 routed through the network in the immediate neighbourhood of the 4461 node. Routes are only weakly secured (e.g. there is no cryptographic 4462 binding of a flow to a route), and there is no authoritative 4463 information about flow routes other than the current state of the 4464 network itself. Therefore, consistency between GIST and network 4465 routing state has to be ensured by directly interacting with the IP 4466 routing mechanisms to ensure that the signalling peers are the 4467 appropriate ones for any given flow. An overview of security issues 4468 and techniques in this context is provided in [40]. 4470 In one direction, peer identification is installed and refreshed only 4471 on receiving a Response (compare Figure 4). This MUST echo the 4472 cookie from a previous Query, which will have been sent along the 4473 flow path with the Q-mode encapsulation, i.e. end-to-end addressed. 4474 Hence, only the true next peer or an on-path attacker will be able to 4475 generate such a message, provided freshness of the cookie can be 4476 checked at the querying node. 4478 In the other direction, peer identification MAY be installed directly 4479 on receiving a Query containing addressing information for the 4480 signalling source. However, any node in the network could generate 4481 such a message; indeed, many nodes in the network could be the 4482 genuine upstream peer for a given flow. To protect against this, 4483 four strategies are used: 4485 Filtering: the receiving node MAY reject signalling messages which 4486 claim to be for flows with flow source addresses which could be 4487 ruled out by ingress filtering. An extension of this technique 4488 would be for the receiving node to monitor the data plane and to 4489 check explicitly that the flow packets are arriving over the same 4490 interface and if possible from the same link layer neighbour as 4491 the D-mode signalling packets. If they are not, it is likely that 4492 at least one of the signalling or flow packets is being spoofed. 4494 Return routability checking: the receiving node MAY refuse to 4495 install upstream state until it has completed a Confirm handshake 4496 with the peer. This echoes the Response cookie of the Response, 4497 and discourages nodes from using forged source addresses. This 4498 also plays a role in denial of service prevention, see below. 4500 Authorisation: a stronger approach is to carry out a peer 4501 authorisation check (see Section 4.4.2) as part of messaging 4502 association setup. The ideal situation is that the receiving node 4503 can determine the correct upstream node address from routing table 4504 analysis or knowledge of local topology constraints, and then 4505 verify from the authorised peer database (APD) that the peer has 4506 this IP address. This is only technically feasible in a limited 4507 set of deployment environments. The APD can also be used to list 4508 the subsets of nodes which are feasible peers for particular 4509 source or destination subnets, or to blacklist nodes which have 4510 previously originated attacks or exist in untrustworthy networks, 4511 which provide weaker levels of authorisation checking. 4513 SID segregation: The routing state lookup for a given MRI and NSLPID 4514 MUST also take the SID into account. A malicious node can only 4515 overwrite existing GIST routing state if it can guess the 4516 corresponding SID; it can insert state with random SID values, but 4517 generally this will not be used to route signalling messages for 4518 which state has already been legitimately established. 4520 8.4. Denial of Service Prevention and Overload Protection 4522 GIST is designed so that in general each Query only generates at most 4523 one Response which is at most only slightly larger than the Query, so 4524 that a GIST node cannot become the source of a denial of service 4525 amplification attack. (There is a special case of retransmitted 4526 Response messages, see Section 5.3.3.) 4528 However, GIST can still be subjected to denial-of-service attacks 4529 where an attacker using forged source addresses forces a node to 4530 establish state without return routability, causing a problem similar 4531 to TCP SYN flood attacks. Furthermore, an adversary might use 4532 modified or replayed unprotected signalling messages as part of such 4533 an attack. There are two types of state attacks and one 4534 computational resource attack. In the first state attack, an 4535 attacker floods a node with messages that the node has to store until 4536 it can determine the next hop. If the destination address is chosen 4537 so that there is no GIST-capable next hop, the node would accumulate 4538 messages for several seconds until the discovery retransmission 4539 attempt times out. The second type of state-based attack causes GIST 4540 state to be established by bogus messages. A related computational/ 4541 network-resource attack uses unverified messages to cause a node 4542 query an authentication or authorisation infrastructure, or attempt 4543 to cryptographically verify a digital signature. 4545 We use a combination of two defences against these attacks: 4547 1. The responding node need not establish a session or discover its 4548 next hop on receiving the Query, but MAY wait for a Confirm, 4549 possibly on a secure channel. If the channel exists, the 4550 additional delay is one one-way delay and the total is no more 4551 than the minimal theoretically possible delay of a three-way 4552 handshake, i.e., 1.5 node-to-node round-trip times. The delay 4553 gets significantly larger if a new connection needs to be 4554 established first. 4556 2. The Response to the Query contains a cookie, which is repeated in 4557 the Confirm. State is only established for messages that contain 4558 a valid cookie. The setup delay is also 1.5 round-trip times. 4559 This mechanism is similar to that in SCTP [20] and other modern 4560 protocols. 4562 There is a potential overload condition if a node is flooded with 4563 Query or Confirm messages. One option is for the node to bypass 4564 these messages altogether as described in Section 4.3.2, effectively 4565 falling back to being a non-NSIS node. If this is not possible, a 4566 node MAY still choose to limit the rate at which it processes Query 4567 messages and discard the excess, although it SHOULD first adapt its 4568 policy to one of sending Responses statelessly if it is not already 4569 doing so. A conformant GIST node will automatically decrease the 4570 load by retransmitting Queries with an exponential backoff. A non- 4571 conformant node (launching a DoS attack) can generate uncorrelated 4572 Queries at an arbitrary rate, which makes it hard to apply rate- 4573 limiting without also affecting genuine handshake attempts. However, 4574 if Confirm messages are requested, the cookie binds the message to a 4575 Querying node address which has been validated by a return 4576 routability check and rate-limits can be applied per-source. 4578 Once a node has decided to establish routing state, there may still 4579 be transport and security state to be established between peers. 4580 This state setup is also vulnerable to denial of service attacks. 4581 GIST relies on the implementations of the lower layer protocols that 4582 make up messaging associations to mitigate such attacks. In the 4583 current specification, the querying node is always the one wishing to 4584 establish a messaging association, so it is the responding node that 4585 needs to be protected. It is possible for an attacking node to 4586 execute these protocols legally to set up large numbers of 4587 associations that were never used, and responding node 4588 implementations MAY use rate-limiting or other techniques to control 4589 the load in such cases. 4591 Signalling applications can use the services provided by GIST to 4592 defend against certain (e.g. flooding) denial of service attacks. In 4593 particular, they can elect to process only messages from peers that 4594 have passed a return routability check or been authenticated at the 4595 messaging association level (see Appendix B.2). Signalling 4596 applications that accept messages under other circumstances (in 4597 particular, before routing state has been fully established at the 4598 GIST level) need to take this into account when designing their 4599 denial of service prevention mechanisms, for example by not creating 4600 local state as a result of processing such messages. Signalling 4601 applications can also manage overload by invoking flow control, as 4602 described in Section 4.1.1. 4604 8.5. Requirements on Cookie Mechanisms 4606 The requirements on the Query cookie can be summarised as follows: 4608 Liveness: The cookie must be live, that is, it must change from one 4609 handshake to the next. To prevent replay attacks. 4611 Unpredictability: The cookie must not be guessable e.g. from a 4612 sequence or timestamp. To prevent direct forgery based on seeing 4613 a history of captured messages. 4615 Easily validated: It must be efficient for the Q-Node to validate 4616 that a particular cookie matches an in-progress handshake, for a 4617 routing state machine which already exists. To discard responses 4618 which have been randomly generated by an adversary, or to discard 4619 responses to queries which were generated with forged source 4620 addresses or an incorrect address in the included NLI object. 4622 Uniqueness: The cookie must be unique to a given handshake since it 4623 is actually used to match the Response to a handshake anyway, e.g. 4624 because of messaging association multiplexing. 4626 Likewise, the requirements on the Responder cookie can be summarised 4627 as follows: 4629 Liveness: The cookie must be live as above. To prevent replay 4630 attacks. 4632 Creation simplicity: The cookie must be lightweight to generate. To 4633 avoid resource exhaustion at the responding node. 4635 Validation simplicity: It must be simple for the R-node to validate 4636 that an R-cookie was generated by itself and no-one else, without 4637 storing state about the handshake it was generated for. 4639 Binding: The cookie must be bound to the routing state that will be 4640 installed. To prevent use with different routing state e.g. in a 4641 modified Confirm. The routing state here includes the NLI of the 4642 Query, the MRI/NSLPID for the messaging, and the interface on 4643 which the Query was received. 4645 A suitable implementation for the Q-Cookie is a cryptographically 4646 strong random number which is unique for this routing state machine 4647 handshake. A node MUST implement this or an equivalently strong 4648 mechanism. Guidance on random number generation can be found in 4650 [33]. 4652 A suitable implementation for the R-Cookie is as follows: 4654 R-Cookie = liveness data + hash (locally known secret, 4655 Q-Node NLI, MRI, NSLPID, 4656 reception interface, 4657 liveness data) 4659 A node MUST implement this or an equivalently strong mechanism. 4660 There are several alternatives for the liveness data. One is to use 4661 a timestamp like SCTP. Another is to give the local secret a (rapid) 4662 rollover, with the liveness data as the generation number of the 4663 secret, like IKEv2. In both cases, the liveness data has to be 4664 carried outside the hash, to allow the hash to be verified at the 4665 Responder. Another approach is to replace the hash with encryption 4666 under a locally known secret, in which case the liveness data does 4667 not need to be carried in the clear. Any symmetric cipher immune to 4668 known plaintext attacks can be used. 4670 To support the validation simplicity requirement, the Responder can 4671 check the liveness data to filter out some blind (flooding) attacks 4672 before beginning any cryptographic cookie verification. To support 4673 this usage, the liveness data must be carried in the clear and not be 4674 easily guessable; this rules out the timestamp approach, and suggests 4675 the use of sequence of secrets with the liveness data identifying the 4676 position in the sequence. The secret strength and rollover frequency 4677 must be high enough that the secret cannot be brute-forced during its 4678 lifetime. Note that any node can use a Query to discover the current 4679 liveness data, so it remains hard to defend against sophisticated 4680 attacks which disguise such probes within a flood of Queries from 4681 forged source addresses. Therefore, it remains important to use an 4682 efficient hashing mechanism or equivalent. 4684 If a node receives a message for which cookie validation fails, it 4685 MAY return an "Object Value Error" message (Appendix A.4.4.10) with 4686 subcode 4 ("Invalid Cookie") to the sender, as well as dropping the 4687 message. However, sending the error in general makes a node a source 4688 of backscatter. Therefore, this MUST only be enabled selectively, 4689 e.g. during initial deployment or debugging. 4691 8.6. Security Protocol Selection Policy 4693 This specification defines a single mandatory-to-implement security 4694 protocol (TLS, Section 5.7.3). However, it is possible to define 4695 additional security protocols in the future, for example to allow re- 4696 use with other types of credentials, or migrate towards protocols 4697 with stronger security properties. In addition, use of any security 4698 protocol for a messaging association is optional. Security protocol 4699 selection is carried out as part of the GIST handshake mechanism 4700 (Section 4.4.1). 4702 The selection process may be vulnerable to downgrade attacks, where a 4703 man in the middle modifies the capabilities offered in the Query or 4704 Response to mislead the peers into accepting a lower level of 4705 protection than is achievable. There is a two part defence against 4706 such attacks (the following is based the same concepts as [25]): 4708 1. The Response does not depend on the Stack-Proposal in the Query 4709 (see Section 5.7.1). Therefore, tampering with the Query has no 4710 effect on the resulting messaging association configuration. 4712 2. The Responding node's Stack-Proposal is echoed in the Confirm. 4713 The Responding node checks this to validate that the proposal it 4714 made in the Response is the same as the one received by the 4715 Querying node. Note that as a consequence of the previous point, 4716 the Responding node does not have to remember the proposal 4717 explicitly, since it is a static function of local policy. 4719 The validity of the second part depends on the strength of the 4720 security protection provided for the Confirm. If the Querying node 4721 is prepared to create messaging associations with null security 4722 properties (e.g. TCP only), the defence is ineffective, since the 4723 man in the middle can re-insert the original Responder's Stack- 4724 Proposal, and the Responding node will assume that the minimal 4725 protection is a consequence of Querying node limitations. However, 4726 if the messaging association provides at least integrity protection 4727 that cannot be broken in real-time, the Confirm cannot be modified in 4728 this way. Therefore, if the Querying node does not apply a security 4729 policy to the messaging association protocols to be created that 4730 ensures at least this minimal level of protection is met, it remains 4731 open to the threat that a downgrade has occurred. Applying such a 4732 policy ensures capability discovery process will result in the setup 4733 of a messaging association with the correct security properties as 4734 appropriate for the two peers involved. 4736 8.7. Residual Threats 4738 Taking the above security mechanisms into account, the main residual 4739 threats against NSIS are three types of on-path attack, as well as 4740 implementation-related weaknesses. 4742 An on-path attacker who can intercept the initial Query can do most 4743 things it wants to the subsequent signalling. It is very hard to 4744 protect against this at the GIST level; the only defence is to use 4745 strong messaging association security to see whether the Responding 4746 node is authorised to take part in NSLP signalling exchanges. To 4747 some extent, this behaviour is logically indistinguishable from 4748 correct operation, so it is easy to see why defence is difficult. 4749 Note that an on-path attacker of this sort can do anything to the 4750 traffic as well as the signalling. Therefore, the additional threat 4751 induced by the signalling weakness seems tolerable. 4753 At the NSLP level, there is a concern about transitivity of trust of 4754 correctness of routing along the signalling chain. The NSLP at the 4755 querying node can have good assurance that it is communicating with 4756 an on-path peer or a node delegated by the on-path node by depending 4757 on the security protection provided by GIST. However, it has no 4758 assurance that the node beyond the responder is also on-path, or that 4759 the MRI (in particular) is not being modified by the responder to 4760 refer to a different flow. Therefore, if it sends signalling 4761 messages with payloads (e.g. authorisation tokens) which are valuable 4762 to nodes beyond the adjacent hop, it is up to the NSLP to ensure that 4763 the appropriate chain of trust exists. This could be achieved using 4764 higher layer security protection such as CMS [30]. 4766 There is a further residual attack by a node which is not on the path 4767 of the Query, but is on the path of the Response, or is able to use a 4768 Response from one handshake to interfere with another. The attacker 4769 modifies the Response to cause the Querying node to form an adjacency 4770 with it rather than the true peer. In principle, this attack could 4771 be prevented by including an additional cryptographic object in the 4772 Response which ties the Response to the initial Query and the routing 4773 state and can be verified by the Querying node. 4775 Certain security aspects of GIST operation depend on signalling 4776 application behaviour: a poorly implemented or compromised NSLP could 4777 degrade GIST security. However, the degradation would only affect 4778 GIST handling of the NSLP's own signalling traffic or overall 4779 resource usage at the node where the weakness occurred, and 4780 implementation weakness or compromise could have just as great an 4781 effect within the NSLP itself. GIST depends on NSLPs to choose SIDs 4782 appropriately (Section 4.1.3). If NSLPs choose non-random SIDs this 4783 makes off-path attacks based on SID guessing easier to carry out. 4784 NSLPs can also leak information in structured SIDs, but they could 4785 leak similar information in the NLSP payload data anyway. 