Internet DRAFT - draft-decimo-babel-dtls

draft-decimo-babel-dtls







Network Working Group                                          A. Decimo
Internet-Draft                         IRIF, University of Paris-Diderot
Updates: 6126bis (if approved)                               D. Schinazi
Intended status: Standards Track                              Apple Inc.
Expires: January 3, 2019                                   J. Chroboczek
                                       IRIF, University of Paris-Diderot
                                                            July 2, 2018


     Babel Routing Protocol over Datagram Transport Layer Security
                       draft-decimo-babel-dtls-01

Abstract

   This documents describes how to use Datagram Transport Layer Security
   (DTLS) to secure the Babel Routing Protocol.

Status of This Memo

   This Internet-Draft is submitted in full conformance with the
   provisions of BCP 78 and BCP 79.

   Internet-Drafts are working documents of the Internet Engineering
   Task Force (IETF).  Note that other groups may also distribute
   working documents as Internet-Drafts.  The list of current Internet-
   Drafts is at https://datatracker.ietf.org/drafts/current/.

   Internet-Drafts are draft documents valid for a maximum of six months
   and may be updated, replaced, or obsoleted by other documents at any
   time.  It is inappropriate to use Internet-Drafts as reference
   material or to cite them other than as "work in progress."

   This Internet-Draft will expire on January 3, 2019.

Copyright Notice

   Copyright (c) 2018 IETF Trust and the persons identified as the
   document authors.  All rights reserved.

   This document is subject to BCP 78 and the IETF Trust's Legal
   Provisions Relating to IETF Documents
   (https://trustee.ietf.org/license-info) in effect on the date of
   publication of this document.  Please review these documents
   carefully, as they describe your rights and restrictions with respect
   to this document.  Code Components extracted from this document must
   include Simplified BSD License text as described in Section 4.e of
   the Trust Legal Provisions and are provided without warranty as
   described in the Simplified BSD License.



Decimo, et al.           Expires January 3, 2019                [Page 1]

Internet-Draft               Babel over DTLS                   July 2018


Table of Contents

   1.  Introduction  . . . . . . . . . . . . . . . . . . . . . . . .   2
     1.1.  Specification of Requirements . . . . . . . . . . . . . .   3
   2.  Operation of the Protocol . . . . . . . . . . . . . . . . . .   3
   3.  Handling protected and unprotected data . . . . . . . . . . .   3
     3.1.  Cleartext and DTLS on the same port . . . . . . . . . . .   3
     3.2.  Cleartext and DTLS on separate ports  . . . . . . . . . .   4
   4.  Establishing and handling Babel over DTLS sessions  . . . . .   4
     4.1.  Session Initiation  . . . . . . . . . . . . . . . . . . .   4
     4.2.  Transmission  . . . . . . . . . . . . . . . . . . . . . .   4
     4.3.  Reception . . . . . . . . . . . . . . . . . . . . . . . .   5
     4.4.  Neighbour flush . . . . . . . . . . . . . . . . . . . . .   5
   5.  Interface MTU Issues  . . . . . . . . . . . . . . . . . . . .   5
   6.  IANA Considerations . . . . . . . . . . . . . . . . . . . . .   6
   7.  Security Considerations . . . . . . . . . . . . . . . . . . .   6
   8.  References  . . . . . . . . . . . . . . . . . . . . . . . . .   6
     8.1.  Normative References  . . . . . . . . . . . . . . . . . .   6
     8.2.  Informative References  . . . . . . . . . . . . . . . . .   7
   Appendix A.  Performance Considerations . . . . . . . . . . . . .   7
   Authors' Addresses  . . . . . . . . . . . . . . . . . . . . . . .   8

1.  Introduction

   Babel over DTLS is a security protocol for the Babel routing protocol
   [RFC6126bis], that uses Datagram Transport Layer Security (DTLS)
   [RFC6347].  This document describes how to protect Babel with Babel
   over DTLS.

