idnits 2.17.1 draft-ietf-softwire-dslite-deployment-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 2 instances of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (March 12, 2012) is 4428 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Unused Reference: 'RFC2119' is defined on line 525, but no explicit reference was found in the text == Outdated reference: A later version (-29) exists of draft-ietf-pcp-base-23 -- Obsolete informational reference (is this intentional?): RFC 1631 (Obsoleted by RFC 3022) -- Obsolete informational reference (is this intentional?): RFC 5245 (Obsoleted by RFC 8445, RFC 8839) Summary: 0 errors (**), 0 flaws (~~), 4 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Softwire Y. Lee 3 Internet-Draft Comcast 4 Intended status: Informational R. Maglione 5 Expires: September 13, 2012 Telecom Italia 6 C. Williams 7 MCSR Labs 8 C. Jacquenet 9 M. Boucadair 10 France Telecom 11 March 12, 2012 13 Deployment Considerations for Dual-Stack Lite 14 draft-ietf-softwire-dslite-deployment-03 16 Abstract 18 This document discusses the deployment issues and describes 19 requirements for the deployment and operation of Dual-Stack Lite. 20 This document describes the various deployment considerations and 21 applicability of the Dual-Stack Lite architecture. 23 Status of this Memo 25 This Internet-Draft is submitted in full conformance with the 26 provisions of BCP 78 and BCP 79. 28 Internet-Drafts are working documents of the Internet Engineering 29 Task Force (IETF). Note that other groups may also distribute 30 working documents as Internet-Drafts. The list of current Internet- 31 Drafts is at http://datatracker.ietf.org/drafts/current/. 33 Internet-Drafts are draft documents valid for a maximum of six months 34 and may be updated, replaced, or obsoleted by other documents at any 35 time. It is inappropriate to use Internet-Drafts as reference 36 material or to cite them other than as "work in progress." 38 This Internet-Draft will expire on September 13, 2012. 40 Copyright Notice 42 Copyright (c) 2012 IETF Trust and the persons identified as the 43 document authors. All rights reserved. 45 This document is subject to BCP 78 and the IETF Trust's Legal 46 Provisions Relating to IETF Documents 47 (http://trustee.ietf.org/license-info) in effect on the date of 48 publication of this document. Please review these documents 49 carefully, as they describe your rights and restrictions with respect 50 to this document. Code Components extracted from this document must 51 include Simplified BSD License text as described in Section 4.e of 52 the Trust Legal Provisions and are provided without warranty as 53 described in the Simplified BSD License. 55 Table of Contents 57 1. Overview . . . . . . . . . . . . . . . . . . . . . . . . . . . 3 58 2. AFTR Deployment Considerations . . . . . . . . . . . . . . . . 3 59 2.1. Interface Consideration . . . . . . . . . . . . . . . . . 3 60 2.2. MTU Considerations . . . . . . . . . . . . . . . . . . . . 3 61 2.3. Fragmentation . . . . . . . . . . . . . . . . . . . . . . 3 62 2.4. Lawful Intercept Considerations . . . . . . . . . . . . . 4 63 2.5. Logging at the AFTR . . . . . . . . . . . . . . . . . . . 4 64 2.6. Blacklisting a shared IPv4 Address . . . . . . . . . . . . 5 65 2.7. AFTR's Policies . . . . . . . . . . . . . . . . . . . . . 5 66 2.8. AFTR Impacts on Accounting Process . . . . . . . . . . . . 6 67 2.9. Reliability Considerations of AFTR . . . . . . . . . . . . 7 68 2.10. Strategic Placement of AFTR . . . . . . . . . . . . . . . 7 69 2.11. AFTR Considerations for Geographically Aware Services . . 8 70 2.12. Impacts on QoS . . . . . . . . . . . . . . . . . . . . . . 8 71 2.13. Port Forwarding Considerations . . . . . . . . . . . . . . 9 72 2.14. DS-Lite Tunnel Security . . . . . . . . . . . . . . . . . 9 73 2.15. IPv6-only Network Considerations . . . . . . . . . . . . . 9 74 3. B4 Deployment Considerations . . . . . . . . . . . . . . . . . 10 75 3.1. DNS deployment Considerations . . . . . . . . . . . . . . 10 76 3.2. IPv4 Service Monitoring . . . . . . . . . . . . . . . . . 10 77 3.2.1. B4 Remote Management . . . . . . . . . . . . . . . . . 10 78 3.2.2. IPv4 Connectivity Check . . . . . . . . . . . . . . . 10 79 4. Security Considerations . . . . . . . . . . . . . . . . . . . 11 80 5. Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . 11 81 6. Acknowledgement . . . . . . . . . . . . . . . . . . . . . . . 