4787 9. IANA Considerations 4789 This section defines the registries and initial codepoint assignments 4790 for GIST. It also defines the procedural requirements to be followed 4791 by IANA in allocating new codepoints. Note that the guidelines on 4792 the technical criteria to be followed in evaluating requests for new 4793 codepoint assignments are covered normatively in a separate document 4794 which considers the NSIS protocol suite in a unified way. That 4795 document discusses the general issue of NSIS extensibility, as well 4796 as the technical criteria for particular registries; see [15] for 4797 further details. 4799 The registry definitions that follow leave large blocks of codes 4800 marked "Reserved - not to be allocated". This is to allow a future 4801 revision of this specification or another Standards Track document to 4802 modify the relative space given to different allocation policies 4803 without having to change the initial rules retrospectively if they 4804 turn out to have been inappropriate, e.g. if the space for one 4805 particular policy is exhausted too quickly. 4807 The allocation policies used in this section follow the guidance 4808 given in [6]. In addition, for a number of the GIST registries, this 4809 specification also defines private/experimental ranges as discussed 4810 in [12]. Note that the only environment in which these codepoints 4811 can validly be used is a closed one in which the experimenter knows 4812 all the experiments in progress. 4814 This specification allocates the following codepoints in existing 4815 registries: 4817 Well-known UDP port XXX as the destination port for Q-mode 4818 encapsulated GIST messages (Section 5.3). 4820 This specification creates the following registries with the 4821 structures as defined below: 4823 NSLP Identifiers: Each signalling application requires the 4824 assignment of one of more NSLPIDs. The following NSLPID is 4825 allocated by this specification: 4827 +---------+---------------------------------------------------------+ 4828 | NSLPID | Application | 4829 +---------+---------------------------------------------------------+ 4830 | 0 | Used for GIST messages not related to any signalling | 4831 | | application. | 4832 +---------+---------------------------------------------------------+ 4834 Every other NSLPID that uses an MRM which requires RAO usage MUST 4835 be associated with a specific RAO value; multiple NSLPIDs MAY be 4836 associated with the same value. RAO value assignments require a 4837 specification of the processing associated with messages that 4838 carry the value. NSLP specifications MUST normatively depend on 4839 this document for the processing, specifically Section 4.3.1, 4840 Section 4.3.4 and Section 5.3.2. The NSLPID is a 16 bit integer, 4841 and allocation policies for further values are as follows: 4843 1-32703: IESG Approval 4845 32704-32767: Private/Experimental Use 4847 32768-65536: Reserved - not to be allocated 4849 GIST Message Type: The GIST common header (Appendix A.1) contains a 4850 1 byte message type field. The following values are allocated by 4851 this specification: 4853 +---------+----------+ 4854 | MType | Message | 4855 +---------+----------+ 4856 | 0 | Query | 4857 | | | 4858 | 1 | Response | 4859 | | | 4860 | 2 | Confirm | 4861 | | | 4862 | 3 | Data | 4863 | | | 4864 | 4 | Error | 4865 | | | 4866 | 5 | MA-Hello | 4867 +---------+----------+ 4869 Allocation policies for further values are as follows: 4871 6-63: Standards Action 4873 64-119: Expert Review 4875 120-127: Private/Experimental Use 4877 128-255: Reserved - not to be allocated 4879 Object Types: There is a 12-bit field in the object header 4880 (Appendix A.2). The following values for object type are defined 4881 by this specification: 4883 +---------+-----------------------------+ 4884 | OType | Object Type | 4885 +---------+-----------------------------+ 4886 | 0 | Message Routing Information | 4887 | | | 4888 | 1 | Session ID | 4889 | | | 4890 | 2 | Network Layer Information | 4891 | | | 4892 | 3 | Stack Proposal | 4893 | | | 4894 | 4 | Stack Configuration Data | 4895 | | | 4896 | 5 | Query Cookie | 4897 | | | 4898 | 6 | Responder Cookie | 4899 | | | 4900 | 7 | NAT Traversal | 4901 | | | 4902 | 8 | NSLP Data | 4903 | | | 4904 | 9 | Error | 4905 | | | 4906 | 10 | Hello ID | 4907 +---------+-----------------------------+ 4909 Allocation policies for further values are as follows: 4911 10-1023: Standards Action 4913 1024-1999: Specification Required 4915 2000-2047: Private/Experimental Use 4917 2048-4095: Reserved - not to be allocated 4919 When a new object type is allocated according to one of the first 4920 two policies, the specification MUST provide the object format and 4921 define the setting of the extensibility bits (A/B, see 4922 Appendix A.2.1). 4924 Message Routing Methods: GIST allows multiple message routing 4925 methods (see Section 3.3). The MRM is indicated in the leading 4926 byte of the MRI object (Appendix A.3.1). This specification 4927 defines the following values: 4929 +------------+------------------------+ 4930 | MRM-ID | Message Routing Method | 4931 +------------+------------------------+ 4932 | 0 | Path Coupled MRM | 4933 | | | 4934 | 1 | Loose End MRM | 4935 +------------+------------------------+ 4937 Allocation policies for further values are as follows: 4939 2-63: Standards Action 4941 64-119: Expert Review 4943 120-127: Private/Experimental Use 4945 128-255: Reserved - not to be allocated 4947 When a new MRM is defined according to one of the first two 4948 policies, a specification document will be required. This MUST 4949 provide the information described in Section 3.3. 4951 MA-Protocol-IDs: Each protocol that can be used in a messaging 4952 association is identified by a 1-byte MA-Protocol-ID 4953 (Section 5.7). Note that the MA-Protocol-ID is not an IP Protocol 4954 number; indeed, some of the messaging association protocols - such 4955 as TLS - do not have an IP Protocol number. This is used as a tag 4956 in the Stack-Proposal and Stack-Configuration-Data objects 4957 (Appendix A.3.4 and Appendix A.3.5). The following values are 4958 defined by this specification: 4960 +---------------------+-----------------------------------------+ 4961 | MA-Protocol-ID | Protocol | 4962 +---------------------+-----------------------------------------+ 4963 | 0 | Reserved - not to be allocated | 4964 | | | 4965 | 1 | TCP opened in the forwards direction | 4966 | | | 4967 | 2 | TLS initiated in the forwards direction | 4968 +---------------------+-----------------------------------------+ 4970 Allocation policies for further values are as follows: 4972 3-63: Standards Action 4974 64-119: Expert Review 4976 120-127: Private/Experimental Use 4978 128-255: Reserved - not to be allocated 4980 When a new MA-Protocol-ID is allocated according to one of the 4981 first two policies, a specification document will be required. 4982 This MUST define the format for the MA-protocol-options field (if 4983 any) in the Stack-Configuration-Data object that is needed to 4984 define its configuration. If a protocol is to be used for 4985 reliable message transfer, it MUST be described how delivery 4986 errors are to be detected by GIST. Extensions to include new 4987 channel security protocols MUST include a description of how to 4988 integrate the functionality described in Section 3.9 with the rest 4989 of GIST operation. If the new MA-Protocol-ID can be used in 4990 conjunction with existing ones (for example, a new transport 4991 protocol option which could be used with Transport Layer 4992 Security), the specification MUST define the interaction between 4993 the two. 4995 Error Codes/Subcodes: There is a 2 byte error code and 1 byte 4996 subcode in the Value field of the Error object (Appendix A.4.1). 4997 Error codes 1-12 are defined in Appendix A.4.4 together with 4998 subcodes 0-4 (code 1), 0-5 (code 9), 0-5 (code 10), and 0-2 (code 4999 12). Additional codes and subcodes are allocated on a first-come, 5000 first-served basis. When a new code/subcode combination is 5001 allocated, the following information MUST be provided: 5003 Error case: textual name of error 5005 Error class: from the categories given in Appendix A.4.3 5007 Error code: allocated by IANA, if a new code is required 5009 Error subcode: subcode point, also allocated by IANA 5011 Additional information: what additional information fields it is 5012 mandatory to include in the error message, from Appendix A.4.2 5014 Additional Information Types: An Error object (Appendix A.4.1) may 5015 contain Additional Information fields. Each possible field type 5016 is identified by a 16-bit AI-Type. AI-Types 1-4 are defined in 5017 Appendix A.4.2; additional AI-Types are allocated on a first-come, 5018 first-served basis. 5020 10. Acknowledgements 5022 This document is based on the discussions within the IETF NSIS 5023 working group. It has been informed by prior work and formal and 5024 informal inputs from: Cedric Aoun, Attila Bader, Roland Bless, Bob 5025 Braden, Marcus Brunner, Benoit Campedel, Yoshiko Chong, Luis 5026 Cordeiro, Elwyn Davies, Christian Dickmann, Pasi Eronen, Alan Ford, 5027 Xiaoming Fu, Bo Gao, Ruediger Geib, Eleanor Hepworth, Thomas Herzog, 5028 Cheng Hong, Jia Jia, Cornelia Kappler, Georgios Karagiannis, Ruud 5029 Klaver, Chris Lang, John Loughney, Allison Mankin, Jukka Manner, Pete 5030 McCann, Andrew McDonald, Glenn Morrow, Dave Oran, Andreas Pashalidis, 5031 Henning Peters, Tom Phelan, Akbar Rahman, Takako Sanda, Charles Shen, 5032 Melinda Shore, Martin Stiemerling, Martijn Swanink, Mike Thomas, 5033 Hannes Tschofenig, Sven van den Bosch, Michael Welzl, Lars Westberg, 5034 and Mayi Zoumaro-djayoon. Parts of the TLS usage description 5035 (Section 5.7.3) were derived from the Diameter base protocol 5036 specification, RFC3588. In addition, Hannes Tschofenig provided a 5037 detailed set of review comments on the security section, and Andrew 5038 McDonald provided the formal description for the initial packet 5039 formats and the name matching algorithm for TLS. Chris Lang's 5040 implementation work provided objective feedback on the clarity and 5041 feasibility of the specification, and he also provided the state 5042 machine description and the initial error catalogue and formats. 5043 Magnus Westerlund carried out a detailed AD review which identified a 5044 number of issues and led to significant clarifications, which was 5045 followed by an even more detailed IESG review, with comments from 5046 Ross Callon, Brian Carpenter, Lisa Dusseault, Lars Eggert, Ted 5047 Hardie, Sam Hartman, Russ Housley, Cullen Jennings, and a very 5048 detailed analysis by Adrian Farrel from the Routing Area directorate. 5050 11. References 5052 11.1. Normative References 5054 [1] Braden, R., "Requirements for Internet Hosts - Communication 5055 Layers", STD 3, RFC 1122, October 1989. 5057 [2] Baker, F., "Requirements for IP Version 4 Routers", RFC 1812, 5058 June 1995. 5060 [3] Katz, D., "IP Router Alert Option", RFC 2113, February 1997. 5062 [4] Bradner, S., "Key words for use in RFCs to Indicate Requirement 5063 Levels", BCP 14, RFC 2119, March 1997. 5065 [5] Schiller, J., "Cryptographic Algorithms for Use in the Internet 5066 Key Exchange Version 2 (IKEv2)", RFC 4307, December 2005. 5068 [6] Narten, T. and H. Alvestrand, "Guidelines for Writing an IANA 5069 Considerations Section in RFCs", BCP 26, RFC 2434, 5070 October 1998. 5072 [7] Nichols, K., Blake, S., Baker, F., and D. Black, "Definition of 5073 the Differentiated Services Field (DS Field) in the IPv4 and 5074 IPv6 Headers", RFC 2474, December 1998. 5076 [8] Partridge, C. and A. Jackson, "IPv6 Router Alert Option", 5077 RFC 2711, October 1999. 5079 [9] Nordmark, E., "Stateless IP/ICMP Translation Algorithm (SIIT)", 5080 RFC 2765, February 2000. 5082 [10] Dierks, T. and C. Allen, "The TLS Protocol Version 1.0", 5083 RFC 2246, January 1999. 5085 [11] Housley, R., Polk, W., Ford, W., and D. Solo, "Internet X.509 5086 Public Key Infrastructure Certificate and Certificate 5087 Revocation List (CRL) Profile", RFC 3280, April 2002. 5089 [12] Narten, T., "Assigning Experimental and Testing Numbers 5090 Considered Useful", BCP 82, RFC 3692, January 2004. 5092 [13] Crocker, D., Ed. and P. Overell, "Augmented BNF for Syntax 5093 Specifications: ABNF", RFC 4234, October 2005. 5095 [14] Dierks, T. and E. Rescorla, "The Transport Layer Security (TLS) 5096 Protocol Version 1.1", RFC 4346, April 2006. 5098 [15] Loughney, J., "NSIS Extensibility Model", 5099 draft-loughney-nsis-ext-02 (work in progress), March 2006. 5101 11.2. Informative References 5103 [16] Braden, B., Zhang, L., Berson, S., Herzog, S., and S. Jamin, 5104 "Resource ReSerVation Protocol (RSVP) -- Version 1 Functional 5105 Specification", RFC 2205, September 1997. 5107 [17] Moy, J., "OSPF Version 2", STD 54, RFC 2328, April 1998. 5109 [18] Terzis, A., Krawczyk, J., Wroclawski, J., and L. Zhang, "RSVP 5110 Operation Over IP Tunnels", RFC 2746, January 2000. 5112 [19] Tsirtsis, G. and P. Srisuresh, "Network Address Translation - 5113 Protocol Translation (NAT-PT)", RFC 2766, February 2000. 5115 [20] Stewart, R., Xie, Q., Morneault, K., Sharp, C., Schwarzbauer, 5116 H., Taylor, T., Rytina, I., Kalla, M., Zhang, L., and V. 5117 Paxson, "Stream Control Transmission Protocol", RFC 2960, 5118 October 2000. 5120 [21] Carpenter, B. and K. Moore, "Connection of IPv6 Domains via 5121 IPv4 Clouds", RFC 3056, February 2001. 5123 [22] Huitema, C., "An Anycast Prefix for 6to4 Relay Routers", 5124 RFC 3068, June 2001. 5126 [23] Baker, F., Iturralde, C., Le Faucheur, F., and B. Davie, 5127 "Aggregation of RSVP for IPv4 and IPv6 Reservations", RFC 3175, 5128 September 2001. 5130 [24] Grossman, D., "New Terminology and Clarifications for 5131 Diffserv", RFC 3260, April 2002. 5133 [25] Arkko, J., Torvinen, V., Camarillo, G., Niemi, A., and T. 5134 Haukka, "Security Mechanism Agreement for the Session 5135 Initiation Protocol (SIP)", RFC 3329, January 2003. 5137 [26] Rosenberg, J., Weinberger, J., Huitema, C., and R. Mahy, "STUN 5138 - Simple Traversal of User Datagram Protocol (UDP) Through 5139 Network Address Translators (NATs)", RFC 3489, March 2003. 5141 [27] Rosenberg, J., "Obtaining Relay Addresses from Simple Traversal 5142 Underneath NAT (STUN)", draft-ietf-behave-turn-02 (work in 5143 progress), October 2006. 5145 [28] Audet, F. and C. Jennings, "NAT Behavioral Requirements for 5146 Unicast UDP", draft-ietf-behave-nat-udp-08 (work in progress), 5147 October 2006. 5149 [29] Gill, V., Heasley, J., and D. Meyer, "The Generalized TTL 5150 Security Mechanism (GTSM)", RFC 3682, February 2004. 5152 [30] Housley, R., "Cryptographic Message Syntax (CMS)", RFC 3852, 5153 July 2004. 5155 [31] Hancock, R., Karagiannis, G., Loughney, J., and S. Van den 5156 Bosch, "Next Steps in Signaling (NSIS): Framework", RFC 4080, 5157 June 2005. 5159 [32] Tschofenig, H. and D. Kroeselberg, "Security Threats for Next 5160 Steps in Signaling (NSIS)", RFC 4081, June 2005. 5162 [33] Eastlake, D., Schiller, J., and S. Crocker, "Randomness 5163 Requirements for Security", BCP 106, RFC 4086, June 2005. 5165 [34] Eronen, P. and H. Tschofenig, "Pre-Shared Key Ciphersuites for 5166 Transport Layer Security (TLS)", RFC 4279, December 2005. 5168 [35] Conta, A., Deering, S., and M. Gupta, "Internet Control Message 5169 Protocol (ICMPv6) for the Internet Protocol Version 6 (IPv6) 5170 Specification", RFC 4443, March 2006. 5172 [36] Stiemerling, M., "NAT/Firewall NSIS Signaling Layer Protocol 5173 (NSLP)", draft-ietf-nsis-nslp-natfw-13 (work in progress), 5174 October 2006. 5176 [37] Manner, J., "NSLP for Quality-of-Service Signaling", 5177 draft-ietf-nsis-qos-nslp-12 (work in progress), October 2006. 5179 [38] Nordmark, E. and R. Gilligan, "Basic Transition Mechanisms for 5180 IPv6 Hosts and Routers", RFC 4213, October 2005. 5182 [39] Kent, S. and K. Seo, "Security Architecture for the Internet 5183 Protocol", RFC 4301, December 2005. 5185 [40] Nikander, P., Arkko, J., Aura, T., Montenegro, G., and E. 5186 Nordmark, "Mobile IP Version 6 Route Optimization Security 5187 Design Background", RFC 4225, December 2005. 5189 [41] Floyd, S. and V. Jacobson, "The Synchronisation of Periodic 5190 Routing Messages", SIGCOMM Symposium on Communications 5191 Architectures and Protocols pp. 33--44, September 1993. 5193 [42] Pashalidis, A. and H. Tschofenig, "GIST Legacy NAT Traversal", 5194 draft-pashalidis-nsis-gist-legacynats-00 (work in progress), 5195 July 2006. 5197 [43] Pashalidis, A. and H. Tschofenig, "GIST NAT Traversal", 5198 draft-pashalidis-nsis-gimps-nattraversal-03 (work in progress), 5199 June 2006. 5201 [44] Tschofenig, H., "GIST State Machine", 5202 draft-ietf-nsis-ntlp-statemachine-02 (work in progress), 5203 June 2006. 5205 [45] Ramaiah, A., "Improving TCP's Robustness to Blind In-Window 5206 Attacks", draft-ietf-tcpm-tcpsecure-07 (work in progress), 5207 February 2007. 5209 Appendix A. Bit-Level Formats and Error Messages 5211 This appendix provides formats for the various component parts of the 5212 GIST messages defined abstractly in Section 5.2. The whole of this 5213 appendix is normative. 5215 Each GIST message consists of a header and a sequence of objects. 5216 The GIST header has a specific format, described in more detail in 5217 Appendix A.1 below. An NSLP message is one object within a GIST 5218 message. Note that GIST itself provides the NSLP message length 5219 information and signalling application identification. General 5220 object formatting guidelines are provided in Appendix A.2 below, 5221 followed in Appendix A.3 by the format for each object. Finally, 5222 Appendix A.4 provides the formats used for error reporting. 5224 In the following object diagrams, '//' is used to indicate a variable 5225 sized field and ':' is used to indicate a field that is optionally 5226 present. 5228 A.1. The GIST Common Header 5230 This header begins all GIST messages. It has a fixed format, as 5231 shown below. 5233 0 1 2 3 5234 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5235 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5236 | Version | GIST hops | Message Length | 5237 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5238 | NSLPID | Type |S|R|E| Reserved| 5239 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5241 Version (8 bits): The GIST protocol version number. 5243 GIST hops (8 bits): A hop count for the number of GIST-aware nodes 5244 this message can still be processed by (including the 5245 destination). 5247 Message Length (16 bits): The total number of 32-bit words in the 5248 message after the common header itself. 5250 NSLPID (16 bits): IANA assigned identifier of the signalling 5251 application the message refers to. 5253 Type (8 bits): The GIST message type (Query, Response, etc.). 5255 S flag: S=1 if the IP source address is the same as the signalling 5256 source address, S=0 if it is different. 