Skip to main content

Babel Routing Protocol over Datagram Transport Layer Security
draft-ietf-babel-dtls-02

The information below is for an old version of the document.
Document Type
This is an older version of an Internet-Draft that was ultimately published as RFC 8968.
Authors Antonin Décimo , David Schinazi , Juliusz Chroboczek
Last updated 2018-12-20 (Latest revision 2018-11-14)
Replaces draft-decimo-babel-dtls
RFC stream Internet Engineering Task Force (IETF)
Formats
Reviews
Additional resources Mailing list discussion
Stream WG state WG Document
Document shepherd Donald E. Eastlake 3rd
IESG IESG state Became RFC 8968 (Proposed Standard)
Consensus boilerplate Yes
Telechat date (None)
Responsible AD (None)
Send notices to Donald Eastlake <d3e3e3@gmail.com>
draft-ietf-babel-dtls-02
Network Working Group                                          A. Decimo
Internet-Draft                         IRIF, University of Paris-Diderot
Updates: 6126bis (if approved)                               D. Schinazi
Intended status: Standards Track                              Google LLC
Expires: May 18, 2019                                      J. Chroboczek
                                       IRIF, University of Paris-Diderot
                                                       November 14, 2018

     Babel Routing Protocol over Datagram Transport Layer Security
                        draft-ietf-babel-dtls-02

Abstract

   The Babel Routing Protocol does not contain any means to authenticate
   neighbours or protect messages sent between them.  This documents
   describes a mechanism to ensure these properties, using Datagram
   Transport Layer Security (DTLS).  This document updates RFC 6126bis.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at https://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on May 18, 2019.

Copyright Notice

   Copyright (c) 2018 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (https://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of

Decimo, et al.            Expires May 18, 2019                  [Page 1]
Internet-Draft               Babel over DTLS               November 2018

   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.

Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
     1.1.  Specification of Requirements . . . . . . . . . . . . . .   2
     1.2.  Applicability . . . . . . . . . . . . . . . . . . . . . .   3
   2.  Operation of the Protocol . . . . . . . . . . . . . . . . . .   3
     2.1.  DTLS Connection Initiation  . . . . . . . . . . . . . . .   3
     2.2.  Protocol Encoding . . . . . . . . . . . . . . . . . . . .   4
     2.3.  Transmission  . . . . . . . . . . . . . . . . . . . . . .   4
     2.4.  Reception . . . . . . . . . . . . . . . . . . . . . . . .   4
     2.5.  Neighbour table entry . . . . . . . . . . . . . . . . . .   5
     2.6.  Simultaneous operation of both Babel over DTLS and
           unprotected Babel . . . . . . . . . . . . . . . . . . . .   5
   3.  Interface Maximum Transmission Unit Issues  . . . . . . . . .   5
   4.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   6
   5.  Security Considerations . . . . . . . . . . . . . . . . . . .   6
   6.  References  . . . . . . . . . . . . . . . . . . . . . . . . .   6
     6.1.  Normative References  . . . . . . . . . . . . . . . . . .   6
     6.2.  Informative References  . . . . . . . . . . . . . . . . .   6
   Appendix A.  Performance Considerations . . . . . . . . . . . . .   7
   Appendix B.  Acknowledgments  . . . . . . . . . . . . . . . . . .   8
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .   8

1.  Introduction

   The Babel Routing Protocol [RFC6126bis] does not contain any means to
   authenticate neighbours or protect messages sent between them.
   Because of this, an attacker is able to send maliciously crafted
   Babel messages which could lead a network to route traffic to an
   attacker or to an under-resourced target causing denial of service.
   This documents describes a mechanism to prevent such attacks, using
   Datagram Transport Layer Security (DTLS) [RFC6347].

1.1.  Specification of Requirements

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
   "OPTIONAL" in this document are to be interpreted as described in BCP
   14 [RFC2119] [RFC8174] when, and only when, they appear in all
   capitals, as shown here.