11 82 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 12 83 8. References . . . . . . . . . . . . . . . . . . . . . . . . . . 12 84 8.1. Normative References . . . . . . . . . . . . . . . . . . . 12 85 8.2. Informative References . . . . . . . . . . . . . . . . . . 12 86 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . . 13 88 1. Overview 90 Dual-stack Lite (DS-Lite) [RFC6333] is a transition technique that 91 enable operators to multiplex public IPv4 addresses while 92 provisioning only IPv6 to users. DS-Lite is designed to continue 93 offering IPv4 services while operators upgrading their network 94 incrementally to IPv6. DS-Lite combines IPv4-in-IPv6 [RFC2473] 95 softwire and NAT44 [RFC1631] to enable more than one user to share a 96 public IPv4 address. This document discusses various DS-Lite 97 deployment considerations for operators. 99 2. AFTR Deployment Considerations 101 2.1. Interface Consideration 103 Address Family Transition Router (AFTR) is a network element that 104 deployed inside the operator's network. AFTR can be a standalone 105 device or embedded into a router. AFTR is the IPv4-in-IPv6 tunnel 106 termination point and the NAT44 device. It is deployed at the IPv4- 107 IPv6 network border where the tunnel interface is IPv6 and the 108 external NAT44 interface is IPv4. Although an operator can configure 109 a dual-stack interface for both functions, we recommend to configure 110 two individual interfaces (i.e. one dedicated for IPv4 and one 111 dedicated for IPv6) to segregate the functions. 113 2.2. MTU Considerations 115 DS-Lite is part tunneling protocol. Tunneling introduces overhead to 116 the packet and decreases the effective MTU size after encapsulation. 117 The DS-lite users may experience problems with applications such as 118 not being able to download Internet pages or transfer large file. To 119 mitigate the tunnel overhead, the access network may increase the MTU 120 size to account the necessary tunnel overhead. If simple IPv4-in- 121 IPv6 softwire [RFC2473] is used, the overhead is the size of an IPv6 122 header. If the access network MTU size is fixed and cannot be 123 changed, the B4 element and the AFTR must support fragmentation 124 defined in [RFC6333]. 126 2.3. Fragmentation 128 The IPv4-in-IPv6 tunnel is established between B4 and AFTR. When a 129 host behind the B4 element communicates with a remote peer, both end 130 nodes are not aware of the tunnel. For example, the peers may use 131 the MTU size associated with their connected interfaces. In fact, 132 the IPv4 packet isn't over-sized, it is the IPv6 encapsulation that 133 may cause the oversize of the encapsulating packets. So the tunnel 134 endpoints are responsible for handling the fragmentation. In 135 general, the Tunnel-Entry Point and Tunnel-Exit Point should fragment 136 and reassemble the oversized datagram. If the DF bit is set in the 137 IPv4 header, the B4 element should send an ICMP "Destination 138 Unreachable" with "Fragmentation Needed and Don't Fragment was Set" 139 and drop the packet. If the DF is unset in the IPv4 header, the B4 140 element should fragment the IPv6 packet after the encapsulation. 141 This mechanism is transport protocol agnostic and works for transport 142 protocol such as TCP and UDP over IP. 144 2.4. Lawful Intercept Considerations 146 Because of the IPv4-in-IPv6 tunneling scheme, interception of IPv4 147 sessions in DS-Lite framework is likely performed on the AFTR. 148 Subjects can be uniquely identified by the IPv6 address assigned to 149 the B4 element. If an operator is legally requested to intercept 150 packets of a subject, the AFTR should extract the IPv4 packets from 151 the IPv6 payload before sending it to the interception point. 153 Monitoring of a subject may require statically mapping the subject to 154 a certain range of ports of a single IPv4 address, to remove the need 155 to follow dynamic port mappings. A single IPv4 address, or some 156 range of ports for each address, might be set aside for monitoring 157 purposes to simplify such procedures. This requires creating a 158 static mapping of a B4 element's IPv6 address to a public IPv4 159 address and port range that are used for lawful intercept. 161 2.5. Logging at the AFTR 163 Timestamped logging is essential for back tracking specific users 164 when a problem is identified with one of the AFTR's NAT-ed addresses. 