5258 R flag: R=1 if a reply to this message is explicitly requested. 5260 E flag: E=1 if the message was explicitly routed (Section 7.1.5). 5262 The rules governing the use of the R-flag depend on the GIST message 5263 type. It MUST always be set (R=1) in Query messages, since these 5264 always elicit a Response, and never in Confirm, Data or Error 5265 messages. It MAY be set in an MA-Hello; if set, another MA-Hello 5266 MUST be sent in reply. It MAY be set in a Response, but MUST be set 5267 if the Response contains a Responder cookie; if set, a Confirm MUST 5268 be sent in reply. The E flag MUST NOT be set unless the message type 5269 is a Data message. 5271 Parsing failures may be caused by unknown Version or Type values, 5272 inconsistent R or E flag setting, or a Message Length inconsistent 5273 with the set of objects carried. In all cases the receiver MUST if 5274 possible return a "Common Header Parse Error" message 5275 (Appendix A.4.4.1) with the appropriate subcode, and not process the 5276 message further. 5278 A.2. General Object Format 5280 Each object begins with a fixed header giving the object Type and 5281 object Length. This is followed by the object Value, which is a 5282 whole number of 32-bit words long. 5284 0 1 2 3 5285 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5286 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5287 |A|B|r|r| Type |r|r|r|r| Length | 5288 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5289 // Value // 5290 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5292 A/B flags: The bits marked 'A' and 'B' are extensibility flags which 5293 are defined in Appendix A.2.1 below; the remaining bits marked 'r' 5294 are reserved. 5296 Type (12 bits): An IANA-assigned identifier for the type of object. 5298 Length (12 bits): Length has the units of 32-bit words, and measures 5299 the length of Value. If there is no Value, Length=0. If the 5300 Length is not consistent with the contents of the object, an 5301 "Object Value Error" message (Appendix A.4.4.10) with subcode 0 5302 "Incorrect Length" MUST be returned and the message dropped. 5304 Value (variable): Value is (therefore) a whole number of 32 bit 5305 words. If there is any padding required, the length and location 5306 are be defined by the object-specific format information; objects 5307 which contain variable length (e.g. string) types may need to 5308 include additional length subfields to do so. 5310 Any part of the object used for padding or defined as reserved 5311 (marked 'Reserved' or 'Rsv' or, in the case of individual bits, 'r' 5312 in the diagrams below) MUST be set to 0 on transmission and MUST be 5313 ignored on reception. 5315 A.2.1. Object Extensibility 5317 The leading two bits of the TLV header are used to signal the desired 5318 treatment for objects whose Type field is unknown at the receiver. 5319 The following three categories of object have been identified, and 5320 are described here. 5322 AB=00 ("Mandatory"): If the object is not understood, the entire 5323 message containing it MUST be rejected with an "Object Type Error" 5324 message (Appendix A.4.4.9) with subcode 1 ("Unrecognised Object"). 5326 AB=01 ("Ignore"): If the object is not understood, it MUST be 5327 deleted and the rest of the message processed as usual. 5329 AB=10 ("Forward"): If the object is not understood, it MUST be 5330 retained unchanged in any message forwarded as a result of message 5331 processing, but not stored locally. 5333 The combination AB=11 is reserved. If a message is received 5334 containing an object with AB=11, it MUST be rejected with an "Object 5335 Type Error" message (Appendix A.4.4.9) with subcode 5 ("Invalid 5336 Extensibility Flags"). 5338 These extensibility rules define only the processing within the GIST 5339 layer. There is no requirement on GIST implementations to support an 5340 extensible service interface to signalling applications, so 5341 unrecognised objects with AB=01 or AB=10 do not need to be indicated 5342 to NSLPs. If a new GIST object is defined which requires such an 5343 interaction, it should be specified with AB=11. 5345 A.3. GIST TLV Objects 5347 A.3.1. Message-Routing-Information 5348 Type: Message-Routing-Information 5350 Length: Variable (depends on MRM) 5352 0 1 2 3 5353 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5354 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5355 | MRM-ID |N| Reserved | | 5356 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ + 5357 // Method-specific addressing information (variable) // 5358 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5360 MRM-ID (8 bits): An IANA-assigned identifier for the message routing 5361 method. 5363 N flag: If set (N=1), this means that NATs do not need to translate 5364 this MRM; if clear (N=0) it means that the method-specific 5365 information contains network or transport layer information that a 5366 NAT must process. 5368 The remainder of the object contains method-specific addressing 5369 information, which is described below. 5371 A.3.1.1. Path-Coupled MRM 5373 In the case of basic path-coupled routing, the addressing information 5374 takes the following format. The N-flag N=0 for this MRM. 5376 0 1 2 3 5377 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5378 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5379 |IP-Ver |P|T|F|S|A|B|D|Reserved | 5380 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5381 // Source Address // 5382 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5383 // Destination Address // 5384 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5385 | Source Prefix | Dest Prefix | Protocol | DS-field |Rsv| 5386 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5387 : Reserved | Flow Label : 5388 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5389 : SPI : 5390 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5391 : Source Port : Destination Port : 5392 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5393 IP-Ver (4 bits): The IP version number, 4 or 6. 5395 Source/Destination address (variable): The source and destination 5396 addresses are always present and of the same type; their length 5397 depends on the value in the IP-Ver field. 5399 Source/Dest Prefix (each 8 bits): The length of the mask to be 5400 applied to the source and destination addresses for address 5401 wildcarding. In the normal case where the MRI refers only to 5402 traffic between specific host addresses, the Source/Dest Prefix 5403 values would both be 32/128 for IPv4/6 respectively. 5405 P flag: P=1 means that the Protocol field is significant. 5407 Protocol (8 bits): The IP protocol number. This MUST be ignored if 5408 P=0. In the case of IPv6, the Protocol field refers to the true 5409 upper layer protocol carried by the packets, i.e. excluding any IP 5410 option headers. This is therefore not necessarily the same as the 5411 Next Header value from the base IPv6 header. 5413 T flag: T=1 means that DiffServ field (DS-field) is significant. 5415 DS-field (6 bits): The DiffServ field. See [7] and [24]. 5417 F flag: F=1 means that flow label is present and is significant. F 5418 MUST NOT be set if IP-Ver is not 6. 5420 Flow Label (20 bits): The flow label; only present if F=1. If F=0, 5421 the entire 32 bit word containing the Flow Label is absent. 5423 S flag: S=1 means that the SPI field is present and is significant. 5424 The S flag MUST be 0 if the P flag is 0. 5426 SPI field (32 bits): The SPI field; see [39]. If S=0, the entire 32 5427 bit word containing the SPI is absent. 5429 A/B flags: These can only be set if P=1. If either is set, the port 5430 fields are also present. If P=0, the A/B flags MUST both be zero 5431 and the word containing the port numbers is absent. 5433 Source/Destination Port (each 16 bits): If either of A (source), B 5434 (destination) is set the word containing the port numbers is 5435 included in the object. However, the contents of each field is 5436 only significant if the corresponding flag is set; otherwise, the 5437 contents of the field is regarded as padding, and the MRI refers 5438 to all ports (i.e. acts as a wildcard). If the flag is set and 5439 Port=0x0000, the MRI will apply to a specific port, whose value is 5440 not yet known. If neither of A or B is set, the word is absent. 5442 D flag: The Direction flag has the following meaning: the value 0 5443 means 'in the same direction as the flow' (i.e. downstream), and 5444 the value 1 means 'in the opposite direction to the flow' (i.e. 5445 upstream). 5447 The MRI format defines a number of constraints on the allowed 5448 combinations of flags and fields in the object. If these constraints 5449 are violated this constitutes a parse error, and an "Object Value 5450 Error" message (Appendix A.4.4.10) with subcode 2 ("Invalid Flag- 5451 Field Combination") MUST be returned. 5453 A.3.1.2. Loose-End MRM 5455 In the case of the loose-end MRM, the addressing information takes 5456 the following format. The N-flag N=0 for this MRM. 5458 0 1 2 3 5459 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5460 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5461 |IP-Ver |D| Reserved | 5462 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5463 // Source Address // 5464 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5465 // Destination Address // 5466 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5468 IP-Ver (4 bits): The IP version number, 4 or 6. 5470 Source/Destination address (variable): The source and destination 5471 addresses are always present and of the same type; their length 5472 depends on the value in the IP-Ver field. 5474 D flag: The Direction flag has the following meaning: the value 0 5475 means 'towards the edge of the network', and the value 1 means 5476 'from the edge of the network'. Note that for Q-mode messages, 5477 the only valid value is D=0 (see Section 5.8.2). 5479 A.3.2. Session Identification 5481 Type: Session-Identification 5483 Length: Fixed (4 32-bit words) 5484 0 1 2 3 5485 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5486 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5487 | | 5488 + + 5489 | | 5490 + Session ID + 5491 | | 5492 + + 5493 | | 5494 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5496 A.3.3. Network-Layer-Information 5498 Type: Network-Layer-Information 5500 Length: Variable (depends on length of Peer-Identity and IP version) 5502 0 1 2 3 5503 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5504 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5505 | PI-Length | IP-TTL |IP-Ver | Reserved | 5506 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5507 | Routing State Validity Time | 5508 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5509 // Peer Identity // 5510 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5511 // Interface Address // 5512 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5514 PI-Length (8 bits): The byte length of the Peer Identity field. 5516 Peer Identity (variable): The Peer Identity field. Note that the 5517 Peer-Identity field itself is padded to a whole number of words. 5519 IP-TTL (8 bits): Initial or reported IP layer TTL. 5521 IP-Ver (4 bits): The IP version for the Interface Address field. 5523 Interface Address (variable): The IP address allocated to the 5524 interface, matching the IP-Ver field. 5526 Routing State Validity Time (32 bits): The time for which the 5527 routing state for this flow can be considered correct without a 5528 refresh. Given in milliseconds. The value 0 (zero) is reserved 5529 and MUST NOT be used. 5531 A.3.4. Stack Proposal 5533 Type: Stack-Proposal 5535 Length: Variable (depends on number of profiles and size of each 5536 profile) 5538 0 1 2 3 5539 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5540 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5541 | Prof-Count | Reserved | 5542 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5543 // Profile 1 // 5544 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5545 : : 5546 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5547 // Profile 2 // 5548 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5549 Prof-Count (8 bits): The number of profiles listed. MUST be > 0. 5551 Each profile is itself a sequence of protocol layers, and the profile 5552 is formatted as a list as follows: 5554 o The first byte is a count of the number of layers in the profile. 5555 MUST be > 0. 5557 o This is followed by a sequence of 1-byte MA-Protocol-IDs as 5558 described in Section 5.7. 5560 o The profile is padded to a word boundary with 0, 1, 2 or 3 zero 5561 bytes. These bytes MUST be ignored at the receiver. 5563 If there are no profiles (Prof-Count=0) then an "Object Value Error" 5564 message (Appendix A.4.4.10) with subcode 1 ("Value Not Supported") 5565 MUST be returned; if a particular profile is empty (the leading byte 5566 of the profile is zero), then subcode 3 ("Empty List") MUST be used. 5567 In both cases, the message MUST be dropped. 5569 A.3.5. Stack-Configuration-Data 5571 Type: Stack-Configuration-Data 5573 Length: Variable (depends on number of protocols and size of each 5574 MA-protocol-options field) 5576 0 1 2 3 5577 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5578 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5579 | MPO-Count | Reserved | 5580 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5581 | MA-Hold-Time | 5582 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5583 // MA-protocol-options 1 // 5584 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5585 : : 5586 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5587 // MA-protocol-options N // 5588 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5590 MPO-Count (8 bits): The number of MA-protocol-options fields present 5591 (these contain their own length information). The MPO-Count MAY 5592 be zero, but this will only be the case if none of the MA- 5593 protocols referred to in the Stack-Proposal require option data. 5595 MA-Hold-Time (32 bits): The time for which the messaging association 5596 will be held open without traffic or a hello message. Note that 5597 this value is given in milliseconds, so the default time of 30 5598 seconds (Section 4.4.5) corresponds to a value of 30000. The 5599 value 0 (zero) is reserved and MUST NOT be used. 5601 The MA-protocol-options fields are formatted as follows: 5603 0 1 2 3 5604 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5605 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5606 |MA-Protocol-ID | Profile | Length |D| Reserved | 5607 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5608 // Options Data // 5609 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5611 MA-Protocol-ID (8 bits): Protocol identifier as described in 5612 Section 5.7. 5614 Profile (8 bits): Tag indicating which profile from the accompanying 5615 Stack-Proposal object this applies to. Profiles are numbered from 5616 1 upwards; the special value 0 indicates 'applies to all 5617 profiles'. 5619 Length (8 bits): The byte length of MA-protocol-options field that 5620 follows. This will be zero-padded up to the next word boundary. 5622 D flag: If set (D=1), this protocol MUST NOT be used for a messaging 5623 association. 5625 Options Data (variable): Any options data for this protocol. Note 5626 that the format of the options data might differ depending on 5627 whether the field is in a Query or Response. 5629 A.3.6. Query Cookie 5631 Type: Query-Cookie 5633 Length: Variable (selected by querying node) 5635 0 1 2 3 5636 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5637 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5638 // Query Cookie // 5639 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5641 The contents are implementation defined. See Section 8.5 for further 5642 discussion. 5644 A.3.7. Responder Cookie 5646 Type: Responder-Cookie 5648 Length: Variable (selected by responding node) 5650 0 1 2 3 5651 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5652 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5653 // Responder Cookie // 5654 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5656 The contents are implementation defined. See Section 8.5 for further 5657 discussion. 5659 A.3.8. Hello-ID 5661 Type: Hello-ID 5663 Length: Fixed (1 32-bit word) 5664 0 1 2 3 5665 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5666 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5667 | Hello-ID | 5668 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5670 The contents are implementation defined. See Section 5.2.2 for 5671 further discussion. 5673 A.3.9. NAT Traversal 5675 Type: NAT-Traversal 5677 Length: Variable (depends on length of contained fields) 5679 This object is used to support the NAT traversal mechanisms described 5680 in Section 7.2.2. 5682 0 1 2 3 5683 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5684 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5685 | MRI-Length | Type-Count | NAT-Count | Reserved | 5686 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5687 // Original Message-Routing-Information // 5688 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5689 // List of translated objects // 5690 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5691 | Length of opaque information | | 5692 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ // 5693 // Information replaced by NAT #1 | 5694 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5695 : : 5696 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5697 | Length of opaque information | | 5698 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ // 5699 // Information replaced by NAT #N | 5700 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5702 MRI-Length (8 bits): The length of the included MRI payload in 32- 5703 bit words. 5705 Original Message-Routing-Information (variable): The MRI data from 5706 when the message was first sent, not including the object header. 5708 Type-Count (8 bits): The number of objects in the 'List of 5709 translated objects' field. 5711 List of translated objects (variable): This field lists the types of 5712 the objects that were translated by every NAT through which the 5713 message has passed. Each element in the list is a 16-bit field 5714 containing the first 16 bits of the object TLV header, including 5715 the AB extensibility flags, two reserved bits, and 12 bit object 5716 type. The list is initialised by the first NAT on the path; 5717 subsequent NATs may delete elements in the list. Padded with 2 5718 null bytes if necessary. 5720 NAT-Count (8 bits): The number of NATs traversed by the message, and 5721 the number of opaque payloads at the end of the object. The 5722 length fields for each opaque payload are byte counts, not 5723 including the 2 bytes of the length field itself. Note that each 5724 opaque information field is zero-padded to the next 32-bit word 5725 boundary if necessary. 