Decimo, et al.            Expires May 18, 2019                  [Page 2]
Internet-Draft               Babel over DTLS               November 2018

1.2.  Applicability

   The protocol described in this document protects Babel packets with
   DTLS.  As such, it inherits the features offered by DTLS, notably
   authentication, integrity, replay protection, confidentiality and
   asymmetric keying.  It is therefore expected to be applicable in a
   wide range of environments.

   There exists another mechanism for securing Babel, namely Babel HMAC
   authentication [BABEL-HMAC].  HMAC only offers very basic features,
   namely authentication, integrity and replay protection with a small
   number of symmetric keys.

   Since HMAC authentication is simpler, requires fewer changes to the
   Babel protocol, and avoids a dependency on DTLS, its use is
   RECOMMENDED in deployments where both protocols are equally
   applicable.

2.  Operation of the Protocol

   Babel over DTLS requires some changes to how Babel operates.  First,
   DTLS is a client-server protocol, while Babel is a peer-to-peer
   protocol.  Second, DTLS can only protect unicast communication, while
   Babel packets can be sent over to both unicast and multicast
   destinations.

2.1.  DTLS Connection Initiation

   All Babel over DTLS nodes MUST act as DTLS servers on the "babel-
   dtls" port (UDP port TBD), and MUST listen for traffic on the
   unencrypted "babel" port (UDP port 6696).  When a Babel node
   discovers a new neighbor (generally by receiving an unencrypted
   multicast Babel packet), it compares the neighbour's IPv6 link-local
   address with its own, using network byte ordering.  If a node's
   address is lower than the recently discovered neighbor's address, it
   acts as a client and connects to the neighbor.  In other words, the
   node with the lowest address is the DTLS client for this pairwise
   relationship.  As an example, fe80::1:2 is considered lower than
   fe80::2:1.

   The node acting as DTLS client initiates its DTLS connection from an
   ephemeral UDP port.  Nodes SHOULD ensure that new client DTLS
   connections use different ephemeral ports from recently used
   connections to allow servers to differentiate between the new and old
   DTLS connections.  Alternatively, nodes MAY use DTLS connection
   identifiers [DTLS-CID] as a higher-entropy mechanism to distinguish
   between connections.

Decimo, et al.            Expires May 18, 2019                  [Page 3]
Internet-Draft               Babel over DTLS               November 2018

   When a node receives a new DTLS connection, it MUST verify the source
   IP address, and reject the connection if the address is not an IPv6
   link-local address.  Nodes MUST use mutual authentication
   (authenticating both client and server); servers MUST request client
   authentication by sending a CertificateRequest message.  If either
   node fails to verify the peer's authentication, it MUST abort the
   DTLS handshake.  Nodes MUST only negotiate DTLS version 1.2 or
   higher.

2.2.  Protocol Encoding

   Babel over DTLS sends all unicast Babel packets protected by DTLS.
   The entire Babel packet, from the Magic byte at the start of the
   Babel header to the last byte of the Babel packet trailer, is sent
   protected by DTLS.

2.3.  Transmission

   When sending packets, Babel over DTLS nodes MUST NOT send any TLVs
   over the unprotected "babel" port, with the exception of Hello TLVs
   without the Unicast flag set.  Babel over DTLS nodes MUST NOT send
   any unprotected unicast packets.  This ensures the confidentiality of
   the information sent in Babel packets (e.g. the network topology) by
   only sending it encrypted by DTLS.  Unless some out-of-band neighbor
   discovery mechanism is available, nodes SHOULD periodically send
   unprotected multicast Hellos to ensure discovery of new neighbours.
   In order to maintain bidirectional reachability, nodes can either
   rely entirely on unprotected multicast Hellos, or send protected
   unicast Hellos in addition to the multicast Hellos.

   Since Babel over DTLS only protects unicast packets, implementors may
   implement Babel over DTLS by modifying an unprotected implementation
   of Babel, and replacing any TLV sent over multicast with a separate
   TLV sent over unicast for each neighbour.

