idnits 2.17.1 draft-spaghetti-sidrops-rpki-manifest-validation-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The abstract seems to indicate that this document updates RFC6486, but the header doesn't have an 'Updates:' line to match this. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (May 4, 2020) is 1453 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 6486 (Obsoleted by RFC 9286) Summary: 1 error (**), 0 flaws (~~), 1 warning (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group J. Snijders 3 Internet-Draft NTT 4 Intended status: Informational May 4, 2020 5 Expires: November 5, 2020 7 A Default Validation Policy for the use of RPKI Manifests in the global 8 Internet Routing System. 9 draft-spaghetti-sidrops-rpki-manifest-validation-01 11 Abstract 13 Manifests are a critical cornerstone to the global Resource Public 14 Key Infrastructure (RPKI). 16 RFC 6486 describes a validation decision tree which introduced the 17 notion of 'local policy', creating space for ambiguity. This 18 ambiguity has led to various RPKI implementations producing different 19 output when presented with the same input, but also leads to severe 20 operational security implications. 22 This document updates RFC 6486 and introduces the notion of a default 23 policy for Manifest validation to encourage harmony between 24 implementations. 26 Requirements Language 28 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 29 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 30 "OPTIONAL" in this document are to be interpreted as described in BCP 31 14 [RFC2119] [RFC8174] when, and only when, they appear in all 32 capitals, as shown here. 34 Status of This Memo 36 This Internet-Draft is submitted in full conformance with the 37 provisions of BCP 78 and BCP 79. 39 Internet-Drafts are working documents of the Internet Engineering 40 Task Force (IETF). Note that other groups may also distribute 41 working documents as Internet-Drafts. The list of current Internet- 42 Drafts is at https://datatracker.ietf.org/drafts/current/. 44 Internet-Drafts are draft documents valid for a maximum of six months 45 and may be updated, replaced, or obsoleted by other documents at any 46 time. It is inappropriate to use Internet-Drafts as reference 47 material or to cite them other than as "work in progress." 48 This Internet-Draft will expire on November 5, 2020. 50 Copyright Notice 52 Copyright (c) 2020 IETF Trust and the persons identified as the 53 document authors. All rights reserved. 55 This document is subject to BCP 78 and the IETF Trust's Legal 56 Provisions Relating to IETF Documents 57 (https://trustee.ietf.org/license-info) in effect on the date of 58 publication of this document. Please review these documents 59 carefully, as they describe your rights and restrictions with respect 60 to this document. Code Components extracted from this document must 61 include Simplified BSD License text as described in Section 4.e of 62 the Trust Legal Provisions and are provided without warranty as 63 described in the Simplified BSD License. 65 Table of Contents 67 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 68 2. Suggested Reading . . . . . . . . . . . . . . . . . . . . . . 3 69 3. The Problem . . . . . . . . . . . . . . . . . . . . . . . . . 3 70 4. Examples of Problematic Behavior . . . . . . . . . . . . . . 3 71 4.1. AS0 and Delegation . . . . . . . . . . . . . . . . . . . 3 72 5. Update to RFC 6486 . . . . . . . . . . . . . . . . . . . . . 4 73 5.1. Tests for Determining Manifest State . . . . . . . . . . 4 74 6. What to do when the CA's Publication Point is Distrusted . . 5 75 7. TODO . . . . . . . . . . . . . . . . . . . . . . . . . . . . 6 76 8. Security Considerations . . . . . . . . . . . . . . . . . . . 6 77 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 6 78 10. References . . . . . . . . . . . . . . . . . . . . . . . . . 6 79 10.1. Normative References . . . . . . . . . . . . . . . . . . 6 80 10.2. Informative References . . . . . . . . . . . . . . . . . 7 81 Appendix A. Acknowledgements . . . . . . . . . . . . . . . . . . 7 82 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 7 84 1. Introduction 86 Manifests [RFC8416] are a critical cornerstone to the global Resource 87 Public Key Infrastructure RPKI [RFC6480]. 89 RFC 6486 describes a validation decision tree which introduced the 90 notion of 'local policy', creating space for ambiguity. This 91 ambiguity has led to various RPKI implementations producing different 92 output when presented with the same input, but also operational 93 security implications. 95 This document updates RFC 6486 and introduces the notion of a global 96 policy for Manifest validation to encourage harmony between 97 implementations. 