5727 A.3.10. NSLP Data 5729 Type: NSLP-Data 5731 Length: Variable (depends on NSLP) 5733 This object is used to deliver data between NSLPs. GIST regards the 5734 data as a number of complete 32-bit words, as given by the length 5735 field in the TLV; any padding to a word boundary must be carried out 5736 within the NSLP itself. 5738 0 1 2 3 5739 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5740 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5741 // NSLP Data // 5742 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5744 A.4. Errors 5746 A.4.1. Error Object 5748 Type: Error 5750 Length: Variable (depends on error) 5751 0 1 2 3 5752 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5753 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5754 | Error Class | Error Code | Error Subcode | 5755 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5756 |S|M|C|D|Q| Reserved | MRI Length | Info Count | 5757 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5758 | | 5759 + Common Header + 5760 | (of original message) | 5761 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5762 : Session Id : 5763 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5764 : Message Routing Information : 5765 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5766 : Additional Information Fields : 5767 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5768 : Debugging Comment : 5769 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5771 The flags are: 5772 S - S=1 means the Session ID object is present 5773 M - M=1 means MRI object is present 5774 C - C=1 means a debug Comment is present after header. 5775 D - D=1 means the original message was received in D-mode 5776 Q - Q=1 means the original message was received Q-mode encapsulated 5777 (can't be set if D=0). 5779 A GIST Error object contains an 8 bit error-class (see 5780 Appendix A.4.3), a 16 bit error-code, an 8 bit error-subcode, and as 5781 much information about the message which triggered the error as is 5782 available. This information MUST include the Common header of the 5783 original message and MUST also include the Session Id and MRI objects 5784 if these could be decoded correctly. These objects are included in 5785 their entirety, except for their TLV Headers. The MRI Length field 5786 gives the length of the MRI object in 32-bit words. 5788 The Info Count field contains the number of Additional Information 5789 fields in the object, and the possible formats for these fields are 5790 given in Appendix A.4.2. The precise set of fields to include 5791 depends on the error code/subcode. For every error description in 5792 the error catalogue Appendix A.4.4, the line "Additional Info:" 5793 states what fields MUST be included; further fields beyond these MAY 5794 be included by the sender, and the fields may be included in any 5795 order. The Debugging Comment is a null- terminated UTF-8 string, 5796 padded if necessary to a whole number of 32- bit words with more null 5797 characters. 5799 A.4.2. Additional Information Fields 5801 The Common Error Header may be followed by some Additional 5802 Information fields. Each Additional Information field has a simple 5803 TLV format as follows: 5804 0 1 2 3 5805 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5806 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5807 | AI-Type | AI-Length | 5808 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5809 // AI-Value // 5810 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5812 The AI-Type is a 16-bit IANA assigned value. The AI-Length gives the 5813 number of 32-bit words in AI-Value; if an AI-Value is not present, 5814 AI-Length=0. The AI-Types and AI-Lengths and AI-Value formats of the 5815 currently defined Additional Information fields are shown below. 5817 Message Length Info: 5818 0 1 2 3 5819 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5820 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5821 | Calculated Length | Reserved | 5822 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5823 AI-Type: 1 5824 AI-Length: 1 5825 Calculated Length (16 bits): the length of the original message 5826 calculated by adding up all the objects in the message. Measured in 5827 32-bit words. 5829 MTU Info: 5830 0 1 2 3 5831 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5832 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5833 | Link MTU | Reserved | 5834 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5835 AI-Type: 2 5836 AI-Length: 1 5837 Link MTU (16 bits): the IP MTU for a link along which a message 5838 could not be sent. Measured in bytes. 5840 Object Type Info: 5842 0 1 2 3 5843 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5844 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5845 | Object Type | Reserved | 5846 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5847 AI-Type: 3 5848 AI-Length: 1 5849 Object type (16 bits): This provides information about the type 5850 of object which caused the error. 5852 Object Value Info: 5853 0 1 2 3 5854 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5855 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5856 | Rsv | Real Object Length | Offset | 5857 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5858 // Object // 5859 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5860 AI-Type: 4 5861 AI-Length: variable (depends on Object length) 5862 This object carries information about a TLV object which was found 5863 to be invalid in the original message. An error message MAY contain 5864 more than one Object Value Info object. 5866 Real Object Length (12 bits) Since the length in the original TLV 5867 header may be inaccurate, this field provides the actual length of 5868 the object (including the TLV Header) included in the error 5869 message. Measured in 32-bit words. 5871 Offset (16 bits): The byte in the object at which the GIST node 5872 found the error. The first byte in the object has offset=0. 5874 Object (variable): The invalid TLV object (including the TLV 5875 Header). 5877 A.4.3. Error Classes 5879 The first byte of the error object, "Error Class", indicates the 5880 severity level. The currently defined severity levels are: 5882 0 (Informational): reply data which should not be thought of as 5883 changing the condition of the protocol state machine. 5885 1 (Success): reply data which indicates that the message being 5886 responded to has been processed successfully in some sense. 5888 2 (Protocol-Error): the message has been rejected because of a 5889 protocol error (e.g. an error in message format). 5891 3 (Transient-Failure): the message has been rejected because of a 5892 particular local node status which may be transient (i.e. it may 5893 be worthwhile to retry after some delay). 5895 4 (Permanent-Failure): the message has been rejected because of 5896 local node status which will not change without additional out of 5897 band (e.g. management) operations. 5899 Additional error class values are reserved. 5901 The allocation of error classes to particular errors is not precise; 5902 the above descriptions are deliberately informal. Actual error 5903 processing SHOULD take into account the specific error in question; 5904 the error class may be useful supporting information (e.g. in network 5905 debugging). 5907 A.4.4. Error Catalogue 5909 This section lists all the possible GIST errors, including when they 5910 are raised and what additional information fields MUST be carried in 5911 the error object. 5913 A.4.4.1. Common Header Parse Error 5915 Class: Protocol-Error 5916 Code: 1 5917 Additional Info: For subcode 3 only, Message Length Info carries 5918 the calculated message length. 5920 This message is sent if a GIST node receives a message where the 5921 common header cannot be parsed correctly, or where an error in the 5922 overall message format is detected. Note that in this case the 5923 original MRI and Session ID MUST NOT be included in the Error Object. 5924 This error code is split into subcodes as follows: 5926 0: Unknown Version: The GIST version is unknown. The (highest) 5927 supported version supported by the node can be inferred from the 5928 Common Header of the Error message itself. 5930 1: Unknown Type: The GIST message type is unknown. 5932 2: Invalid R-flag: The R flag in the header is inconsistent with the 5933 message type. 5935 3: Incorrect Message Length: The overall message length is not 5936 consistent with the set of objects carried. 5938 4: Invalid E-flag: The E flag is set in the header but this is not a 5939 Data message. 5941 A.4.4.2. Hop Limit Exceeded 5943 Class: Permanent-Failure 5944 Code: 2 5945 Additional Info: None 5947 This message is sent if a GIST node receives a message with a GIST 5948 hop count of zero, or a GIST node tries to forward a message after 5949 its GIST hop count has been decremented to zero on reception. This 5950 message indicates either a routing loop or too small an initial hop 5951 count value. 5953 A.4.4.3. Incorrect Encapsulation 5955 Class: Protocol-Error 5956 Code: 3 5957 Additional Info: None 5959 This message is sent if a GIST node receives a message which uses an 5960 incorrect encapsulation method (e.g. a Query arrives over an MA). 5962 A.4.4.4. Incorrectly Delivered Message 5964 Class: Protocol-Error 5965 Code: 4 5966 Additional Info: None 5968 This message is sent if a GIST node receives a message over an MA 5969 which is not associated with the MRI/NSLPID/SID combination in the 5970 message. 5972 A.4.4.5. No Routing State 5974 Class: Protocol-Error 5975 Code: 5 5976 Additional Info: None 5978 This message is sent if a node receives a message for which routing 5979 state should exist, but has not yet been created and thus there is no 5980 appropriate Querying-SM or Responding-SM. This can occur on 5981 receiving a Data or Confirm message at a node whose policy requires 5982 routing state to exist before such messages can be accepted. See 5983 also Section 6.1 and Section 6.3. 5985 A.4.4.6. Unknown NSLPID 5987 Class: Permanent-Failure 5988 Code: 6 5989 Additional Info: None 5991 This message is sent if a router receives a directly addressed 5992 message for an NSLP which it does not support. 5994 A.4.4.7. Endpoint Found 5996 Class: Permanent-Failure 5997 Code: 7 5998 Additional Info: None 6000 This message is sent if a GIST node at a flow endpoint receives a 6001 Query message for an NSLP which it does not support. 6003 A.4.4.8. Message Too Large 6005 Class: Permanent-Failure 6006 Code: 8 6007 Additional Info: MTU Info 6009 A router receives a message which it can't forward because it exceeds 6010 the IP MTU on the next or subsequent hops. 6012 A.4.4.9. Object Type Error 6014 Class: Protocol-Error 6015 Code: 9 6016 Additional Info: Object Type Info 6018 This message is sent if a GIST node receives a message containing a 6019 TLV object with an invalid type. The message indicates the object 6020 type at fault in the additional info field. This error code is split 6021 into subcodes as follows: 6023 0: Duplicate Object: This subcode is used if a GIST node receives a 6024 message containing multiple instances of an object which may only 6025 appear once in a message. In the current specification, this 6026 applies to all objects. 6028 1: Unrecognised Object: This subcode is used if a GIST node receives 6029 a message containing an object which it does not support, and the 6030 extensibility flags AB=00. 6032 2: Missing Object: This subcode is used if a GIST node receives a 6033 message which is missing one or more mandatory objects. This 6034 message is also sent if a Stack-Proposal is sent without a 6035 matching Stack-Configuration-Data object when one was necessary, 6036 or vice versa. 6038 3: Invalid Object Type: This subcode is used if the object type is 6039 known, but it is not valid for this particular GIST message type. 6041 4: Untranslated Object: This subcode is used if the object type is 6042 known and is mandatory to interpret, but it contains addressing 6043 data which has not been translated by an intervening NAT. 6045 5: Invalid Extensibility Flags: This subcode is used if an object is 6046 received with the extensibility flags AB=11. 6048 A.4.4.10. Object Value Error 6050 Class: Protocol-Error 6051 Code: 10 6052 Additional Info: 1 or 2 Object Value Info fields as given below 6054 This message is sent if a node receives a message containing an 6055 object which cannot be properly parsed. The error message contains a 6056 single Object Value Info object, except for subcode 5 as stated 6057 below. This error code is split into subcodes as follows: 6059 0: Incorrect Length: The overall length does not match the object 6060 length calculated from the object contents. 6062 1: Value Not Supported: The value of a field is not supported by the 6063 GIST node. 6065 2: Invalid Flag-Field Combination: An object contains an invalid 6066 combination of flags and/or fields. At the moment this only 6067 relates to the Path-Coupled MRI (Appendix A.3.1.1), but in future 6068 there may be more. 6070 3: Empty List: At the moment this only relates to Stack-Proposals. 6071 The error message is sent if a stack proposal with a length > 0 6072 contains only null bytes (a length of 0 is handled as "Value Not 6073 Supported"). 6075 4: Invalid Cookie: The message contains a cookie which could not be 6076 verified by the node. 6078 5: Stack-Proposal - Stack-Configuration-Data Mismatch: This subcode 6079 is used if a GIST node receives a message in which the data in the 6080 Stack-Proposal object is inconsistent with the information in the 6081 Stack Configuration Data object. In this case, both the Stack- 6082 Proposal object and Stack-Configuration-Data object MUST be 6083 included in separate Object Value Info fields in that order. 6085 A.4.4.11. Invalid IP layer TTL 6087 Class: Permanent-Failure 6088 Code: 11 6089 Additional Info: None 6091 This error indicates that a message was received with an IP layer TTL 6092 outside an acceptable range; for example, that an upstream Query was 6093 received with an IP layer TTL of less than 254 (i.e. more than one IP 6094 hop from the sender). The actual IP distance can be derived from the 6095 IP-TTL information in the NLI object carried in the same message. 6097 A.4.4.12. MRI Validation Failure 6099 Class: Permanent-Failure 6100 Code: 12 6101 Additional Info: Object Value Info 6103 This error indicates that a message was received with an MRI that 6104 could not be accepted, e.g. because of too much wildcarding or 6105 failing some validation check (cf. Section 5.8.1.2). The Object 6106 Value Info includes the MRI so the error originator can indicate the 6107 part of the MRI which caused the problem. The error code is divided 6108 into subcodes as follows: 6110 0: MRI Too Wild: The MRI contained too much wildcarding (e.g. too 6111 short a destination address prefix) to be forwarded correctly down 6112 a single path. 6114 1: IP Version Mismatch: The MRI in a path-coupled Query message 6115 refers to an IP version which is not implemented on the interface 6116 used, or is different from the IP version of the Query 6117 encapsulation (see Section 7.4). 6119 2: Ingress Filter Failure: The MRI in a path-coupled Query message 6120 describes a flow which would not pass ingress filtering on the 6121 interface used. 6123 Appendix B. API between GIST and Signalling Applications 6125 This appendix provides an abstract API between GIST and signalling 6126 applications. It should not constrain implementers, but rather help 6127 clarify the interface between the different layers of the NSIS 6128 protocol suite. In addition, although some of the data types carry 6129 the information from GIST information elements, this does not imply 6130 that the format of that data as sent over the API has to be the same. 6132 Conceptually the API has similarities to the sockets API, 6133 particularly that for unconnected UDP sockets. An extension for an 6134 API like that for UDP connected sockets could be considered. In this 6135 case, for example, the only information needed in a SendMessage 6136 primitive would be NSLP-Data, NSLP-Data-Size, and NSLP-Message-Handle 6137 (which can be null). Other information which was persistent for a 6138 group of messages could be configured once for the socket. Such 6139 extensions may make a concrete implementation more efficient but do 6140 not change the API semantics, and so are not considered further here. 6142 B.1. SendMessage 6144 This primitive is passed from a signalling application to GIST. It 6145 is used whenever the signalling application wants to initiate sending 6146 a message. 6148 SendMessage ( NSLP-Data, NSLP-Data-Size, NSLP-Message-Handle, 6149 NSLPID, Session-ID, MRI, SII-Handle, 6150 Transfer-Attributes, Timeout, IP-TTL, GIST-Hop-Count ) 6152 The following arguments are mandatory. 6154 NSLP-Data: The NSLP message itself. 6156 NSLP-Data-Size: The length of NSLP-Data. 6158 NSLP-Message-Handle: A handle for this message, that can be used by 6159 GIST as a reference in subsequent MessageStatus notifications 6160 (Appendix B.3). Notifications could be about error conditions or 6161 about the security attributes that will be used for the message. 6162 A NULL handle may be supplied if the NSLP is not interested in 6163 such notifications. 6165 NSLPID: An identifier indicating which NSLP this is. 6167 Session-ID: The NSIS session identifier. Note that it is assumed 6168 that the signalling application provides this to GIST rather than 6169 GIST providing a value itself. 6171 MRI: Message routing information for use by GIST in determining the 6172 correct next GIST hop for this message. The MRI implies the 6173 message routing method to be used and the message direction. 6175 The following arguments are optional: 6177 SII-Handle: A handle, previously supplied by GIST, to a data 6178 structure that should be used to route the message explicitly to a 6179 particular GIST next hop. 6181 Transfer-Attributes: Attributes defining how the message should be 6182 handled (see Section 4.1.2). The following attributes can be 6183 considered: 6185 Reliability: Values 'unreliable' or 'reliable'. 6187 Security: This attribute allows the NSLP to specify what level of 6188 security protection is requested for the message (such as 6189 'integrity' or 'confidentiality'), and can also be used to 6190 specify what authenticated signalling source and destination 6191 identities should be used to send the message. The 6192 possibilities can be learned by the signalling application from 6193 prior MessageStatus or RecvMessage notifications. If an NSLP- 6194 Message-Handle is provided, GIST will inform the signalling 6195 application of what values it has actually chosen for this 6196 attribute via a MessageStatus callback. This might take place 6197 either synchronously (where GIST is selecting from available 6198 messaging associations), or asynchronously (when a new 6199 messaging association needs to be created). 