   The motivation for proposing Babel over DTLS is that DTLS provides a
   sub-layer of security that is well-defined, whose security has been
   shown, and that has multiple implementations.  Babel over DTLS has
   the following properties, inherited from DTLS:

   o  authentication of peers;

   o  integrity of data;

   o  confidentiality of data;

   o  use of asymmetric keys.

   The main change to the Babel protocol is that Babel over DTLS
   requires most packets to be sent over unicast.

   A malicious entity in range of a non-secured deployment of Babel can
   learn properties of the network, but also reroute legitimate traffic
   by advertising routes with a low metric.



Decimo, et al.           Expires January 3, 2019                [Page 2]

Internet-Draft               Babel over DTLS                   July 2018


1.1.  Specification of Requirements

   The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
   "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
   "OPTIONAL" in this document are to be interpreted as described in BCP
   14 [RFC2119] [RFC8174] when, and only when, they appear in all
   capitals, as shown here.

2.  Operation of the Protocol

   At first sight, there are incompatibilities between Babel and DTLS.
   Babel is a pure peer-to-peer protocol, while DTLS is a two parties
   client-server protocol.  A Babel implementation typically uses
   unicast and multicast, while DTLS can only protect unicast.

   The problem of assigning a client of server role for a DTLS handshake
   to Babel nodes is solved by a simple arbitrary choice.  The addresses
   of the two nodes are compared, and the node with the lowest address
   acts as the server.

   Babel is sufficiently flexible to work almost without multicast.  In
   Babel over DTLS, almost all packets are sent via unicast.  Packets
   that would have been sent via unicast needs to be duplicated and sent
   to all of the original recipients via unicast.  The cost of
   duplication is balanced by the fact that on networks with low
   throughput, unicast is often far more effective than multicast.  Only
   neighbour discovery packets are sent via multicast, as they do not
   represent a security threat.

3.  Handling protected and unprotected data

   A Babel node needs to receive unprotected data for bootstrapping
   reasons, as well as protected data.  Protected and unprotected
   traffic needs to be differentiated.

   [ NOTE TO READER: AUTHORS ARE CONSIDERING THESE TWO OPTIONS BUT ONLY
   ONE WILL BE RETAINED IN THE FINAL DOCUMENT. ]

3.1.  Cleartext and DTLS on the same port

   In this approach, Babel and Babel over DTLS traffic is received on
   the same port.  The DTLS client port, the DTLS server port, and the
   Babel port (6696) are equal.  When a packet is received, it is
   unconditionally treated as a DTLS packet and decrypted.

   o  If the decryption is successful, the decrypted content is parsed
      as a Babel packet and the node acts on it.




Decimo, et al.           Expires January 3, 2019                [Page 3]

Internet-Draft               Babel over DTLS                   July 2018


   o  Otherwise, the packet is parsed as a Babel packet and the node
      MUST silently ignore all TLVs except Hello and IHU.

   Since the source port is fixed as 6696, a node that loses its DTLS
   state (e.g. if it reboots), will reuse the same source and
   destination ports for the new session.  In order to avoid discarding
   these new packets, nodes receiving an unexpected DTLS ClientHello
   MUST proceed with a new handshake and MUST NOT destroy the existing
   session until the new session's handshake completes to avoid denial
   of service attacks (Section 4.2.8 of [RFC6347]).

3.2.  Cleartext and DTLS on separate ports

   In this approach, a different port (number TBD) is allocated by IANA
   for Babel over DTLS traffic.  The Babel over DTLS server listens on
   this port and Babel over DTLS clients use an ephemeral source port to
   initiate outbound DTLS connections.  Unprotected Babel messages are
   sent and received over the standard Babel port (6696).  When parsing
   unprotected packets, all Babel TLVs except Hello and IHU MUST be
   silently ignored.

4.  Establishing and handling Babel over DTLS sessions

4.1.  Session Initiation

   When a node A acquires a new neighbour B (e.g.  when A first receives
   a Babel packet from B, see Section 3.4 of [RFC6126bis]),

   o  if the IP address A uses to send and receive Babel packets is
      smaller than the source IP address of the received Babel packet
      from B, A initialises its DTLS state as a server for peer B;

   o  otherwise, A initialises its DTLS state as a client for peer B,
      and initiates a DTLS handshake.