165 Such a problem is usually a misbehaving user in the case of a spammer 166 or a Deny-of-Service (DoS) source, or someone violating a usage 167 policy. Without time-specific logs of the address and port mappings, 168 a misbehaving user stays well hidden behind the AFTR. 170 In DS-Lite framework, each B4 element is provisioned with one or more 171 unique source IPv6 addresses. The AFTR uses the B4's tunnel IPv6 172 address to identify the B4 element. Thus, to uniquely identify a 173 specific user, the AFTR is required to log more than just IPv4 174 address. There are two types of logging: 176 o Source-Specific Log 178 o Destination-Specific Log 180 For Source-Specific Log, the AFTR must timestamped log the B4's IPv6 181 address, transport protocol, source IPv4 address after NAT-ed, and 182 source port. If a range of ports is dynamically assigned to a B4 183 element, the AFTR may create one log per range of ports to aggregate 184 number of log entries. For Destination-Specific Log, the AFTR must 185 create a timestamped log of the B4's IPv6 address, transport 186 protocol, source IPv4 address after NAT-ed, source port, destination 187 address and destination port. 189 Destination-Specific Log is session-based, the operators can't really 190 aggregate log entries. When using Destination-Specific Log, the 191 operator must be careful of the large number of log entries created 192 by the AFTR. Destination-Specific Log may raise privacy concerns. 193 Operators should apply the same privacy policies for both regular and 194 DS-Lite users. 196 Depedning on the rate of NAT table changes, real-time logging can be 197 demanding to the AFTR if AFTR must send a log message per NAT entry 198 change to the syslog server in real-time. If operators requires only 199 near real-time logs, they may configure the AFTR to log changes 200 locally and send the logs in a batch file in a pre-configured 201 interval (e.g. every 5 minutes). The files may be compressed before 202 transferring to better utilize bandwidth and storage. Other 203 optimizaitons are also under consideration such as AFTR pre- 204 allocating a set of ports to users. After creates only one log entry 205 when a user allocates the port-set instead of log per port 206 allocation. 208 2.6. Blacklisting a shared IPv4 Address 210 AFTR is a NAT device. It enables multiple users to share a single 211 public IPv4 address. [RFC6269] discusses some considerations when 212 sharing an IPv4 address. When a public IPv4 address is blacklisted 213 by a remote peer, this may affect multiple users. Internet hosts 214 such as servers must no longer rely solely on IP address to identify 215 an abused user. The server should combine the information stored in 216 the transport layer (e.g. source port) and application layer (e.g. 217 HTTP) to identify an abused user [RFC6302]. 218 [I-D.boucadair-intarea-nat-reveal-analysis] analyzes different 219 approaches to identify a user in a shared address environment. 221 2.7. AFTR's Policies 223 There are two types of AFTR polices: 225 o Outgoing Policies 227 o Incoming Policies 229 The outgoing policies should be implemented on the AFTR's internal 230 interface connected to the B4 elements. The policies may include 231 Access Control List (ACL) and Qualify of Service (QoS) settings. For 232 example: the AFTR may only accept B4's connections originated from 233 the IPv6 prefixes configured in the AFTR. The AFTR may also give 234 priority to the packets marked by certain DSCP values [RFC2475]; the 235 AFTR may also limit the rate of port allocation for a single B4's 236 IPv6 address. 238 An operator may create multiple outgoing polices in the AFTR, each 239 identified by a softwire. When provisioning a user, the system will 240 pass the softwire identifier associated to a specific incoming policy 241 to the user. Two standardized mechanisms to pass softwire identifier 242 to the B4 element are DHCPv6 [RFC6333] and RADIUS [RFC6519]. 243 Outgoing policies could be applied to an individual B4 element or to 244 a set of B4 elements. 246 The incoming policies should be implemented on the AFTR's external 247 interface connected to the IPv4 network. Similar to the outgoing 248 policies, the incoming policies may include ACL and QoS settings. 