6201 Local Processing: This attribute contains hints from the 6202 signalling application about what local policy should be 6203 applied to the message; in particular, its transmission 6204 priority relative to other messages, or whether GIST should 6205 attempt to set up or maintain forward routing state. 6207 Timeout: Length of time GIST should attempt to send this message 6208 before indicating an error. 6210 IP-TTL: The value of the IP layer TTL that should be used when 6211 sending this message (may be overridden by GIST for particular 6212 messages). 6214 GIST-Hop-Count: The value for the hop count when sending the 6215 message. 6217 B.2. RecvMessage 6219 This primitive is passed from GIST to a signalling application. It 6220 is used whenever GIST receives a message from the network, including 6221 the case of null messages (zero length NSLP payload), typically 6222 initial Query messages. For Queries, the results of invoking this 6223 primitive are used by GIST to check whether message routing state 6224 should be created (see the discussion of the 'Routing-State-Check' 6225 argument below). 6227 RecvMessage ( NSLP-Data, NSLP-Data-Size, NSLPID, Session-ID, MRI, 6228 Routing-State-Check, SII-Handle, Transfer-Attributes, 6229 IP-TTL, IP-Distance, GIST-Hop-Count, 6230 Inbound-Interface ) 6232 NSLP-Data: The NSLP message itself (may be empty). 6234 NSLP-Data-Size: The length of NSLP-Data (may be zero). 6236 NSLPID: An identifier indicating which NSLP this is message is for. 6238 Session-ID: The NSIS session identifier. 6240 MRI: Message routing information that was used by GIST in forwarding 6241 this message. Implicitly defines the message routing method that 6242 was used and the direction of the message relative to the MRI. 6244 Routing-State-Check: This boolean is True if GIST is checking with 6245 the signalling application to see if routing state should be 6246 created with the peer or the message should be forwarded further 6247 (see Section 4.3.2). If True, the signalling application should 6248 return the following values via the RecvMessage call: 6250 A boolean indicating whether to set up the state. 6252 Optionally, an NSLP-Payload to carry in the generated Response 6253 or forwarded Query respectively. 6255 This mechanism could be extended to enable the signalling 6256 application to indicate to GIST whether state installation should 6257 be immediate or deferred (see Section 5.3.3 and Section 6.3 for 6258 further discussion). 6260 SII-Handle: A handle to a data structure, identifying a peer address 6261 and interface. Can be used to identify route changes and for 6262 explicit routing to a particular GIST next hop. 6264 Transfer-Attributes: The reliability and security attributes that 6265 were associated with the reception of this particular message. As 6266 well as the attributes associated with SendMessage, GIST may 6267 indicate the level of verification of the addresses in the MRI. 6268 Three attributes can be indicated: 6270 * Whether the signalling source address is one of the flow 6271 endpoints (i.e. whether this is the first or last GIST hop); 6273 * Whether the signalling source address has been validated by a 6274 return routability check. 6276 * Whether the message was explicitly routed (and so has not been 6277 validated by GIST as delivered consistently with local routing 6278 state). 6280 IP-TTL: The value of the IP layer TTL this message was received with 6281 (if available). 6283 IP-Distance: The number of IP hops from the peer signalling node 6284 which sent this message along the path, or 0 if this information 6285 is not available. 6287 GIST-Hop-Count: The value of the hop count the message was received 6288 with, after being decremented in the GIST receive-side processing. 6290 Inbound-Interface: Attributes of the interface on which the message 6291 was received, such as whether it lies on the internal or external 6292 side of a NAT. These attributes have only local significance and 6293 are implementation defined. 6295 B.3. MessageStatus 6297 This primitive is passed from GIST to a signalling application. It 6298 is used to notify the signalling application that a message that it 6299 requested to be sent could not be dispatched, or to inform the 6300 signalling application about the transfer attributes that have been 6301 selected for the message (specifically, security attributes). The 6302 signalling application can respond to this message with a return code 6303 to abort the sending of the message if the attributes are not 6304 acceptable. 6306 MessageStatus (NSLP-Message-Handle, Transfer-Attributes, Error-Type) 6307 NSLP-Message-Handle: A handle for the message provided by the 6308 signalling application in SendMessage. 6310 Transfer-Attributes: The reliability and security attributes that 6311 will be used to transmit this particular message. 6313 Error-Type: Indicates the type of error that occurred. For example, 6314 'no next node found'. 6316 B.4. NetworkNotification 6318 This primitive is passed from GIST to a signalling application. It 6319 indicates that a network event of possible interest to the signalling 6320 application occurred. 6322 NetworkNotification ( NSLPID, MRI, Network-Notification-Type ) 6324 NSLPID: An identifier indicating which NSLP this is message is for. 6326 MRI: Provides the message routing information to which the network 6327 notification applies. 6329 Network-Notification-Type: Indicates the type of event that caused 6330 the notification and associated additional data. Five events have 6331 been identified: 6333 Last Node: GIST has detected that this is the last NSLP-aware 6334 node in the path. See Section 4.3.4. 6336 Routing Status Change: GIST has installed new routing state, has 6337 detected that existing routing state may no longer be valid, or 6338 has re-established existing routing state. See Section 7.1.3. 6339 The new status is reported; if the status is Good, the SII- 6340 Handle of the peer is also reported, as for RecvMessage. 6342 Route Deletion: GIST has determined that an old route is now 6343 definitely invalid, e.g. that flows are definitely not using it 6344 (see Section 7.1.4). The SII-Handle of the peer is also 6345 reported. 6347 Node Authorisation Change: The authorisation status of a peer has 6348 changed, meaning that routing state is no longer valid or that 6349 a signalling peer is no longer reachable; see Section 4.4.2. 6351 Communication Failure: Communication with the peer has failed; 6352 messages may have been lost. 6354 B.5. SetStateLifetime 6356 This primitive is passed from a signalling application to GIST. It 6357 indicates the duration for which the signalling application would 6358 like GIST to retain its routing state. It can also give a hint that 6359 the signalling application is no longer interested in the state. 6361 SetStateLifetime ( NSLPID, MRI, SID, State-Lifetime ) 6363 NSLPID: Provides the NSLPID to which the routing state lifetime 6364 applies. 6366 MRI: Provides the message routing information to which the routing 6367 state lifetime applies; includes the direction (in the D flag). 6369 SID: The session ID which the signalling application will be using 6370 with this routing state. Can be wildcarded. 6372 State-Lifetime: Indicates the lifetime for which the signalling 6373 application wishes GIST to retain its routing state (may be zero, 6374 indicating that the signalling application has no further interest 6375 in the GIST state). 6377 B.6. InvalidateRoutingState 6379 This primitive is passed from a signalling application to GIST. It 6380 indicates that the signalling application has knowledge that the next 6381 signalling hop known to GIST may no longer be valid, either because 6382 of changes in the network routing or the processing capabilities of 6383 signalling application nodes. See Section 7.1. 6385 InvalidateRoutingState ( NSLPID, MRI, Status, Urgent ) 6387 NSLPID: The NSLP originating the message. May be null (in which 6388 case the invalidation applies to all signalling applications). 6390 MRI: The flow for which routing state should be invalidated; 6391 includes the direction of the change (in the D flag). 6393 Status: The new status that should be assumed for the routing state, 6394 one of Bad or Tentative (see Section 7.1.3). 6396 Urgent: A hint as to whether rediscovery should take place 6397 immediately, or only with the next signalling message. 6399 Appendix C. Deployment Issues with Router Alert Options 6401 The GIST peer discovery handshake (Section 4.4.1) depends on the 6402 interception of Q-mode encapsulated IP packets (Section 4.3.1 and 6403 Section 5.3.2) by routers. There are two fundamental requirements on 6404 the process: 6406 1. Packets relevant to GIST must be intercepted. 6408 2. Packets not relevant to GIST must be forwarded transparently. 6410 This specification defines the GIST behaviour to ensure that both 6411 requirements are met for a GIST-capable node. However, GIST packets 6412 will also encounter non-GIST nodes, for which requirement (2) still 6413 applies. If non-GIST nodes block Q-mode packets, GIST will not 6414 function. It is always possible for middleboxes to block specific 6415 traffic types; by using a normal encapsulation for Q-mode traffic at 6416 the UDP level, GIST allows NATs at least to pass these messages 6417 (Section 7.2.1), and firewalls can be configured with standard 6418 policies. However, where the Q-mode encapsulation uses a Router 6419 Alert Option (RAO) at the IP level this can lead to additional 6420 problems. The situation is different for IPv4 and IPv6. 6422 The IPv4 RAO is defined by [3], which defines the RAO format with a 6423 2-byte value field; however, only one value (zero) is defined and 6424 there is no IANA registry for further allocations. It states that 6425 unknown values should be ignored (i.e. the packets forwarded as 6426 normal IP traffic); however, it has also been reported that some 6427 existing implementations simply ignore the RAO value completely (i.e. 6428 process any packet with an RAO as though the option value was zero). 6429 Therefore, the use of non-zero RAO values cannot be relied on to make 6430 GIST traffic transparent to existing implementations. (Note that it 6431 may still be valuable to be able to allocate non-zero RAO values for 6432 IPv4: this makes the interception process more efficient for nodes 6433 which do examine the value field, and makes no difference to nodes 6434 which - incorrectly - ignore it. Whether or not non-zero RAO values 6435 are used does not change the GIST protocol operation, but needs to be 6436 decided when new NSLPs are registered.) 6438 The second stage of the analysis is therefore what happens when a 6439 non-GIST node which implements RAO handling sees a Q-mode packet. 6440 The RAO specification simply states that "Routers that recognize this 6441 option shall examine packets carrying it more closely (check the IP 6442 Protocol field, for example) to determine whether or not further 6443 processing is necessary." There are two possible basic behaviours 6444 for GIST traffic: 6446 1. The "closer examination" of the packet is sufficiently 6447 intelligent to realise that the node does not need to process it 6448 and should forward it. This could either be by virtue of the 6449 fact that the node has not been configured to match IP- 6450 Protocol=UDP for RAO packets at all, or that even if UDP traffic 6451 is intercepted the port numbers do not match anything locally 6452 configured. 6454 2. The "closer examination" of the packet identifies it as UDP, and 6455 delivers it to the UDP stack on the node. In this case, it can 6456 no longer be guaranteed to be processed appropriately. Most 6457 likely it will simply be dropped or rejected with an ICMP error 6458 (because there is no GIST process on the destination port to 6459 deliver it to). 6461 Analysis of open-source operating system source code shows the first 6462 type of behaviour, and this has also been seen in direct GIST 6463 experiments with commercial routers, including the case when they 6464 process other uses of the RAO (i.e. RSVP). However, it has also 6465 been reported that other RAO implementations will exhibit the second 6466 type of behaviour. The consequence of this would be that Q-mode 6467 packets are blocked in the network and GIST could not be used. Note 6468 that although this caused by some subtle details in the RAO 6469 processing rules, the end result is the same as if the packet was 6470 simply blocked for other reasons (for example, many IPv4 firewalls 6471 drop packets with options by default). 6473 The GIST specification allows two main options for circumventing 6474 nodes which block Q-mode traffic in IPv4. Whether to use these 6475 options is a matter of implementation and configuration choice. 6477 o A GIST node can be configured to send Q-mode packets without the 6478 RAO at all. This should avoid the above problems, but should only 6479 be done if it is known that nodes on the path to the receiver are 6480 able to intercept such packets. (See Section 5.3.2.1.) 6482 o If a GIST node can identify exactly where the packets are being 6483 blocked (e.g. from ICMP messages), or can discover some point on 6484 the path beyond the blockage (e.g. by use of traceroute or by 6485 routing table analysis), it can send the Q-mode messages to that 6486 point using IP-in-IP tunelling without any RAO. This bypasses the 6487 input side processing on the blocking node, but picks up normal 6488 GIST behaviour beyond it. 6490 If in the light of deployment experience the problem of blocked 6491 Q-mode traffic turns out to be widespread and these techniques turn 6492 out to be insufficient, a further possibility is to define an 6493 alternative Q-mode encapsulation which does not use UDP. This would 6494 require a specification change. Such an option would be restricted 6495 to network-internal use, since operation through NATs and firewalls 6496 would be much harder with it. 6498 The situation with IPv6 is rather different, since in that case the 6499 use of non-zero RAO values is well established in the specification 6500 ([8]) and an IANA registry exists. The main problem is that several 6501 implementations are still immature: for example, some treat any RAO- 6502 marked packet as though it was for local processing without further 6503 analysis. Since this prevents any RAO usage at all (including the 6504 existing standardised ones) in such a network, it seems reasonable to 6505 assume that such implementations will be fixed as part of the general 6506 deployment of IPv6. 6508 Appendix D. Example Routing State Table and Handshake 6510 Figure 9 shows a signalling scenario for a single flow being managed 6511 by two signalling applications using the path-coupled message routing 6512 method. The flow sender and receiver and one router support both, 6513 two other routers support one each. The figure also shows the 6514 routing state table at node B. 6516 A B C D E 6517 +------+ +-----+ +-----+ +-----+ +--------+ 6518 | Flow | +-+ +-+ |NSLP1| |NSLP1| | | | Flow | 6519 |Sender|====|R|====|R|====|NSLP2|====| |====|NSLP2|====|Receiver| 6520 | | +-+ +-+ |GIST | |GIST | |GIST | | | 6521 +------+ +-----+ +-----+ +-----+ +--------+ 6522 Flow Direction ------------------------------>> 6524 +------------------------------------+---------+--------+-----------+ 6525 | Message Routing Information | Session | NSLPID | Routing | 6526 | | ID | | State | 6527 +------------------------------------+---------+--------+-----------+ 6528 | MRM = Path Coupled; Flow ID = | 0xABCD | NSLP1 | IP-A | 6529 | {IP-A, IP-E, proto/ports}; D=up | | | | 6530 | | | | | 6531 | MRM = Path Coupled; Flow ID = | 0xABCD | NSLP1 | (null) | 6532 | {IP-A, IP-E, proto/ports}; D=down | | | | 6533 | | | | | 6534 | MRM = Path Coupled; Flow ID = | 0x1234 | NSLP2 | IP-A | 6535 | {IP-A, IP-E, proto/ports}; D=up | | | | 6536 | | | | | 6537 | MRM = Path Coupled; Flow ID = | 0x1234 | NSLP2 | Points to | 6538 | {IP-A, IP-E, proto/ports}; D=down | | | B-D MA | 6539 +------------------------------------+---------+--------+-----------+ 6541 Figure 9: A Signalling Scenario 6543 The upstream state is just the same address for each application. 6544 For the downstream direction, NSLP1 only requires D-mode messages and 6545 so no explicit routing state towards C is needed. NSLP2 requires a 6546 messaging association for its messages towards node D, and node C 6547 does not process NSLP2 at all, so the peer state for NSLP2 is a 6548 pointer to a messaging association that runs directly from B to D. 6549 Note that E is not visible in the state table (except implicitly in 6550 the address in the message routing information); routing state is 6551 stored only for adjacent peers. (In addition to the peer 6552 identification, IP hop counts are stored for each peer where the 6553 state itself if not null; this is not shown in the table.) 6555 Figure 10 shows a GIST handshake setting up a messaging association 6556 for B-D signalling, with the exchange of Stack Proposals and MA- 6557 protocol-options in each direction. The Querying node selects TLS/ 6558 TCP as the stack configuration and sets up the messaging association 6559 over which it sends the Confirm. 6561 -------------------------- Query ----------------------------> 6562 IP(Src=IP#A; Dst=IP#E; RAO for NSLP2); UDP(Src=6789; Dst=GIST) 6563 Q-mode magic number (0x4e04 bda5) 6564 GIST(Header(Type=Query; NSLPID=NSLP2; R=1; S=0) 6565 MRI(MRM=Path-Coupled; Flow=F; Direction=down) 6566 SessionID(0x1234) NLI(Peer='string1'; IA=IP#B) 6567 QueryCookie(0x139471239471923526) 6568 StackProposal(#Proposals=3;1=TLS/TCP; 2=TLS/SCTP; 3=TCP) 6569 StackConfigurationData(HoldTime=300; #MPO=2; 6570 TCP(Applicable: all; Data: null) 6571 SCTP(Applicable: all; Data: null))) 6573 <---------------------- Response ---------------------------- 6574 IP(Src=IP#D; Dst=IP#B); UDP(Src=GIST; Dst=6789) 6575 GIST(Header(Type=Response; NSLPID=NSLP2; R=1; S=1) 6576 MRI(MRM=Path-Coupled; Flow=F; Direction=up) 6577 SessionID(0x1234) NLI(Peer='stringr2', IA=IP#D) 6578 QueryCookie(0x139471239471923526) 6579 ResponderCookie(0xacdefedcdfaeeeded) 6580 StackProposal(#Proposals=3; 1=TCP; 2=SCTP; 3=TLS/TCP) 6581 StackConfigurationData(HoldTime=200; #MPO=3; 6582 TCP(Applicable: 3; Data: port=6123) 6583 TCP(Applicable: 1; Data: port=5438) 6584 SCTP(Applicable: all; Data: port=3333))) 6586 -------------------------TCP SYN-----------------------> 6587 <----------------------TCP SYN/ACK---------------------- 6588 -------------------------TCP ACK-----------------------> 6589 TCP connect(IP Src=IP#B; IP Dst=IP#D; Src Port=9166; Dst Port=6123) 6590 <-----------------------TLS INIT-----------------------> 6592 ------------------------ Confirm ----------------------------> 6593 [Sent within messaging association] 6594 GIST(Header(Type=Confirm; NSLPID=NSLP2; R=0; S=1) 6595 MRI(MRM=Path-Coupled; Flow=F; Direction=down) 6596 SessionID(0x1234) NLI(Peer='string1'; IA=IP#B) 6597 ResponderCookie(0xacdefedcdfaeeeded) 6598 StackProposal(#Proposals=3; 1=TCP; 2=SCTP; 3=TLS/TCP) 6599 StackConfigurationData(HoldTime=300)) 6601 Figure 10: GIST Handshake Message Sequence 6603 Appendix E. Change History 6605 Note to the RFC Editor: this appendix to be removed before 6606 publication as an RFC. 6608 E.1. Changes in Version -12 6610 The following changes were made in response to IESG review. The 6611 changes have been classified into three categories: protocol changes 6612 (things which would directly affect, technical clarifications, and 6613 editorial issues. The name of the reviewer is included with each 6614 change. 