   Once the handshake succeeds and a DTLS session is established, nodes
   send all unicast Babel messages over DTLS.

4.2.  Transmission

   Since DTLS cannot secure multicast, nodes SHOULD send all TLVs over
   unicast DTLS, if possible.  All TLVs that are not Hello nor IHU MUST
   be sent over unicast DTLS.  Hello and IHU TLVs MAY be sent either
   over unicast DTLS or unprotected multicast.  Nodes MUST NOT send any
   unprotected packets over unicast.






Decimo, et al.           Expires January 3, 2019                [Page 4]

Internet-Draft               Babel over DTLS                   July 2018


4.3.  Reception

   Packets received over unicast DTLS are parsed the same way as any
   packets in the original specification of Babel.  Nodes MUST parse
   unprotected packets received over multicast, however they MUST
   silently ignore any TLV that is not Hello or IHU.  Unprotected
   packets received over unicast MUST be silently ignored.

4.4.  Neighbour flush

   When a neighbour entry is flushed from the neighbour table
   (Appendix A of [RFC6126bis]), its associated DTLS state SHOULD be
   discarded.  The node MAY send a DTLS close_notify alert to the
   neighbour.

5.  Interface MTU Issues

   Compared to normal Babel, DTLS adds at least 13 octets of header,
   plus cipher and authentication overhead to every packet.  This
   reduces the size of the Babel payload that can be carried.

   As stated in Section 4 of [RFC6126bis], in order to minimise the
   number of packets being sent while avoiding lower-layer
   fragmentation, a Babel node SHOULD attempt to maximise the size of
   the packets it sends, up to the outgoing interface's MTU adjusted for
   lower-layer headers (28 octets for UDP over IPv4, 48 octets for UDP
   over IPv6).  It MUST NOT send packets larger than the attached
   interface's MTU adjusted for lower-layer headers or 512 octets,
   whichever is larger, but not exceeding 2^16 - 1 adjusted for lower-
   layer headers.  Every Babel speaker MUST be able to receive packets
   that are as large as any attached interface's MTU adjusted for lower-
   layer headers or 512 octets, whichever is larger.  Babel packets MUST
   NOT be sent in IPv6 Jumbograms.

   Theses requirements are retained by this specification, but are
   extended to take DTLS overhead into account as follows.  The Babel
   node MUST ensure that the DTLS datagram size does not exceed the
   interface MTU, i.e., each DTLS record MUST fit within a single
   datagram, as required by [RFC6347].  A Babel node MUST consider the
   amount of record expansion expected by the DTLS processing when
   calculating the maximum size of Babel packet that fits within the
   interface MTU.  The overhead can be computed as DTLS overhead of 13
   octets + authentication overhead of the negotiated DTLS cipher suite
   + block padding (Section 4.1.1.1 of [RFC6347]).







Decimo, et al.           Expires January 3, 2019                [Page 5]

Internet-Draft               Babel over DTLS                   July 2018


6.  IANA Considerations

   If the final version of this specification uses the standard Babel
   port for unprotected packets and DTLS Section 3.1, no actions are
   required from IANA.

   If the final version of this specification uses separate ports for
   unprotected packets and DTLS Section 3.2, IANA is requested to assign
   a UDP port with label "Babel_DTLS".

7.  Security Considerations

   The interaction between two Babel peers requires Datagram Transport
   Layer Security (DTLS) with a cipher suite offering confidentiality
   protection.  The guidance given in [RFC7525] MUST be followed to
   avoid attacks on DTLS.  The DTLS client SHOULD use the TLS
   Certificate Status Request extension (Section 8 of [RFC6066]).

   A malicious client might attempt to perform a high number of DTLS
   handshakes with a server.  As the clients are not uniquely identified
   by the protocol and can be obfuscated with IPv4 address sharing and
   with IPv6 temporary addresses, a server needs to mitigate the impact
   of such an attack.  Such mitigation might involve rate limiting
   handshakes from a given subnet or more advanced DoS/DDoS avoidance
   techniques beyond the scope of this document.