99 2. Suggested Reading 101 It is assumed that the reader understands BGP, [RFC4271], the RPKI 102 [RFC6480], Route Origin Authorizations (ROAs) [RFC6482], RPKI-based 103 Prefix Validation, [RFC6811], and Origin Validation Clarifications 104 [RFC8481]. 106 3. The Problem 108 It seems there is a mental trap in the RPKI system: contrary to 109 intuition, implementers should focus on validation policies which 110 minimize the number of Validated ROA Payloads (VRPs) at a RPKI cache. 111 If RPKI cache implementers mistreat untrusted network data and 112 'salvage whatever is possible', a number of critical issues are 113 introduced which compromise our ability to deploy RPKI ROV 114 incrementally. Only a single path through the RFC 6486 decision tree 115 is suitable for use in the global Internet system, as such that path 116 is the Default Policy. 118 If a dangerous condition is detected, not only MUST the manifest at 119 the publication point be distrusted, but all VRPs encompassed by the 120 IPAddrBlocks for which authority was delegated towards the 121 Certificate Authority (CA) at the distrusted pulication point be 122 removed from the RP's output. If the result is no VRPs at all (for 123 example because the RPKI subsystem is detected to be compromised at 124 the root), that is a preferred state for the Internet routing system. 125 The alternative is that a compromised RPKI system will permanently 126 disrupt the global Internet routing system. 128 4. Examples of Problematic Behavior 130 4.1. AS0 and Delegation 132 Suppose that an address space holder of 2001:DB8::/32 delegates 133 prefixes to multihomed end users. Operationally, it is not sensible 134 that the 2001:DB8::/32 be advertised or accepted, so the address 135 space holder creates exactly one ROA for 2001:DB8::/32 with asID set 136 to 0. Finally, the address space holder creates ROAs for the /48 137 (prefix, ASN) pairs, as delegated. 139 At this point, the manifest includes a mininum of two ROAs, but only 140 one is being received by the RPKI cache (specifically, the 141 2001:DB8::/32 AS0 ROA, not the other more-specific ROAs). The result 142 of this is that the longer-prefix advertisement of (example 143 delegation) by AS(example ASN) is invalid if the 2001:DB8::/32 ROA 144 AS0 transformed into a VRP by the RPKI cache. 146 RPKI caches would damage the network if the above scenario would 147 happen. 149 5. Update to RFC 6486 151 This section replaces section 6 of [RFC6486] in its entirety. 153 The goal of an Relying Party (RP) is to determine which signed 154 objects to use for validating assertions about INRs and their use 155 (e.g., which VRPs to use in the construction of route filters). The 156 global Internet routing system is expected to benefit from uniform 157 application of a similar validation policy, as such in the following 158 sections we describe a sequence of tests that the RP MUST perform to 159 determine the manifest state of the given publication point according 160 to the default policy. We then discuss the risks associated with 161 using signed objects in the publication point, given the manifest 162 state; we also provide suitable warning text that SHOULD be placed in 163 a user-accessible log file. Note that if a certificate is deemed 164 unfit for use due to default policy, then any signed object that is 165 validated using this certificate also SHOULD be deemed unfit for use 166 (regardless of the status of the manifest at its own publication 167 point). 169 5.1. Tests for Determining Manifest State 171 For a given publication point, the RP MUST perform the following 172 tests to determine the manifest state of the publication point: 174 1. For each CA using this publication point, select the CA's current 175 manifest (the "current" manifest is the manifest issued by this 176 CA having the highest manifestNumber among all valid manifests, 177 and where manifest validity is defined in Section 4.4 [RFC6486]. 178 If the publication point does not contain a valid manifest, see 179 Section 6. Lacking a valid manifest, the following tests cannot 180 be performed. 182 2. To verify completeness, an RP MUST check that every file at each 183 publication point appears in one and only one current manifest, 184 and that every file listed in a current manifest is published at 185 the same publication point as the manifest. 187 3. If files exist at the publication point that do not appear on any 188 manifest, those can be ignored. 190 4. If files are listed in a manifest that do not appear at the 191 publication point, see Section 6. 193 5. Check that the current time (translated to UTC) is between 194 thisUpdate and nextUpdate. If the current time does not lie 195 within this interval, then see Section 6, but still continue with 196 the following tests. 