249 Incoming policies are usually more general and generic. They usually 250 applied to all users rather than to an individual user. 252 2.8. AFTR Impacts on Accounting Process 254 DS-Lite introduces challenges to IPv4 accounting process. In a 255 typical broadband access scenario (e.g. DSL or Cable), the B4 256 element is embedded in the Residential Gateway and the edge router 257 (e.g. BRAS or CMTS) is the IPv6 edge router. The edge router is 258 usually responsible for IPv6 accounting and the subscriber management 259 functions such as authentication, authorization and accounting. 260 However, given the fact that IPv4 traffic is encapsulated in an IPv6 261 packet at the B4 and only decapsulated at the ATFR, the edge router 262 will require additional function to collect IPv4 accounting 263 information. If DS-lite is the only application using IP-in-IP 264 protocol, the edge router could check the IPv6 Next Header field in 265 the IPv6 header and identify the protocol type (i.e. 0x04) and 266 collect IPv4 accouting information. 268 Alternatively, AFTR is a logical place to perform IPv4 accounting, 269 but it will potentially introduce some additional complexity because 270 the AFTR does not have detailed customer identity information. The 271 accounting process at the AFTR is only necessary if the operator 272 requires separating per user accounting records for IPv4 and IPv6 273 traffic. If the per user IPv6 accounting records, collected by the 274 edge router, are sufficient, the additional complexity of enabling 275 IPv4 accounting at the ATFR is not required. It is important to 276 notice that, since the IPv4 traffic is encapsulated in IPv6 packets, 277 the data collected by the edge router for IPv6 traffic already 278 contain the total amount of traffic (i.e. IPv4 and IPv6). 280 Even if detailed accounting records collection for IPv4 traffic may 281 not be required, it would be useful for an operator in some scenarios 282 to have information that is generated by the edge router for the IPv6 283 traffic and can be used to identify the AFTR who is handling the IPv4 284 traffic for that user. This can be achieved by adding additional 285 information the IPv6 accounting records. For example:xw operators 286 can use RADIUS attribute information specified in [RFC6519]. 288 2.9. Reliability Considerations of AFTR 290 The operator can use techniques such as various types of clusters to 291 achieve high availability of the IPv4 service. High availability 292 techniques include the cold standby mode. In this mode the AFTR 293 states are not replicated from the Primary AFTR to the Backup AFTR. 294 When the Primary AFTR fails, all the existing established sessions 295 will be flushed out. The internal hosts are required to re-establish 296 sessions with the external hosts. Another high availability option 297 is the hot standby mode. In this mode the AFTR keeps established 298 sessions while failover happens. AFTR states are replicated on-the- 299 fly from the Primary AFTR to the Backup AFTR. When the Primary AFTR 300 fails, the Backup AFTR will take over all the existing established 301 sessions. In this mode the internal hosts are not required to re- 302 establish sessions with the external hosts. The final option is to 303 deploy a mode in between these two whereby only selected sessions 304 such as critical protocols are replicated. Criteria for sessions to 305 be replicated on the backup would be explicitly configured on the 306 AFTR devices of a redundancy group. 308 2.10. Strategic Placement of AFTR 310 In DS-lite, IPv4 traffic from B4 must pass through the AFTR to reach 311 the IPv4 Internet. Managing large numbers of tunnels and a large NAT 312 table could be resource intensive (e.g. CPU and memory), so the 313 placement of the AFTR could affect the traffic flows in the access 314 network and have operation implications. In general, there are two 315 placement models to deploy AFTR. Model One is to deploy the AFTR in 316 the edge of the network to cover a small region. Model Two is to 317 deploy the AFTR in the core of network to cover a large region. 319 When an operator considers where to deploy the AFTR, it must make 320 trade-offs. AFTR in Model One serves few B4 elements, thus, it 321 requires less powerful AFTR. Moreover, the traffic flows are more 322 evenly distributed to the AFTRs. However, it requires deploying more 323 AFTRs to cover the entire network. Often the operation cost 324 increases proportionally to the number of network equipment. 