2.4.  Reception

   Babel over DTLS nodes can receive Babel packets either protected over
   a DTLS connection, or unprotected directly over the "babel" port.  To
   ensure the security properties of this mechanism, unprotected packets
   are treated differently.  Nodes MUST silently ignore any unprotected
   packet sent over unicast.  When parsing an unprotected packet, a node
   MUST silently ignore all TLVs that are not of type Hello.  Nodes MUST
   also silently ignore any unprotected Hello with the Unicast flag set.
   Note that receiving an unprotected packet can still be used to
   discover new neighbors, even when all TLVs in that packet are
   silently ignored.

Decimo, et al.            Expires May 18, 2019                  [Page 4]
Internet-Draft               Babel over DTLS               November 2018

2.5.  Neighbour table entry

   It is RECOMMENDED for nodes to associate the state of their DTLS
   connection with their neighbour table.  When a neighbour entry is
   flushed from the neighbour table (Appendix A of [RFC6126bis]), its
   associated DTLS state SHOULD be discarded.  The node SHOULD send a
   DTLS close_notify alert to the neighbour if it believes the link is
   still viable.

2.6.  Simultaneous operation of both Babel over DTLS and unprotected
      Babel

   Implementations MAY implement both Babel over DTLS and unprotected
   Babel.  However, accepting unprotected Babel packets (other than
   multicast Hellos) loses the security properties of Babel over DTLS.
   A node MAY allow configuration options to allow unprotected Babel on
   some interfaces but not others; this effectively gives nodes on that
   interface the same access as authenticated nodes, and SHOULD NOT be
   done unless that interface has a mechanism to authenticate nodes at a
   lower layer (e.g.  IPsec).

3.  Interface Maximum Transmission Unit Issues

   Compared to unprotected Babel, DTLS adds header, authentication tag
   and possibly block-size padding overhead to every packet.  This
   reduces the size of the Babel payload that can be carried.  This
   document does not relax the packet size requirements in Section 4 of
   [RFC6126bis], but recommends that DTLS overhead be taken into account
   when computing maximum packet size.

   More precisely, nodes SHOULD compute the overhead of DTLS depending
   on the ciphers in use, and SHOULD NOT send Babel packets larger than
   the interface maximum transmission unit (MTU) minus the overhead of
   IP, UDP and DTLS.  Nodes MUST NOT send Babel packets larger than the
   attached interface's MTU adjusted for known lower-layer headers (at
   least UDP and IP) or 512 octets, whichever is larger, but not
   exceeding 2^16 - 1 adjusted for lower-layer headers.  Every Babel
   speaker MUST be able to receive packets that are as large as any
   attached interface's MTU adjusted for UDP and IP headers or 512
   octets, whichever is larger.  Note that this requirement on reception
   does not take into account the overhead of DTLS because the peer may
   not have the ability to compute the overhead of DTLS and the packet
   may be fragmented by lower layers.

Decimo, et al.            Expires May 18, 2019                  [Page 5]
Internet-Draft               Babel over DTLS               November 2018

4.  IANA Considerations

   If this document is approved, IANA is requested to register a UDP
   port number, called "babel-dtls", for use by Babel over DTLS.

5.  Security Considerations

   The interaction between two Babel peers requires Datagram Transport
   Layer Security (DTLS) with a cipher suite offering confidentiality
   protection.  The guidance given in [RFC7525] MUST be followed to
   avoid attacks on DTLS.

   A malicious client might attempt to perform a high number of DTLS
   handshakes with a server.  As the clients are not uniquely identified
   by the protocol and can be obfuscated with IPv4 address sharing and
   with IPv6 temporary addresses, a server needs to mitigate the impact
   of such an attack.  Such mitigation might involve rate limiting
   handshakes from a given subnet or more advanced denial of service
   avoidance techniques beyond the scope of this document.

6.  References

6.1.  Normative References

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <https://www.rfc-editor.org/info/rfc2119>.

   [RFC6126bis]
              Chroboczek, J. and D. Schinazi, "The Babel Routing
              Protocol", Internet Draft draft-ietf-babel-rfc6126bis-07,
              November 2018.