6616 Protocol changes: 6618 1. Modified the processing rules for the GIST hop count. An 6619 initial check for GHC=0 followed by a decrement is now done on 6620 the receive side (Section 4.3.1); the local processing 6621 description in Section 4.3.2 now forces peering (preventing 6622 bypass) if the GHC has reached zero. A check is added for a 6623 valid NSLP-supplied GHC in Section 4.3.3, and this also includes 6624 the old text from Section 4.3.4 on loop control in NSLPs by 6625 preserving the GHC. Section 4.3.3 also includes guidance on how 6626 to select an initial GHC (referring to IP TTL setting). A note 6627 on not retrying if a loop was known to have been formed has been 6628 removed, and it has been clarified that the mechanism does not 6629 prevent looping per se, just infinite looping. [Adrian Farrel] 6631 2. Changed the class of the "Endpoint Found" error 6632 (Appendix A.4.4.7) to Permanent-Failure, to ensure that the 6633 Querying state machine terminates when it occurs. [Adrian 6634 Farrel] 6636 3. Modified the MA-Hello message (Section 5.1, Section 5.2.2, 6637 Appendix A.3.8) to include a Hello-ID object which allows the 6638 correlation of request/response exchanges, and described the 6639 corresponding processing - that failure to get a response can 6640 trigger er_MAFailure - in Section 6.4. Note that the response 6641 message must have R=0. [Adrian Farrel, Roland Bless] 6643 4. Added a new section on Legacy NAT handling in Section 7.2.1 6644 describing how to detect and respond to such NATs; also re- 6645 arranged some of the text from old section 1.1 into the start of 6646 Section 7.2, and added minor details of S flag processing in 6647 Section 5.2.2, Section 5.3.1, and Section 5.3.2. [Jari Arkko, 6648 Brian Carpenter] 6650 5. Modified the error message format in Appendix A.4 so that the 6651 Additional Information fields are carried in proper TLV objects. 6652 Also created a registry for these objects in Section 9 and 6653 updated other IANA text about error code registration. The 6654 individual error messages now only define the minimum Additional 6655 Information fields to be carried; their order, and whether to 6656 carry others, are left open. [Adrian Farrel] 6658 6. Added a magic number to the Q-mode encapsulation in 6659 Section 5.3.2 to minimise the risk of incorrect interception of 6660 UDP datagrams as GIST packets, also updating the reception rules 6661 in Section 4.3.1 and the example in Appendix D. Also added a 6662 new Section 3.6 in the overview part explaining the 6663 architectural impacts of GIST arising from the way that it can 6664 intercept end to end packets. [Sam Hartman] 6666 7. Extended the analysis of routing state errors to handle cases 6667 including peer node restarts and malicious traffic (blind 6668 attacks). The overall description is now in a dedicated 6669 Section 4.4.6, with the discussion in Section 5.3.3 simplified 6670 and corresponding corrections in Section 4.3.2 and Section 6. 6671 [Adrian Farrel] 6673 8. Added a new Section 4.4.2 on the criteria which should be used 6674 in deciding whether to authorise the creation of a secured MA, 6675 and pointers in Section 4.4.1 and Section 4.4.3 to when during 6676 protocol operation those criteria should be invoked. Also 6677 updated the text in Section 8.3 to indicate how these 6678 authorisation checks prevent the on-path or upstream node 6679 attacks mentioned there. [Sam Hartman, Russ Housley, Cullen 6680 Jennings] 6682 9. Added a new Section 5.7.3.1 to define the algorithm used to 6683 check names against the database of authorised peers, and noted 6684 in Section 9 that definition of future channel security 6685 protocols must provide the same information. [Sam Hartman, Russ 6686 Housley, Cullen Jennings] 6688 10. Extended the text (mainly in Section 4.3.1, also in 6689 Section 4.3.4 and Section 9) to be explicit about how the GIST 6690 specification provides the required message processing rules for 6691 packets carrying the RAO and how this should be called up when 6692 RAO value assignments are requested by NSLPs. Also, made the 6693 prohibition on packet fragmentation in Q-mode absolute in 6694 Section 5.3.2.1. Added an informative Appendix C on deployment 6695 issues with the RAO in IPv4. [Adrian Farrel] 6697 11. Made the NLI present in all Response messages (even those sent 6698 over an MA as a result of multiplexing). The NLI is needed 6699 because it contains the Responding node's value for the routing 6700 state validity time, and also can be monitored by the Querying 6701 node for certain classes of route change (e.g. changes in the 6702 inbound interface at the peer). [Raised during interoperability 6703 testing] 6705 Technical clarifications: 6707 1. Added text in Section 4.3.3 and extended text in Section 4.4.5 6708 to explain the restrictions on MA usage when in-order delivery 6709 (for a single SID) is required. [Lars Eggert] 6711 2. Strengthened the text in Section 4.3.3 to be more precise about 6712 the message size thresholds which cause C mode to be required. 6713 Also, tidied up related text in Section 5.3.2, Section 5.8.1.2, 6714 Section 5.8.1.3, and Section 5.8.2.2. [Lars Eggert] 6716 3. Added text in Section 3.2 to explain why D-mode is not expected 6717 to evolve and how such functionality would actually be 6718 incorporated. Also added a discussion about how a very simple 6719 version of some security functions could be added directly to 6720 D-mode. [Lars Eggert, Sam Hartman] 6722 4. Clarified that the validation checks in Section 4.3.2 must be 6723 applied in sequence, and re-ordered the sequence of checks to 6724 prevent carrying out a routing state inventory over a messaging 6725 association. [Adrian Farrel] 6727 5. Modified Section 4.3.2 to prohibit bypass in the case that the 6728 node is the endpoint of a flow; correspondingly, clarified the 6729 routing state table in Section 4.2.1 to eliminate storing null 6730 state for flow endpoints, and Section 4.3.3 to prevent sending 6731 messages from a flow endpoint to itself. [Adrian Farrel] 6733 6. Added text in Section 4.4.3 to clarify the uniqueness 6734 requirement on Peer-Identity, and to note the possibility of 6735 using the Router-ID as a source for it, with caveats on when 6736 this may not be sufficient. [Adrian Farrel] 6738 7. Clarified the format of the object list in the NAT Traversal 6739 object (Appendix A.3.9) as containing all 16 bits of the start 6740 of the object TLV. [Adrian Farrel] 6742 8. Modified the description of TLS usage in Section 5.7.3 to 6743 clarify that negotiation is performed within TLS, and also using 6744 RFC4307-style terminology to describe the ciphersuites to be 6745 supported. [Russ Housley] 6747 9. Strengthened the text in Section 4.3.2 and Section 4.3.4 to 6748 explain why it is crucial that a node forwarding Query messages 6749 must not modify them, and give some implementation guidance on 6750 how to do so. [Adrian Farrel] 6752 10. Modified the description of MA multiplexing with matching Peer- 6753 Identity and non-matching Interface-Address in Section 4.4.3 to 6754 indicate that while the non-malicious cases should be rare, the 6755 malicious case needs to be considered under the general heading 6756 of denial of service issues, for which the text in Section 8.4 6757 has been slightly extended. [Adrian Farrel] 6759 11. Refined the text in Section 4.4.4 to clarify that the 6760 requirement is to have a Query received within the timeout 6761 period (rather than just to send it), and to provide more 6762 detailed guidance on how to adapt the timer value if rate 6763 limiting is impacting the number of Queries that can be sent. 6764 [Adrian Farrel] 6766 12. Moved the text on SID selection from Section 3.7 to a new 6767 Section 4.1.3 where it is more reasonable for it to be normative 6768 (as a requirement on the API). Also added text on residual 6769 threats in Section 8.7 explaining how GIST depends on the NSLP 6770 to follow the rules here.[Sam Hartman] 6772 13. Totally restructured the description of Q-mode encapsulation in 6773 Section 5.3.2, to provide more detailed rules for IP-level 6774 interception and UDP encapsulation, including a description of 6775 what IP-layer options are allowed (and how they should be 6776 handled) and what additional encapsulation layers are not 6777 allowed. [Sam Hartman] 6779 14. Added discussion of overload protection mechanisms mainly in 6780 Section 8.4, with supporting text in Section 4.1.1 and 6781 Section 4.3.2. [Adrian Farrel] 6783 15. Clarified in Section 6.3 that the policy on whether to require a 6784 Confirm can be changed at a node whenever it likes, but that the 6785 state machine diagram only covers the simple case where the 6786 policy is fixed when one is in a state waiting for a Confirm in 6787 the first place. [Adrian Farrel] 6789 16. Clarified when the R flag should be set in Responses, added a 6790 rule for receiving a Confirm in Established state, and clarified 6791 when to_Expire_RNode can occur in Section 6.3. [Adrian Farrel] 6793 17. Added text in Section 6.4 explaining what other actions should 6794 be taken when a messaging association fails. [Adrian Farrel] 6796 18. Extended the text in Section 4.3.1 to explain the different 6797 significance of the RAO and NSLPID values in a Q-mode message. 6798 [Lisa Dusseault] 6800 19. Modified the route change discussion in Section 7.1, adding a 6801 new Section 7.1.4 covering the possibility that there may be 6802 multiple routes in use in parallel (either because of load 6803 splitting or very rapid route flapping). The new subsection 6804 includes some of the text from the old section 1.1, and also 6805 introduces the SII concept. [Brian Carpenter, Cullen Jennings] 6807 Editorial issues: 6809 1. Merged together the two subsections in Section 5.4 and removed 6810 the old figure. The section apparently caused confusion between 6811 C- and D-mode and was in any case technically incorrect for the 6812 case of TCP. [Lars Eggert] 6814 2. Added a note in Section 3.1 to clarify that the actual set of 6815 allowed protocol combinations is in Section 5.7 and that this 6816 section is only for conceptual guidance. Also modified the 6817 diagram to indicate that both TLS and DTLS are possible 6818 instantiations of Transport Layer Security, and removed 6819 references to DTLS in Section 5.7.3, instead clarifying in 6820 Section 9 that defining new MA-Protocol-IDs requires the 6821 definition of any interactions with existing options. [Lars 6822 Eggert, Russ Housley, Lisa Dusseault] 6824 3. Retitled Section 7 from 'Advanced' to 'Additional'. Some of the 6825 features were felt not to be so advanced. [Lars Eggert] 6827 4. Use British English consistently (this affects only the word 6828 'signalling' and its associates). [Lars Eggert] 6830 5. Eliminated the term 'primary key' from the description of the 6831 routing state table in Section 4.2.1. [Adrian Farrel] 6833 6. Clarified what determines whether Q-mode messages have a Router 6834 Alert Option in their IP encapsulation in Section 4.3.1. 6835 [Adrian Farrel] 6837 7. Clarified how routing state table entries are created in 6838 Section 4.2.1 by adding a reference to the handshake sections 6839 [Adrian Farrel] 6841 8. Added a reference in Section 4.1.2 to the authentication section 6842 (Section 8.2) to indicate the origin of the keying material 6843 [Adrian Farrel] 6845 9. Re-wrote the start of Section 4.1 to clarify that the interface 6846 definition itself is non-normative. [Adrian Farrel] 6848 10. Eliminated the RFC2119 words in Section 3, since these related 6849 to NSLP behaviour or related node configuration requirements. 6850 [Adrian Farrel] 6852 11. Modified the text in Section 3.7 to clarify that the SID really 6853 is the responsibility of the NSLP to chose, maintain along the 6854 path, and enforce uniqueness of. [Adrian Farrel] 6856 12. Deleted the word 'policy' in Section 4.3.2; the interaction is 6857 with the signalling application itself, not the signalling 6858 application policy. [Adrian Farrel] 6860 13. Added a note in Section 4.3.4 that directly addressed messages 6861 shouldn't be received at nodes without the NSLP during normal 6862 operation (i.e. that this is not impossible, it's just not 6863 expected). [Adrian Farrel] 6865 14. Modified the text at the start of Section 4.4 to make it clear 6866 that messaging associations have an independent lifecycle from 6867 routing state once they have been created. [Adrian Farrel] 6869 15. Modified the text in Section 4.4.3 to describe use of an MA for 6870 multiple items of routing state as multiplexing rather than re- 6871 use; changed some of the other uses of the term 're-use' to 6872 multiplexing also. [Adrian Farrel] 6874 16. Expanded the definition of the D flag in Appendix A.3.1.2 to 6875 give an interpretation for the values 0 and 1. [Adrian Farrel] 6877 17. Deleted the confusing terms 'Upper Layer' and 'Higher Layer' in 6878 the description of the MA-Protocol-ID registry, Section 9. 6879 [Adrian Farrel] 6881 18. Added text in Section 1 highlighting the importance of the 6882 framework and threats document as background reading for this 6883 specification. [Adrian Farrel, Cullen Jennings] 6885 19. Clarified the padding issues for NSLP-Data in Appendix A.3.10; 6886 the NSLP itself provides and receives data which is already 6887 aligned on 32-bit boundaries. [Adrian Farrel] 6889 20. Added a note on the Stack-Configuration-Data object 6890 (Appendix A.3.5) that the format allows the MPO-Count to be 6891 zero. [Adrian Farrel] 6893 21. Clarified that profiles in the Stack-Proposal object 6894 (Appendix A.3.4) must be non-empty; an error is raised for 6895 either empty profiles or an empty list of profiles. Also, that 6896 pad bytes must be ignored. [Adrian Farrel] 6898 22. Clarified the syntax of the Confirm message including how it 6899 depends on when and how it is sent. In particular, 6900 Section 4.4.1 now states that the first Confirm MUST contain the 6901 abbreviated SCD, and Section 4.4.5 covers the error case if the 6902 object is missing. The description of the Confirm in 6903 Section 5.1 has been re-written, and the format of the SCD in 6904 Appendix A.3.5 emphasises that the time is given in milliseconds 6905 and that the value 0 is reserved. [Adrian Farrel, Roland Bless] 6907 23. Modified the text in Section 6.4 to explain and motivate the 6908 differences between the various MA states and the logic for 6909 transitions between them; in particular, turned the Connected -> 6910 Idle transition into one driven by policy rather then directly 6911 by timers. Clarified that the value 0 for MA-Hold-Time is 6912 reserved in Appendix A.3.5, and also emphasised that the format 6913 carries a value in milliseconds. [Adrian Farrel, Roland Bless] 6915 24. Clarified that the value 0 for Routing-State Validity time is 6916 reserved and must not be used. [Adrian Farrel] 6918 25. Updated the text in Appendix A to use RFC2119 language 6919 correctly. [Adrian Farrel] 6921 26. Clarified the text on extensibility in Appendix A.2.1 to explain 6922 that adding new non-mandatory objects should not change the 6923 interaction with NSLPs. [Adrian Farrel] 6925 27. Updated the text in Appendix A.3.1.1 to clarify under what 6926 circumstances various combinations of flags can be set, and to 6927 indicate what error message should be returned if the rules are 6928 violated. [Adrian Farrel] 6930 28. Added a reference to the working group state machine draft in 6931 Section 6. [Adrian Farrel] 6933 29. Added a reference to the framework for the origin of the 6934 assumption about signalling application behaviour supporting re- 6935 routing in Section 7.1.1. [Adrian Farrel] 6937 30. Extended the description of the meaning of the 'Reserved' blocks 6938 in the IANA considerations (Section 9). [Adrian Farrel] 6940 31. Clarified in Section 9 that the information needed to justify 6941 certain registrations needs to be in the separate specfication 6942 document (rather than in the registry itself). [Adrian Farrel] 6944 32. Clarified the required information to accompany the registration 6945 of a new error in Section 9. [Adrian Farrel] 6947 33. Added a note in Section 4.4.5 that the MA-Hello request/response 6948 diagnostic can be used for MA protocol failure detection. 6949 [Adrian Farrel] 6951 34. Added a note in Section 4.4.5 to indicate that the MA-Hold-Time 6952 setting can take NSLP behaviour (e.g. refresh timers) into 6953 account. [Adrian Farrel] 6955 35. Rephrased the description of the case of colliding peer-identity 6956 and interface-address in Section 4.4.3 including a forward 6957 reference to Section 8.7 for the case of on-path attacks. 6958 [Adrian Farrel] 6960 36. Added clarification in Section 4.4.1 about how the Querying node 6961 knows when downstream routing state has been installed, and 6962 included a forward pointer from Section 3.4. [Adrian Farrel] 6964 37. Expanded the rationale for the use of UDP for D-mode in 6965 Section 3.2 (that it is at least partly NAT-friendly). [Adrian 6966 Farrel] 6968 38. Expanded the rationale for the existence of C-mode in 6969 Section 3.2. [Adrian Farrel] 6971 39. Added a definition for [message] routing in Section 2, 6972 distinguishing it from normal IP routing; qualified the term 6973 'routing' in other parts of the document, where this could be 6974 ambiguous. [Adrian Farrel] 6976 40. Modified the text in step 5 of the example in Section 3.10 to 6977 make it clear that the forwarding between successive hops is a 6978 signalling application rather than a GIST responsibility. [Sam 6979 Hartman, Lisa Dusseault] 6981 41. Modified the text in Section 3.10, Section 5.7.3, and 6982 Appendix B.1 to make it clear that 'security' is not a simple 6983 true/false attribute. (The more detailed text on message 6984 transfer attributes elsewhere already made this distinction.) 