326 AFTR in Model Two covers a large area, thus, it serves more B4 327 elements. The operator could deploy only few AFTRs to support the 328 entire subscriber base. However, this model requires more powerful 329 AFTR to sustain the load at peak hours. Since the AFTR would support 330 B4 elements from different regions, the AFTR would be deployed closer 331 to the core network. 333 DS-Lite framework can be incrementally deployed. An operator may 334 consider to start with Model Two. When the demand increases, they 335 could push the AFTR closer to the edge which would effectively become 336 Model One. 338 2.11. AFTR Considerations for Geographically Aware Services 340 By centralizing public IPv4 addresses, each address no longer 341 represents a single machine, a single household, or a single small 342 office. The address now represents hundreds of machines, homes, and 343 offices related only in that they are behind the same AFTR. 344 Identification by IP address becomes more difficult and thus 345 applications that assume such geographic information may not work as 346 intended. Placement of AFTR could impact the geographical aware 347 services. To minimize the impact, an operator could deploy AFTR 348 closer to users so that existing location based assumptions of the 349 clients source IP address by geographically aware servers can be 350 maintained. Another possibility is that the applications could rely 351 on location information such as GPS co-ordination to identify the 352 user's location. This technique is commonly used in mobile 353 deployment where the mobile handheld devices are probably usually 354 behind a NAT device. 356 2.12. Impacts on QoS 358 Operators commonly use DSCP [RFC2475] to classify and prioritize 359 different types of traffic. DS-Lite tunnel can be seen as a 360 particular case of uniform conceptual tunnel model described in 361 section 3.1 of [RFC2983]. The uniform model views an IP tunnel as 362 just a necessary mechanism to forward traffic to its destination, but 363 the tunnel has no significant impact on traffic conditioning. In 364 this model, any packet has exactly one DS Field that is used for 365 traffic conditioning at any point and it is the field in the 366 outermost IP header. In DS-Lite model this is the Traffic Class 367 field in IPv6 header. According to [RFC2983] implementations of this 368 model copy the DS value to the outer IP header at encapsulation and 369 copy the outer header's DSCP value to the inner IP header at 370 decapsulation. Applying the described model to DS-Lite scenario, it 371 is recommended that the AFTR copies the DSCP value in the IPv4 header 372 to the IPv6 header after the encapsulation for the downstream traffic 373 and similarly the B4 copies the DSCP value in the IPv4 header to the 374 IPv6 header after the encapsulation for the upstream traffic. 376 2.13. Port Forwarding Considerations 378 Some applications require the B4 to accept incoming requests. When 379 the remote host is on IPv4, the incoming request will be directed 380 towards the B4's IPv4 address. Some applications use UPnP-IGD (e.g., 381 popular gaming consoles) or ICE [RFC5245] (e.g., SIP, Yahoo!, Google, 382 Microsoft chat networks) to request incoming ports. Some 383 applications rely on ALGs or manual port configuration to reserve a 384 port in the NAT. In usual DS-Lite deployment, B4 does not own a 385 dedicated public IPv4 address or all the available ports, so it must 386 coordinate with its serving AFTR and the applications to reserve the 387 incoming ports. Port Control Protocol (PCP) [I-D.ietf-pcp-base] is 388 designed to address this issue. 390 2.14. DS-Lite Tunnel Security 392 Section 11 of [RFC6333] describes security issues associated to DS- 393 Lite mechanism. To restrict the service offered by AFTR only to 394 registered customers, an operator can implement IPv6 ingress filter 395 on the AFTR's tunnel interface to accept only the IPv6 prefixes 396 defined in the filter. This approach requires knowing in advance the 397 IPv6 prefixes provisioned to the customers for the softwire in order 398 to configure the filter. 400 Using DHCPv6 Leasequery defined in [RFC5007] is another option of 401 achieving the same goal and providing some form of access control to 402 AFTR. When the AFTR receives a packet from an unknown IPv6 prefix, 403 it issues a DHCPv6 Leasequery based on the DUID to the DHCPv6 server 404 in order to verify if that prefix was previously provisioned by the 405 DHCPv6 server to the specific DUID. If known, the DHCPv6 server will 406 reply with the IPv6 prefix and the associated lease. If both 407 prefixes match, the ATFR accepts the packet otherwise it drops the 408 packet and denies the service. 