8.  References

8.1.  Normative References

   [RFC2119]  Bradner, S., "Key words for use in RFCs to Indicate
              Requirement Levels", BCP 14, RFC 2119,
              DOI 10.17487/RFC2119, March 1997,
              <https://www.rfc-editor.org/info/rfc2119>.

   [RFC6126bis]
              Chroboczek, J. and D. Schinazi, "The Babel Routing
              Protocol", Internet Draft draft-ietf-babel-rfc6126bis-05,
              October 2017.

   [RFC6347]  Rescorla, E. and N. Modadugu, "Datagram Transport Layer
              Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347,
              January 2012, <https://www.rfc-editor.org/info/rfc6347>.

   [RFC8174]  Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC
              2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174,
              May 2017, <https://www.rfc-editor.org/info/rfc8174>.




Decimo, et al.           Expires January 3, 2019                [Page 6]

Internet-Draft               Babel over DTLS                   July 2018


8.2.  Informative References

   [RFC6066]  Eastlake 3rd, D., "Transport Layer Security (TLS)
              Extensions: Extension Definitions", RFC 6066,
              DOI 10.17487/RFC6066, January 2011,
              <https://www.rfc-editor.org/info/rfc6066>.

   [RFC7250]  Wouters, P., Ed., Tschofenig, H., Ed., Gilmore, J.,
              Weiler, S., and T. Kivinen, "Using Raw Public Keys in
              Transport Layer Security (TLS) and Datagram Transport
              Layer Security (DTLS)", RFC 7250, DOI 10.17487/RFC7250,
              June 2014, <https://www.rfc-editor.org/info/rfc7250>.

   [RFC7525]  Sheffer, Y., Holz, R., and P. Saint-Andre,
              "Recommendations for Secure Use of Transport Layer
              Security (TLS) and Datagram Transport Layer Security
              (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May
              2015, <https://www.rfc-editor.org/info/rfc7525>.

   [RFC7918]  Langley, A., Modadugu, N., and B. Moeller, "Transport
              Layer Security (TLS) False Start", RFC 7918,
              DOI 10.17487/RFC7918, August 2016,
              <https://www.rfc-editor.org/info/rfc7918>.

   [RFC7924]  Santesson, S. and H. Tschofenig, "Transport Layer Security
              (TLS) Cached Information Extension", RFC 7924,
              DOI 10.17487/RFC7924, July 2016,
              <https://www.rfc-editor.org/info/rfc7924>.

   [RFC8094]  Reddy, T., Wing, D., and P. Patil, "DNS over Datagram
              Transport Layer Security (DTLS)", RFC 8094,
              DOI 10.17487/RFC8094, February 2017,
              <https://www.rfc-editor.org/info/rfc8094>.

Appendix A.  Performance Considerations

   To reduce the number of octets taken by the DTLS handshake,
   especially the size of the certificate in the ServerHello (which can
   be several kilobytes), Babel peers can use raw public keys [RFC7250]
   or the Cached Information Extension [RFC7924].  The Cached
   Information Extension avoids transmitting the server's certificate
   and certificate chain if the client has cached that information from
   a previous TLS handshake.  TLS False Start [RFC7918] can reduce round
   trips by allowing the TLS second flight of messages
   (ChangeCipherSpec) to also contain the (encrypted) Babel packet.

   These performance considerations were inspired from the ones for DNS
   over DTLS [RFC8094].



Decimo, et al.           Expires January 3, 2019                [Page 7]

Internet-Draft               Babel over DTLS                   July 2018


Authors' Addresses

   Antonin Decimo
   IRIF, University of Paris-Diderot
   Paris
   France

   Email: antonin.decimo@gmail.com


   David Schinazi
   Apple Inc.
   One Apple Park Way
   Cupertino, California  95014
   USA

   Email: dschinazi@apple.com


   Juliusz Chroboczek
   IRIF, University of Paris-Diderot
   Case 7014
   75205 Paris Cedex 13
   France

   Email: jch@irif.fr

























Decimo, et al.           Expires January 3, 2019                [Page 8]