6986 [Sam Hartman] 6988 42. Added a note to the end of Section 1 pointing more strongly to 6989 the NSIS extensibility document for general guidelines on 6990 protocol extensibility. [Sam Hartman] 6992 43. Added a note at the start of Section 7.2 to highlight the 6993 relationship of the various NAT traversal solutions for GIST to 6994 the IETF BCP on NAT traversal. [Sam Hartman] 6996 44. Modified the description of upstream node attacks in Section 3.7 6997 and Section 8.3 to clarify that the effect would be to disrupt 6998 the signalling flow rather than the traffic flow itself. [Sam 6999 Hartman] 7001 45. Removed old section 5.7.4 on alternative channel security 7002 protocols, and created a new Section 3.9 describing the security 7003 services that GIST requires and where it depends on the channel 7004 security protocol to provide them. [Russ Housley] 7006 46. Modified some of the text in Section 1 about the meaning of the 7007 term "path-coupled", and also noted in Section 3.3 the future 7008 flexibility about defining alternative probe methods. [Adrian 7009 Farrel] 7011 47. Modified Section 1 to leave open the concept of using GIST for 7012 multicast in certain circumstances. [Adrian Farrel] 7014 48. Added a new Section 3.5 introducing the peering concept in more 7015 detail, removing some of the related terminology details and 7016 providing forward pointers to the relevant normative sections. 7017 [Ted Hardie] 7019 49. Modified the start of the example (Section 3.10) to be clear 7020 that it covers just a single segment of the path. [Lisa 7021 Dusseault] 7023 50. Modified the end of Section 3.2 to clarify that there is no 7024 semantic relationship between the MA and flow concepts. [Lisa 7025 Dusseault] 7027 51. Extended the definition of D-mode in Section 3.2 to introduce 7028 Query-mode at the same time. [Lisa Dusseault] 7030 52. Rewrote the start and end of Section 4.3.2 to clarify that the 7031 scope of the discussion is the interaction with the NSLP, and 7032 that only the description of the GIST internal processing is 7033 deferred to a later section. [Lisa Dusseault] 7035 53. Modified the text at the end of Section 4.3.3 to be clear about 7036 which options use Q-mode and which do on. [Lisa Dusseault] 7038 54. Modified the labelling in Figure 4 to avoid the label 'Q-node' 7039 etc. (could cause confusion with Q-mode). [Lisa Dusseault] 7041 55. Split the old section on state maintenance into Section 4.4.4 7042 and Section 4.4.5 to avoid confusion between the two types of 7043 operation. [Lisa Dusseault] 7045 Various other minor editorial corrections have also been made. 7047 E.2. Changes In Version -11 7049 1. Added some text in Section 1 to clarify the scope of GIST 7050 applicability with non-path-coupled message routing methods. 7052 2. Loosened the text about the Query encapsulation to indicate that 7053 a Router Alert Option is needed for all the current message 7054 routing methods but not necessarily for future ones. 7056 3. Clarified the rules for deriving protocol encapsulation 7057 addresses for the Response and other messages in Section 4.4.1 7058 and Section 5.3.1. 7060 4. Updated the ABNF and message descriptions in Section 3.4 to 7061 cover the case of NAT traversal for stateless data messages; 7062 also minor changes in Section 7.2. 7064 5. Re-corrected the timeout processing rules in Section 6.4 (update 7065 in version 10 changed rule 3 but should have changed rule 4). 7066 In addition, the rule 3 processing is made conditional on the 7067 state (i.e. split) since different timers are running in the two 7068 states. 7070 6. Clarified that the E flag can only be set on Data messages, and 7071 added notes to the flag description in Section 7.1.5 and the 7072 format description in Appendix A.1. Also, included a new error 7073 condition to cover incorrect setting in Appendix A.4.4.1. 7075 7. Clarified the text in Section 8.4 to note the issues about 7076 Response size contributing to reflection attacks, and also the 7077 defence against various forms of message spoofing in 7078 Section 8.5. 7080 8. Stated that MA-Protocol-ID value 0 is reserved (not allocated) 7081 in Section 9. 7083 9. Clarified the units (bytes, 32-bit words) for all length fields 7084 in Appendix A. 7086 10. Clarified that the restriction on the D flag value for the 7087 loose-end MRM applies only to Q-mode messages in 7088 Appendix A.3.1.2. 7090 11. Added the Hold Time to the example in Appendix D. 7092 E.3. Changes In Version -10 7094 1. Added further guidance on parameter setting for initial backoff 7095 and rate control for D-mode to Section 5.3.3 [AD review comment 7096 M1]. 7098 2. Rephrased the end of Section 8.6 to highlight the threat left 7099 open when the Querying node does not apply a strong security 7100 policy to offered Stack-Proposal [AD review comment M2]. 7102 3. Clarified in Section 7.2 that although NAT behaviour is only 7103 informatively described in this specification, it is being 7104 defined in a separate document [AD review M3]. 7106 4. Strengthened and clarified the reference to the extensibility 7107 document for technical guidance on codepoint allocation, and 7108 made the reference normative. Added rationale for the 7109 'Reserved' blocks in the various registries, and added further 7110 notes on what information must be provided to support an 7111 allocation request [AD review comment M4]. 7113 5. Fixed an identifier collision in the ABNF for the GIST messages 7114 in Section 5.2.2 (Common-Header in the message header and 7115 common-header as a payload in error messages) and re-verified 7116 the ABNF [AD review comment L1]. 7118 6. Clarified the text in Section 3.3 about the impact on NATs of 7119 defining a new MRM, referring to the specification split 7120 described in Section 7.2.3. Also added a flag to the MRM format 7121 (Appendix A.3.1) to denote MRIs which do not contain network or 7122 transport addresses, and made more specific the error message to 7123 be returned if a NAT does not understand an MRM in Section 7.2.2 7124 [AD review comment L2]. 7126 7. Added discussion in Section 4.1.2 on delivery failure detected 7127 for reliable messaging in general, and for the case of Forwards- 7128 TCP in particular in Section 5.7.2. Also noted that this needs 7129 to be considered for future MA-Protocol-IDs used for reliable 7130 messaging (Section 9) [AD review comment L3]. 7132 8. Added clarifying text to Section 5.1 on what it means to invert 7133 the direction of an MRI [AD review comment L5]. 7135 9. Enhanced the format descriptions in Appendix A to include 7136 descriptions of all message and object fields and also field 7137 lengths [AD review comment L6]. 7139 10. Added more explanation in Section 5.2.2 of how a message 7140 direction is defined, in particular in the context of TTL 7141 measurement [AD review comment L7]. 7143 11. Added a new explanation of why a well-known port is needed for 7144 the query encapsulation in Section 5.3.2 [AD review comment L8]. 7146 12. Added a note that DCCP does not provide reliability in 7147 Section 5.4 [AD review comment L9]. 7149 13. Clarified the rules on how long to retain stack configuration 7150 data in Section 5.7.1 and included a default timer value [AD 7151 review comment L10]. 7153 14. Modified the text about stack-proposal verification as part of 7154 downgrade protection in Section 5.7.1, to clarify that the MUST 7155 applies directly to the object verification itself; also noted 7156 the action to be taken in case of a failed verification [AD 7157 review comment L11]. 7159 15. Added further information on the addressing used in opening a 7160 forwards-TCP connection in Section 5.7.2 [AD review comment 7161 L12]. 7163 16. Modified the text in Section 5.8.1.2 to say that using the 7164 signalling source address is a consequence of setting DF itself 7165 rather than why DF was set in the first place; also weakened the 7166 instruction from MUST to SHOULD [AD review comment L14]. 7168 17. Added further clarification of why routing state installed by a 7169 downstream Query should supersede that from an upstream Query in 7170 Section 5.8.1.3 [AD review comment L15]. 7172 18. Corrected a timer in the Messaging Association state machine 7173 (Section 6.4) from NoHello to SendHello. Also, added default 7174 values for MA-Hold-Time and route change probe frequency, and 7175 explanatory text for each, to Section 4.4.4 and Section 4.4.5 7176 [AD review comment L16]. 7178 19. Re-arranged the text in Section 7.2 to highlight the rules about 7179 precisely which messages are and are not translated in a GIST- 7180 specific way by NATs [AD review comment L19]. 7182 20. Explicitly noted that 'r' bits are also reserved in Appendix A.2 7183 [AD review comment L20]. 7185 21. Added an error condition for processing messages which have the 7186 extensibility flags AB set to 11 in Appendix A.2.1 [AD review 7187 comment L21]. 7189 22. Fixed the table of MRM identifiers in Section 9 so the field 7190 name matches that in Appendix A.3.1 [AD review comment L22]. 7192 23. Clarified why only D=0 is valid for the loose-end MRM in 7193 Appendix A.3.1.2 [AD review comment L23]. 7195 24. Clarified the rules about processing the NAT traversal object in 7196 Appendix A.3.9 to cover the case where there are several NATs 7197 along the path with different capabilities [AD review comment 7198 L24]. 7200 25. Strengthened the text in Appendix A.4.1 to be clearer about what 7201 additional information fields must be included in error messages 7202 [AD review comment L25]. 7204 26. Tidied up the use of acronyms throughout the document, including 7205 adding some to the terminology list in Section 2 [AD review 7206 comment N1]. 7208 27. Added references to RFC4086 and updated 2119 language for 7209 cryptographic randomness of SIDs and cookies in Section 3.7 and 7210 Section 8.5 respectively [AD review comment N2]. 7212 28. Modified the transition labelling in Figure 7 to make it clearer 7213 that in the Established-Established transition, the 7214 [!confirmRequired] qualification applies only to the rx_Query 7215 case [AD review comment N4]. 7217 29. Added a reference for OSPF in Section 7.1.2 [AD review comment 7218 N5]. 7220 30. Changed NAT terminology from public/private to external/internal 7221 to match BEHAVE usage in Section 7.2 and Section 7.4 [AD review 7222 comment N6]. 7224 31. Updated a number of i-d references to published RFCs or working 7225 group documents [AD review comment N7 partial]. 7227 32. Fixed rfc2119 capitalisation of MUST not in Appendix A.3.5 [AD 7228 review comment N8]. 7230 33. Fixed an error subcode name from 'Invalid Object' to 'Invalid 7231 Object Type' in Appendix A.4.4.9 [AD review comment N9]. 7233 34. Added the NTO to the GIST message ABNF in Section 5.1 and 7234 updated the forward reference to the NAT traversal section 7235 [tracker issue 104]. 7237 35. Removed a spurious rule about creating listening MAs in 7238 Section 6.3 and strengthened the rules about needing to have 7239 these available but with an open policy on when to create and 7240 destroy them in Section 5.7.1 [tracker issue 105]. 7242 36. Added text that limits the applicability of the private/ 7243 experimental space to closed network environments [tracker issue 7244 106]. 7246 37. Added text in Section 7.1.5 encouraging GIST to use a single SII 7247 across multiple sessions if possible to allow signalling 7248 application aggregation [tracker issue 107]. 7250 38. Specified that this document would define GIST version 1 in 7251 Section 5.2.1 [tracker issue 108]. 7253 39. Added the ability for RecvMessage to pass up interface 7254 attributes in Appendix B.2 [tracker issue 110]. 7256 40. Added additional text on rules for selecting stack proposals and 7257 MA re-use in Section 5.7.1 to ensure that re-used associations 7258 have properties that the Querying node actually needs [tracker 7259 issue 111]. 7261 41. Added a brief introduction to the GIST message types in a new 7262 Section 3.4. 7264 In addition, the following AD review comments did not lead to text 7265 changes. See the mailing list discussion at 7266 http://www1.ietf.org/mail-archive/web/nsis/current/msg06307.html. 7268 L4: Direct use of PMTUD by GIST. 7270 L13: Use of TLS 1.0 rather than 1.1. 7272 L17: Guidance on NSLP behaviour during rerouting, 7274 L18: Behaviour of GIST-unaware NATs. 7276 N3: Node state machine logic. 7278 E.4. Changes In Version -09 7280 1. Added a new Section 3.8 clarifying the relationship between 7281 signalling applications and NSLPIDs; modified terminology in the 7282 remainder of the document likewise. 7284 2. Added a new Section 8.6 explaining the rationale behind the 7285 downgrade attack prevention mechanism. 7287 3. Re-wrote parts of Section 4.3.2, Section 6.1 and Appendix B.2 to 7288 clarify the way that GIST is assumed to interact with signalling 7289 applications to exercise policy control over whether or not two 7290 nodes become signalling peers during a GIST handshake. 7292 4. Generalised an error message Appendix A.4.4.12 to cover 7293 additional MRI validation checks in Section 4.3.4 and 7294 Section 5.8.1.2. 7296 5. Allowed an optional Stack-Configuration-Data object in Confirm 7297 messages to allow messaging association lifetime to be 7298 negotiated even in the case of late state installation at the 7299 Responding node (see Section 4.4.1 and Section 4.4.5). 7301 6. Removed the option in Section 4.4.3 of allowing a node to treat 7302 messaging associations with the same authenticated end points as 7303 equivalent. 7305 7. Include additional guidance in Section 4.4.4 to prevent routing 7306 state being erroneously refreshed in the case of rerouting 7307 events; also included general guidance notes on timer setting. 7309 8. Clarified that the Stack-Proposal lists protocols in top-to- 7310 bottom order (see Section 5.7.1). 7312 9. Enhanced the definition of TLS usage in Section 5.7.3 with 7313 details on ciphersuite requirements and authentication methods. 7315 10. Tidied up terminology and discussion of how protocol options 7316 data is carried in the SCD; renamed higher-layer-addressing to 7317 MA-protocol-options. 7319 E.5. Changes In Version -08 7321 1. Changed the protocol name from GIMPS to GIST (everywhere). 7323 2. Inserted RFC2119 language (MUST etc.) in the appropriate places. 7325 3. Added references to the actions to be taken in various error 7326 conditions, including the error messages to be send 7327 (throughout). 7329 4. Added legacy NAT traversal to the list of excluded functions in 7330 old section 1.1. 7332 5. Included some text at the end of Section 3.3 analysing the case 7333 of a GIST node which does not support a particular MRM. 7335 6. Added a flag to mark when messages have been explicitly routed, 7336 so they can bypass validation against current routing state (see 7337 Section 4.3.1). 7339 7. Re-wrote the discussion in Section 4.3.4 to cover all cases of 7340 nodes not hosting an NSLP (including end systems), in particular 7341 the validations that can be performed at intermediate GIST nodes 7342 (this replaces the old section 7.2). 7344 8. Clarified the rules about R and S flag setting in the common 7345 header and D flag in the MRI (Section 5). 7347 9. Included discussion of how a node with a choice of interfaces or 7348 IP versions should select one to use in the NLI (Section 5.2.2). 7350 10. Modified the description of messaging association protocol 7351 selections (Section 5.7 and elsewhere) to clarify that this is 7352 essentially capability discovery rather than an open ended 7353 protocol negotiation. 7355 11. Modified the description of how higher layer addressing 7356 information is carried (Section 5.7.1 and Appendix A.3.5) to 7357 allow the data to be tagged against a specific profile if 7358 necessary, or omitted if the protocol does not need it. 7360 12. Added a higher layer protocol definition for TLS in 7361 Section 5.7.3. 7363 13. Simplified and restructured the state machine presentation in 7364 Section 6, in particular using a single list for the events and 7365 eliminating the transition tables. Also modified the operation 7366 of the Responder machine to handle retransmitted Query messages 7367 correctly. 7369 14. Re-wrote the route change handling text in Section 7.1 to 7370 clarify the relative responsibilities of GIST and NSLPs and 7371 their interaction through the API. Notifications are now 7372 assumed to be a signalling application responsibility, and GIST 7373 behaviour is defined in terms of handling changes in a 3-state 7374 model of the correctness of the routing state for each 7375 direction. 7377 15. Updated the NAT traversal description in Section 7.2, including 7378 normative text about how GIST nodes should handle messages 7379 containing NAT-Traversal objects. 7381 16. Likewise, clarified that the responsibility for session/flow 7382 binding in the case of tunnelling is handled by NSLPs 7383 (Section 7.3). 7385 17. Formalised the IANA considerations (Section 9). 7387 18. Extended the routing state example (Appendix D) to include a 7388 message sequence for association setup. 7390 19. Re-arranged the sequence of sections, including placing this 7391 change history at the end. 7393 E.6. Changes In Version -07 7395 1. The open issues section has finally been removed in favour of the 7396 authoritative list of open issues in an online issue tracker at h 7397 ttp://nsis.srmr.co.uk/cgi-bin/roundup.cgi/nsis-ntlp-issues/index. 7399 2. Clarified terminology on peering and adjacencies that there may 7400 be NSIS nodes between GIMPS peers that do some message 7401 processing, but that are not explicitly visible in the peer state 7402 tables. 7404 3. Added a description of the loose-end MRM (Section 5.8.2 and 7405 Appendix A.3.1.2). 7407 4. Added a description of an upstream Query encapsulation for the 7408 path-coupled MRM, Section 5.8.1.3, including rationale for and 7409 restrictions on its use. 7411 5. The formal description of the protocol in Section 6 has been 7412 significantly updated and extended in terms of detail. 7414 6. Modified the description of the interaction between NSLPs and 7415 GIMPS for handling inbound messages for which no routing state 7416 exists, to allow the NSLP to indicate whether state setup should 7417 proceed and to provide NSLP payloads for the Response or 7418 forwarded message (Section 3.10, Section 4.3.2 and Appendix B). 