410 2.15. IPv6-only Network Considerations 412 In environments where the operator wants to deploy AFTR in the IPv6- 413 only network, the AFTR nodes may not have direct IPv4 connectivity. 414 In this scenario the operator extends the IPv6-only boundary to the 415 border of the network and only the border routers have IPv4 416 connectivity. For both scalability and performance purposes, AFTR is 417 located in the IPv6-only network closer to B4 elements. In this 418 scenario the AFTR has only IPv6 connectivity and must be able to send 419 and receive IPv4 packets. Enhancements to the DS-Lite AFTR are 420 required to achieve this. [I-D.boucadair-softwire-dslite-v6only] 421 describes such issues and enhancements to DS-Lite in IPv6-only 422 deployments. 424 3. B4 Deployment Considerations 426 In order to configure the IPv4-in-IPv6 tunnel, the B4 element needs 427 the IPv6 address of the AFTR element. This IPv6 address can be 428 configured using a variety of methods, ranging from an out-of-band 429 mechanism, manual configuration, DHCPv6 option to RADIUS. If an 430 operator uses DHCPv6 to provision the B4, the B4 element must 431 implement the DHCPv6 option defined in [RFC6334]. If an operator 432 uses RADIUS to provision the B4, the B4 element must implement 433 [RFC6519]. 435 3.1. DNS deployment Considerations 437 [RFC6333] recommends the B4 element should send DNS queries to an 438 external recursive resolver over IPv6. The B4 element should 439 implement proxy resolver that will proxy DNS query from IPv4 440 transport to the DNS server in the IPv6 network. Alternatively, the 441 DHCPv4 server on the B4 is configured to give its clients an IPv4 442 address of an external DNS recursive resolver. Then, the B4 can be 443 statically configured to tunnel all DNS packets to the external 444 resolver over IPv6 to the AFTR. Note that there is no effective way 445 to provision an IPv4 DNS address to the B4 over IPv6, this may create 446 complexity in B4 provisioning. Moreover, this will increase load to 447 AFTR by creating short-live entries in the NAT table, this alternate 448 solution is likely to be unsatisfactory in a production environment. 449 It should be used in a testing or demonstration environment. 451 3.2. IPv4 Service Monitoring 453 3.2.1. B4 Remote Management 455 B4 is connected to IPv6 access network to offer IPv4 services. When 456 users experience IPv4 connectivity issue, operators must be able to 457 remotely access (e.g. TR-069) the B4 element to verify its B4's 458 configuration and status. Operators should access B4 elements using 459 native IPv6. Operators should not access B4 over the softwire. 461 3.2.2. IPv4 Connectivity Check 463 DS-Lite framework provides IPv4 services over IPv6 access network. 464 Operators must be able to check the IPv4 connectivity from the B4 465 element to its AFTR. AFTR should be configured with an IPv4 address 466 to enable PING test and traceroute test. An operator may assign the 467 same IPv4 address (e.g. 192.0.0.2/32) to all AFTRs. This IPv4 468 address only used to respond to the requests from the B4 elements 469 over the softwire. IANA allocates 192.0.0.0/29 [RFC6333] which can 470 be used for this purpose. 472 4. Security Considerations 474 This document does not present any new security issues. [RFC6333] 475 discusses DS-Lite related security issues. General NAT security 476 issues are not repeated here. 478 Some of the security issues result directly from sharing routable 479 IPv4 addresses. Addresses and timestamps are often used to identify 480 a particular user, but with shared addresses, more information (i.e., 481 protocol and port numbers) is needed. This impacts software used for 482 logging and tracing spam, denial of service attacks, and other 483 abuses. Devices on the customer's side may try to carry out general 484 attacks against systems on the global Internet or against other 485 customers by using inappropriate IPv4 source addresses inside the 486 tunneled traffic. The AFTR needs to protect against such abuse. One 487 customer may try to carry out a denial of service attack against 488 other customers by monopolizing the available port numbers. The AFTR 489 needs to ensure equitable access. At a more sophisticated level, a 490 customer may try to attack specific ports used by other customers. 