   [RFC6347]  Rescorla, E. and N. Modadugu, "Datagram Transport Layer
              Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347,
              January 2012, <https://www.rfc-editor.org/info/rfc6347>.

   [RFC8174]  Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
              2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
              May 2017, <https://www.rfc-editor.org/info/rfc8174>.

6.2.  Informative References

   [BABEL-HMAC]
              Do, C., Kolodziejak, W., and J. Chroboczek, "Babel
              Cryptographic Authentication", Internet Draft draft-ietf-
              babel-hmac-01, November 2018.

Decimo, et al.            Expires May 18, 2019                  [Page 6]
Internet-Draft               Babel over DTLS               November 2018

   [DTLS-CID]
              Rescorla, E., Tschofenig, H., Fossati, T., and T. Gondrom,
              "Connection Identifiers for DTLS 1.2", Internet Draft
              draft-ietf-tls-dtls-connection-id-02, October 2018.

   [RFC7250]  Wouters, P., Ed., Tschofenig, H., Ed., Gilmore, J.,
              Weiler, S., and T. Kivinen, "Using Raw Public Keys in
              Transport Layer Security (TLS) and Datagram Transport
              Layer Security (DTLS)", RFC 7250, DOI 10.17487/RFC7250,
              June 2014, <https://www.rfc-editor.org/info/rfc7250>.

   [RFC7525]  Sheffer, Y., Holz, R., and P. Saint-Andre,
              "Recommendations for Secure Use of Transport Layer
              Security (TLS) and Datagram Transport Layer Security
              (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May
              2015, <https://www.rfc-editor.org/info/rfc7525>.

   [RFC7918]  Langley, A., Modadugu, N., and B. Moeller, "Transport
              Layer Security (TLS) False Start", RFC 7918,
              DOI 10.17487/RFC7918, August 2016,
              <https://www.rfc-editor.org/info/rfc7918>.

   [RFC7924]  Santesson, S. and H. Tschofenig, "Transport Layer Security
              (TLS) Cached Information Extension", RFC 7924,
              DOI 10.17487/RFC7924, July 2016,
              <https://www.rfc-editor.org/info/rfc7924>.

   [RFC8094]  Reddy, T., Wing, D., and P. Patil, "DNS over Datagram
              Transport Layer Security (DTLS)", RFC 8094,
              DOI 10.17487/RFC8094, February 2017,
              <https://www.rfc-editor.org/info/rfc8094>.

Appendix A.  Performance Considerations

   To reduce the number of octets taken by the DTLS handshake,
   especially the size of the certificate in the ServerHello (which can
   be several kilobytes), Babel peers can use raw public keys [RFC7250]
   or the Cached Information Extension [RFC7924].  The Cached
   Information Extension avoids transmitting the server's certificate
   and certificate chain if the client has cached that information from
   a previous TLS handshake.  TLS False Start [RFC7918] can reduce round
   trips by allowing the TLS second flight of messages
   (ChangeCipherSpec) to also contain the (encrypted) Babel packet.

Decimo, et al.            Expires May 18, 2019                  [Page 7]
Internet-Draft               Babel over DTLS               November 2018

Appendix B.  Acknowledgments

   The authors would like to thank Thomas Fossati, Gabriel Kerneis,
   Antoni Przygienda, Markus Stenberg, Dave Taht, and Martin Thomson for
   their input and contributions.  The performance considerations in
   this document were inspired from the ones for DNS over DTLS
   [RFC8094].

Authors' Addresses

   Antonin Decimo
   IRIF, University of Paris-Diderot
   Paris
   France

   Email: antonin.decimo@gmail.com

   David Schinazi
   Google LLC
   1600 Amphitheatre Parkway
   Mountain View, California  94043
   USA

   Email: dschinazi.ietf@gmail.com

   Juliusz Chroboczek
   IRIF, University of Paris-Diderot
   Case 7014
   75205 Paris Cedex 13
   France

   Email: jch@irif.fr

Decimo, et al.            Expires May 18, 2019                  [Page 8]