7420 7. Included new text, Section 5.6, on the processing and 7421 encapsulation of error messages. Also added formats and an error 7422 message catalogue in Appendix A.4, including a modified format 7423 for the overall GIMPS-Error message and the GIMPS-Error-Data 7424 object. 7426 8. Removed the old section 5.3.3 on NSLPID/RAO setting on the 7427 assumption that this will be covered in the extensibility 7428 document. 7430 9. Included a number of other minor corrections and clarifications. 7432 E.7. Changes In Version -06 7434 Version -06 does not introduce any major structural changes to the 7435 protocol definition, although it does clarify a number of details and 7436 resolve some outstanding open issues. The primary changes are as 7437 follows: 7439 1. Added a new high level Section 3.3 which gathers together the 7440 various aspects of the message routing method concept. 7442 2. Added a new high level Section 3.7 which explains the concept 7443 and significance of the session identifier. Also clarified that 7444 the routing state always depends on the session identifier. 7446 3. Added notes about the level of address validation performed by 7447 GIMPS in Section 4.1.2 and extensions to the API in Appendix B. 7449 4. Split the old Node-Addressing object into a Network-Layer- 7450 Information object and Stack-Configuration-Data object. The 7451 former refers to basic information about a node, and the latter 7452 carries information about messaging association configuration. 7453 Redefined the content of the various handshake messages 7454 accordingly in Section 4.4.1 and Section 5.1. 7456 5. Re-wrote Section 4.4.4 and Section 4.4.5 to clarify the rules on 7457 refresh and purge of routing state and messaging associations. 7458 Also, moved the routing state lifetime into the Network-Layer- 7459 Information object and added a messaging association lifetime to 7460 the Stack- Configuration-Data object (Section 5.2). 7462 6. Added specific message types for errors and MA-Refresh in 7463 Section 5.1. The error object is now GIMPS-specific 7464 (Appendix A.4.1). 7466 7. Moved the Flow-Identifier information about the message routing 7467 method from the general description of the object to the path- 7468 coupled MRM section (Section 5.8.1.1), and made a number of 7469 clarifications to the bit format (Appendix A.3.1.1). 7471 8. Removed text about assumptions on the version numbering of 7472 NSLPs, and restricted the scope of the description of TLV object 7473 formats and extensibility flags to GIMPS rather than the whole 7474 of NSIS (Appendix A). 7476 9. Added a new Section 5.5 explaining the possible relationships 7477 between message types and encapsulation formats. 7479 10. Added a new Section 6 in outline form, to capture the formal 7480 specification of the protocol operation. 7482 11. Added new security sections on cookie requirements (Section 8.5) 7483 and residual threats (Section 8.7). 7485 E.8. Changes In Version -05 7487 Version -05 reformulates the specification, to describe routing state 7488 maintenance in terms of exchanging explicitly identified Query/ 7489 Response/Confirm messages, leaving the upstream/downstream 7490 distinction as a specific detail of how Query messages are 7491 encapsulated. This necessitated widespread changes in the 7492 specification text, especially Section 4.2.1, Section 4.4, 7493 Section 5.1 and Section 5.3 (although the actual message sequences 7494 are unchanged). A number of other issues, especially in the area of 7495 message encapsulation, have also been closed. The main changes are 7496 the following: 7498 1. Added a reference to an individual draft on the Loose End MRM as 7499 a concrete example of an alternative message routing method. 7501 2. Added further text (particularly in Section 2) on what GIMPS 7502 means by the concept of 'session'. 7504 3. Firmed up the selection of UDP as the encapsulation choice for 7505 D-mode, removing the open issue on this topic. 7507 4. Defined the interaction between GIMPS and signalling 7508 applications for communicating about the cryptographic security 7509 properties of how a message will be sent or has been received 7510 (see Section 4.1.2 and Appendix B). 7512 5. Closed the issue on whether Query messages should use the 7513 signalling or flow source address in the IP header; both options 7514 are allowed by local policy and a flag in the common header 7515 indicates which was used. (See Section 5.8.1.2.) 7517 6. Added the necessary information elements to allow the IP hop 7518 count between adjacent GIMPS peers to be measures and reported. 7519 (See Section 5.2.2 and Appendix A.3.3.) 7521 7. The old open-issue text on selection of IP router alert option 7522 values has been moved into the main specification to capture the 7523 technical considerations that should be used in assigning such 7524 values (in old section 5.3.3). 7526 8. Resolved the open issue on lost Confirm messages by allowing a 7527 choice of timer-based retransmission of the Response, or an 7528 error message from the responding node which causes the 7529 retransmission of the Confirm (see Section 5.3.3). 7531 9. Closed the open issue on support for message scoping (this is 7532 now assumed to be a NSLP function). 7534 10. Moved the authoritative text for most of the remaining open 7535 issues to an online issue tracker. 7537 E.9. Changes In Version -04 7539 Version -04 includes mainly clarifications of detail and extensions 7540 in particular technical areas, in part to support ongoing 7541 implementation work. The main details are as follows: 7543 1. Substantially updated Section 4, in particular clarifying the 7544 rules on what messages are sent when and with what payloads 7545 during routing and messaging association setup, and also adding 7546 some further text on message transfer attributes. 7548 2. The description of messaging association protocol setup 7549 including the related object formats has been centralised in a 7550 new Section 5.7, removing the old Section 6.6 and also closing 7551 old open issues 8.5 and 8.6. 7553 3. Made a number of detailed changes in the message format 7554 definitions (Appendix A), as well as incorporating initial rules 7555 for encoding message extensibility information. Also included 7556 explicit formats for a general purpose Error object, and the 7557 objects used to discover supported messaging association 7558 protocols. Updated the corresponding open issues section (old 7559 section 9.3) with a new item on NSLP versioning. 7561 4. Updated the GIMPS API (Appendix B), including more precision on 7562 message transfer attributes, making the NSLP hint about storing 7563 reverse path state a return value rather than a separate 7564 primitive, and adding a new primitive to allow signalling 7565 applications to invalidate GIMPS routing state. Also, added a 7566 new parameter to SendMessage to allow signalling applications to 7567 'bypass' a message statelessly, preserving the source of an 7568 input message. 7570 5. Added an outline for the future content of an IANA 7571 considerations section (Section 9). Currently, this is 7572 restricted to identifying the registries and allocations 7573 required, without defining the allocation policies and other 7574 considerations involved. 7576 6. Shortened the background design discussion in Section 3. 7578 7. Made some clarifications in the terminology section relating to 7579 how the use of C-mode does and does not mandate the use of 7580 transport or security protection. 7582 8. The ABNF for message formats in Section 5.1 has been re-written 7583 with a grammar structured around message purpose rather than 7584 message direction, and additional explanation added to the 7585 information element descriptions in Section 5.2. 7587 9. The description of the D-mode transport in Section 5.3 has been 7588 updated. The encapsulation rules (covering IP addressing and 7589 UDP port allocation) have been corrected, and a new subsection 7590 on message retransmission and rate limiting has been added, 7591 superseding the old open issue on the same subject (section 7592 8.10). 7594 10. A new open issue on IP TTL measurement to detect non-GIMPS 7595 capable hops has been added (old section 9.5). 7597 E.10. Changes In Version -03 7599 Version -03 includes a number of minor clarifications and extensions 7600 compared to version -02, including more details of the GIMPS API and 7601 messaging association setup and the node addressing object. The full 7602 list of changes is as follows: 7604 1. Added a new section pinning down more formally the interaction 7605 between GIMPS and signalling applications (Section 4.1), in 7606 particular the message transfer attributes that signalling 7607 applications can use to control GIMPS (Section 4.1.2). 7609 2. Added a new open issue identifying where the interaction between 7610 the security properties of GIMPS and the security requirements of 7611 signalling applications should be identified (old section 9.10). 7613 3. Added some more text in Section 4.2.1 to clarify that GIMPS has 7614 the (sole) responsibility for generating the messages that 7615 refresh message routing state. 7617 4. Added more clarifying text and table to GHC and IP TTL handling 7618 discussion of Section 4.3.4. 7620 5. Split Section 4.4 into subsections for different scenarios, and 7621 added more detail on Node-Addressing object content and use to 7622 handle the case where association re-use is possible in 7623 Section 4.4.3. 7625 6. Added strawman object formats for Node-Addressing and Stack- 7626 Proposal objects in Section 5.1 and Appendix A. 7628 7. Added more detail on the bundling possibilities and appropriate 7629 configurations for various transport protocols in Section 5.4. 7631 8. Included some more details on NAT traversal in Section 7.2, 7632 including a new object to carry the untranslated address-bearing 7633 payloads, the NAT-Traversal object. 7635 9. Expanded the open issue discussion in old section 9.3 to include 7636 an outline set of extensibility flags. 7638 E.11. Changes In Version -02 7640 Version -02 does not represent any radical change in design or 7641 structure from version -01; the emphasis has been on adding details 7642 in some specific areas and incorporation of comments, including early 7643 review comments. The full list of changes is as follows: 7645 1. Added a new section 1.1 (since removed in version 12) which 7646 summarises restrictions on scope and applicability; some 7647 corresponding changes in terminology in Section 2. 7649 2. Closed the open issue on including explicit GIMPS state teardown 7650 functionality. On balance, it seems that the difficulty of 7651 specifying this correctly (especially taking account of the 7652 security issues in all scenarios) is not matched by the saving 7653 of state enabled. 7655 3. Removed the option of a special class of message transfer for 7656 reliable delivery of a single message. This can be implemented 7657 (inefficiently) as a degenerate case of C-mode if required. 7659 4. Extended Appendix A with a general discussion of rules for 7660 message and object formats across GIMPS and other NSLPs. Some 7661 remaining open issues are noted in old section 9.3 (since 7662 removed). 7664 5. Updated the discussion of RAO/NSLPID relationships to take into 7665 account the proposed message formats and rules for allocation of 7666 NSLP id, and propose considerations for allocation of RAO 7667 values. 7669 6. Modified the description of the information used to route 7670 messages (first given in Section 4.2.1 but also throughout the 7671 document). Previously this was related directly to the flow 7672 identification and described as the Flow-Routing-Information. 7673 Now, this has been renamed Message-Routing-Information, and 7674 identifies a message routing method and any associated 7675 addressing. 7677 7. Modified the text in Section 4.3 and elsewhere to impose sanity 7678 checks on the Message-Routing-Information carried in C-mode 7679 messages, including the case where these messages are part of a 7680 GIMPS-Query/Response exchange. 7682 8. Added rules for message forwarding to prevent message looping in 7683 a new Section 4.3.4, including rules on IP TTL and GIMPS hop 7684 count processing. These take into account the new RAO 7685 considerations described above. 7687 9. Added an outline mechanism for messaging association protocol 7688 stack setup, with the details in a new Section 6.6 and other 7689 changes in Section 4.4 and the various sections on message 7690 formats. 7692 10. Removed the open issue on whether storing reverse routing state 7693 is mandatory or optional. This is now explicit in the API 7694 (under the control of the local NSLP). 7696 11. Added an informative annex describing an abstract API between 7697 GIMPS and NSLPs in Appendix B. 7699 E.12. Changes In Version -01 7701 The major change in version -01 is the elimination of 7702 'intermediaries', i.e. imposing the constraint that signalling 7703 application peers are also GIMPS peers. This has the consequence 7704 that if a signalling application wishes to use two classes of 7705 signalling transport for a given flow, maybe reaching different 7706 subsets of nodes, it must do so by running different signalling 7707 sessions; and it also means that signalling adaptations for passing 7708 through NATs which are not signalling application aware must be 7709 carried out in D-mode. On the other hand, it allows the elimination 7710 of significant complexity in the C-mode handling and also various 7711 other protocol features (such as general route recording). 7713 The full set of changes is as follows: 7715 1. Added a worked example in Section 3.10. 7717 2. Stated that nodes which do not implement the signalling 7718 application should bypass the message (Section 4.3). 7720 3. Decoupled the state handling logic for routing state and 7721 messaging association state in Section 4.4. Also, allow 7722 messaging associations to be used immediately in both directions 7723 once they are opened. 7725 4. Added simple ABNF for the various GIMPS message types in a new 7726 Section 5.1, and more details of the common header and each 7727 object in Section 5.2, including bit formats in Appendix A. The 7728 common header format means that the encapsulation is now the 7729 same for all transport types (Section 5.4). 7731 5. Added some further details on D-mode encapsulation in 7732 Section 5.3, including more explanation of why a well known port 7733 is needed. 7735 6. Removed the possibility for fragmentation over DCCP 7736 (Section 5.4), mainly in the interests of simplicity and loss 7737 amplification. 7739 7. Removed all the tunnel mode encapsulations (old sections 5.3.3 7740 and 5.3.4). 7742 8. Fully re-wrote the route change handling description 7743 (Section 7.1), including some additional detection mechanisms 7744 and more clearly distinguishing between upstream and downstream 7745 route changes. Included further details on GIMPS/NSLP 7746 interactions, including where notifications are delivered and 7747 how local repair storms could be avoided. Removed old 7748 discussion of propagating notifications through signalling 7749 application unaware nodes (since these are now bypassed 7750 automatically). Added discussion on how to route messages for 7751 local state removal on the old path. 7753 9. Revised discussion of policy-based forwarding (old Section 7.2) 7754 to account for actual Flow-Routing-Information definition, and 7755 also how wildcarding should be allowed and handled. 7757 10. Removed old route recording section (old Section 6.3). 7759 11. Extended the discussion of NAT handling (Section 7.2) with an 7760 extended outline on processing rules at a GIMPS-aware NAT and a 7761 pointer to implications for C-mode processing and state 7762 management. 7764 12. Clarified the definition of 'correct routing' of signalling 7765 messages in Section 8 and GIMPS role in enforcing this. Also, 7766 opened the possibility that peer node authentication could be 7767 signalling application dependent. 7769 13. Removed old open issues on C-mode Encapsulation (section 8.7); 7770 added new open issues on Message Routing (old Section 9.3 of 7771 version -05, later moved to Section 3.3) and D-mode congestion 7772 control. 7774 14. Added this change history. 7776 Authors' Addresses 7778 Henning Schulzrinne 7779 Columbia University 7780 Department of Computer Science 7781 450 Computer Science Building 7782 New York, NY 10027 7783 US 7785 Phone: +1 212 939 7042 7786 Email: hgs+nsis@cs.columbia.edu 7787 URI: http://www.cs.columbia.edu 7789 Robert Hancock 7790 Siemens/Roke Manor Research 7791 Old Salisbury Lane 7792 Romsey, Hampshire SO51 0ZN 7793 UK 7795 Email: robert.hancock@roke.co.uk 7796 URI: http://www.roke.co.uk 7798 Full Copyright Statement 7800 Copyright (C) The IETF Trust (2007). 7802 This document is subject to the rights, licenses and restrictions 7803 contained in BCP 78, and except as set forth therein, the authors 7804 retain all their rights. 7806 This document and the information contained herein are provided on an 7807 "AS IS" basis and THE CONTRIBUTOR, THE ORGANIZATION HE/SHE REPRESENTS 7808 OR IS SPONSORED BY (IF ANY), THE INTERNET SOCIETY, THE IETF TRUST AND 7809 THE INTERNET ENGINEERING TASK FORCE DISCLAIM ALL WARRANTIES, EXPRESS 7810 OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF 7811 THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED 7812 WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE. 7814 Intellectual Property 7816 The IETF takes no position regarding the validity or scope of any 7817 Intellectual Property Rights or other rights that might be claimed to 7818 pertain to the implementation or use of the technology described in 7819 this document or the extent to which any license under such rights 7820 might or might not be available; nor does it represent that it has 7821 made any independent effort to identify any such rights. Information 7822 on the procedures with respect to rights in RFC documents can be 7823 found in BCP 78 and BCP 79. 7825 Copies of IPR disclosures made to the IETF Secretariat and any 7826 assurances of licenses to be made available, or the result of an 7827 attempt made to obtain a general license or permission for the use of 7828 such proprietary rights by implementers or users of this 7829 specification can be obtained from the IETF on-line IPR repository at 7830 http://www.ietf.org/ipr. 7832 The IETF invites any interested party to bring to its attention any 7833 copyrights, patents or patent applications, or other proprietary 7834 rights that may cover technology that may be required to implement 7835 this standard. Please address the information to the IETF at 7836 ietf-ipr@ietf.org. 7838 Acknowledgment 7840 Funding for the RFC Editor function is provided by the IETF 7841 Administrative Support Activity (IASA).