491 This may be more difficult to detect and to mitigate without a 492 complete system for authentication by port numbers, which would 493 represent a huge security requirement. 495 5. Conclusion 497 DS-Lite provides new functionality to transition IPv4 traffic to IPv6 498 addresses. As the supply of unique IPv4 addresses diminishes, 499 operators can now allocate new subscriber homes IPv6 addresses and 500 IPv6-capable equipment. DS-Lite provides a means for the private 501 IPv4 addresses behind the IPv6 equipment to reach the public IPv4 502 network. 504 This document discusses the issues that arise when deploying DS-Lite 505 in various deployment modes. Hence, this document can be a useful 506 reference for operators and network designers. Deployment 507 considerations of the B4, AFTR and DNS have been discussed and 508 recommendations for their usage have been documented. 510 6. Acknowledgement 512 Thanks to Nejc Skoberne and Maoke Chen for their through review and 513 helpful comments. We also want to thank Hu Jie for sharing his DS- 514 Lite deployment experience to us. He gave us recommendations what 515 his company learned while testing DS-Lite in the production network. 517 7. IANA Considerations 519 This memo includes no request to IANA. 521 8. References 523 8.1. Normative References 525 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 526 Requirement Levels", BCP 14, RFC 2119, March 1997. 528 [RFC6333] Durand, A., Droms, R., Woodyatt, J., and Y. Lee, "Dual- 529 Stack Lite Broadband Deployments Following IPv4 530 Exhaustion", RFC 6333, August 2011. 532 [RFC6334] Hankins, D. and T. Mrugalski, "Dynamic Host Configuration 533 Protocol for IPv6 (DHCPv6) Option for Dual-Stack Lite", 534 RFC 6334, August 2011. 536 [RFC6519] Maglione, R. and A. Durand, "RADIUS Extensions for Dual- 537 Stack Lite", RFC 6519, February 2012. 539 8.2. Informative References 541 [I-D.boucadair-intarea-nat-reveal-analysis] 542 Boucadair, M., Touch, J., Levis, P., and R. Penno, 543 "Analysis of Solution Candidates to Reveal a Host 544 Identifier in Shared Address Deployments", 545 draft-boucadair-intarea-nat-reveal-analysis-04 (work in 546 progress), September 2011. 548 [I-D.boucadair-softwire-dslite-v6only] 549 Boucadair, M., Jacquenet, C., Grimault, J., Kassi-Lahlou, 550 M., Levis, P., Cheng, D., and Y. Lee, "Deploying Dual- 551 Stack Lite in IPv6 Network", 552 draft-boucadair-softwire-dslite-v6only-01 (work in 553 progress), April 2011. 555 [I-D.ietf-pcp-base] 556 Cheshire, S., Boucadair, M., Selkirk, P., Wing, D., and R. 557 Penno, "Port Control Protocol (PCP)", 558 draft-ietf-pcp-base-23 (work in progress), February 2012. 560 [RFC1631] Egevang, K. and P. Francis, "The IP Network Address 561 Translator (NAT)", RFC 1631, May 1994. 563 [RFC2473] Conta, A. and S. Deering, "Generic Packet Tunneling in 564 IPv6 Specification", RFC 2473, December 1998. 566 [RFC2475] Blake, S., Black, D., Carlson, M., Davies, E., Wang, Z., 567 and W. Weiss, "An Architecture for Differentiated 568 Services", RFC 2475, December 1998. 570 [RFC2983] Black, D., "Differentiated Services and Tunnels", 571 RFC 2983, October 2000. 573 [RFC5007] Brzozowski, J., Kinnear, K., Volz, B., and S. Zeng, 574 "DHCPv6 Leasequery", RFC 5007, September 2007. 576 [RFC5245] Rosenberg, J., "Interactive Connectivity Establishment 577 (ICE): A Protocol for Network Address Translator (NAT) 578 Traversal for Offer/Answer Protocols", RFC 5245, 579 April 2010. 581 [RFC6269] Ford, M., Boucadair, M., Durand, A., Levis, P., and P. 582 Roberts, "Issues with IP Address Sharing", RFC 6269, 583 June 2011. 585 [RFC6302] Durand, A., Gashinsky, I., Lee, D., and S. Sheppard, 586 "Logging Recommendations for Internet-Facing Servers", 587 BCP 162, RFC 6302, June 2011. 589 Authors' Addresses 591 Yiu L. Lee 592 Comcast 593 One Comcast Center 594 Philadelphia, PA 19103 595 U.S.A. 597 Email: yiu_lee@cable.comcast.com 598 URI: http://www.comcast.com 600 Roberta Maglione 601 Telecom Italia 602 Via Reiss Romoli 274 603 Torino 10148 604 Italy 606 Email: roberta.maglione@telecomitalia.it 607 URI: 609 Carl Williams 610 MCSR Labs 611 U.S.A. 613 Email: carlw@mcsr-labs.org 615 Christian Jacquenet 616 France Telecom 617 Rennes 618 France 620 Email: christian.jacquenet@orange.com 622 Mohamed Boucadair 623 France Telecom 624 Rennes 625 France 627 Email: mohamed.boucadair@orange.com