198 6. Verify that the listed hash value of every file listed in each 199 manifest matches the value obtained by hashing the file at the 200 publication point. If the computed hash value of a file listed 201 on the manifest does not match the hash value contained in the 202 manifest, then see Section 6. 204 7. An RP MUST check that the contents of each current manifest 205 conforms to the manifest's scope constraints, as specified in 206 Section 2. 208 8. If a current manifest contains entries for objects that are not 209 within the scope of the manifest, then the out-of-scope entries 210 SHOULD be disregarded in the context of this manifest. If there 211 is no other current manifest that describes these objects within 212 that other manifest's scope, then see Section 6. 214 For each signed object, if all of the following conditions hold: 216 the manifest for its publication and the associated publication 217 point pass all of the above checks; 219 the signed object is valid; and 221 the manifests for every certificate on the certification path used 222 to validate the signed object and the associated publication 223 points pass all of the above checks; 225 then the RP can conclude that no attack against the repository system 226 has compromised the given signed object, and the signed object MUST 227 be treated as valid (relative to manifest checking). 229 6. What to do when the CA's Publication Point is Distrusted 231 Once the RP has concluded the data at the publication point is 232 distrusted, the RP MUST remove all VRPs encompassed by the 233 IPAddrBlocks for which "right-of-use" authority was delegated to the 234 CA at the distrusted publication from its output, regardless of the 235 Trust Anchors. 237 7. TODO 239 o Mention RIR transfer cases 241 o The case for a most conservative approach: a 'fail-closed' policy 242 on the RPKI plane results in an collective ability to deploy ROV 243 on the shared EBGP plane: as the default remains 'fail open' (aka 244 'pre RPKI world'), operators in turn can deploy 'invalid == 245 reject' policies on their EBGP sessions incrementally. A 246 brilliant strategy, however it strongly depends erring to the side 247 of caution (distrust?) in the validation process. 249 o A publication point should not be 'repaired' by an RP using 250 locally cached files if the RP's pulling process resulted in a 251 distrusted publication point. The CA publication point is a 252 remote entity which must assume the RP has no prior knowledge of 253 the publication point. Locally cached files only exist to reduce 254 network load. 256 8. Security Considerations 258 ... where to start 260 9. IANA Considerations 262 None 264 10. References 266 10.1. Normative References 268 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 269 Requirement Levels", BCP 14, RFC 2119, 270 DOI 10.17487/RFC2119, March 1997, 271 . 273 [RFC4271] Rekhter, Y., Ed., Li, T., Ed., and S. Hares, Ed., "A 274 Border Gateway Protocol 4 (BGP-4)", RFC 4271, 275 DOI 10.17487/RFC4271, January 2006, 276 . 278 [RFC6482] Lepinski, M., Kent, S., and D. Kong, "A Profile for Route 279 Origin Authorizations (ROAs)", RFC 6482, 280 DOI 10.17487/RFC6482, February 2012, 281 . 283 [RFC6486] Austein, R., Huston, G., Kent, S., and M. Lepinski, 284 "Manifests for the Resource Public Key Infrastructure 285 (RPKI)", RFC 6486, DOI 10.17487/RFC6486, February 2012, 286 . 288 [RFC6811] Mohapatra, P., Scudder, J., Ward, D., Bush, R., and R. 289 Austein, "BGP Prefix Origin Validation", RFC 6811, 290 DOI 10.17487/RFC6811, January 2013, 291 . 293 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 294 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 295 May 2017, . 297 [RFC8416] Ma, D., Mandelberg, D., and T. Bruijnzeels, "Simplified 298 Local Internet Number Resource Management with the RPKI 299 (SLURM)", RFC 8416, DOI 10.17487/RFC8416, August 2018, 300 . 302 [RFC8481] Bush, R., "Clarifications to BGP Origin Validation Based 303 on Resource Public Key Infrastructure (RPKI)", RFC 8481, 304 DOI 10.17487/RFC8481, September 2018, 305 . 307 10.2. Informative References 309 [RFC6480] Lepinski, M. and S. Kent, "An Infrastructure to Support 310 Secure Internet Routing", RFC 6480, DOI 10.17487/RFC6480, 311 February 2012, . 313 Appendix A. Acknowledgements 315 The authors wish to thank Rob Austein, Geoff Huston, Stephen Kent, 316 Matt Lepinski, Martin Hoffman, Randy Bush, Theo de Raadt, William 317 McCall for their insights and contributions which helped create this 318 document. 320 Author's Address 322 Job Snijders 323 NTT Ltd 324 Theodorus Majofskistraat 100 325 Amsterdam 1065 SZ 326 The Netherlands 328 Email: job@ntt.net