Internet Assigned Numbers Authority

Locator/ID Separation Protocol (LISP) Parameters

Created
2012-04-25
Last Updated
2023-08-07
Available Formats

XML

HTML

Plain text

Registries included below

LISP ACT Values

Registration Procedure(s)
IETF Review or IESG Approval
Reference
[RFC9301]
Available Formats

CSV
Value Action Description Reference
0 No-Action The map-cache is kept alive and no packet encapsulation occurs. [RFC9301]
1 Natively-Forward The packet is not encapsulated or dropped but natively forwarded. [RFC9301]
2 Send-Map-Request The packet invokes sending a Map-Request. [RFC9301]
3 Drop/No-Reason A packet that matches this map-cache entry is dropped. An ICMP Unreachable message SHOULD be sent. [RFC9301]
4 Drop/Policy-Denied A packet matching this Map-Cache entry is dropped because the target EID is policy-denied by the xTR or the Mapping System. [RFC9301]
5 Drop/Auth-Failure A packet matching this Map-Cache entry is dropped because the Map-Request for the target EID fails an authentication check by the xTR or the Mapping System. [RFC9301]
6-7 Unassigned

LISP Address Type Codes (CLOSED)

Reference
[RFC6830][RFC9301]
Note
Registry closed per [RFC9301].
    

LISP Algorithm ID Numbers

Registration Procedure(s)
First Come First Served
Reference
[RFC9301]
Available Formats

CSV
Name Number MAC KDF
None 0 None None
HMAC-SHA-1-96-None 1 [RFC2404] None
HMAC-SHA-256-128-None 2 [RFC4868] None
HMAC-SHA256-128+HKDF-SHA256 3 [RFC4868] [RFC4868]
Unassigned 4-255

LISP Crypto Cipher Suite

Registration Procedure(s)
First Come First Served
Reference
[RFC8061]
Available Formats

CSV
Value Suite Definition
0 Reserved [RFC8061, Section 6]
1 LISP_2048MODP_AES128_CBC_SHA256 [RFC8061, Section 6]
2 LISP_EC25519_AES128_CBC_SHA256 [RFC8061, Section 6]
3 LISP_2048MODP_AES128_GCM [RFC8061, Section 6]
4 LISP_3072MODP_AES128_GCM [RFC8061, Section 6]
5 LISP_256_EC25519_AES128_GCM [RFC8061, Section 6]
6 LISP_256_EC25519_CHACHA20_POLY1305 [RFC8061, Section 6]
7-255 Unassigned

LISP Canonical Address Format (LCAF) Types

Registration Procedure(s)
Specification Required
Expert(s)
Luigi Iannone, Albert Cabellos
Reference
[RFC8060]
Available Formats

CSV
Value LISP LCAF Type Name Reference
0 Null Body [RFC8060, Section 3]
1 AFI List [RFC8060, Section 3]
2 Instance ID [RFC8060, Section 3]
3 AS Number [RFC8060, Section 3]
4 Unassigned
5 Geo-Coordinates [RFC8060, Section 3]
6 Unassigned
7 NAT-Traversal [RFC8060, Section 3]
8 Unassigned
9 Multicast Info [RFC8060, Section 3]
10 Explicit Locator Path [RFC8060, Section 3]
11 Security Key [RFC8060, Section 3]
12 Source/Dest Key [RFC8060, Section 3]
13 Replication List Entry [RFC8060, Section 3]
14-254 Unassigned
255 Vendor Specific [RFC9306, Section 4]

LISP Packet Types

Registration Procedure(s)
Standards Action
Reference
[RFC9304][RFC9301]
Available Formats

CSV
Code Message Reference
0 Reserved [RFC9301]
1 LISP Map-Request [RFC9301]
2 LISP Map-Reply [RFC9301]
3 LISP Map-Register [RFC9301]
4 LISP Map-Notify [RFC9301]
5 LISP Map-Notify-Ack [RFC9301]
6 LISP DDT Map-Referral (TEMPORARY - registered 2017-04-19, extension registered 2023-03-30, expires 2024-04-19) [RFC8111]
7 Unassigned
8 LISP Encapsulated Control Message [RFC9301]
9-14 Unassigned
15 LISP Shared Extension Message [RFC9304]

LISP Shared Extension Message Type Sub-types

Reference
[RFC9304]
Available Formats

CSV
Range Registration Procedures
0-1023 Standards Action
1024-4095 First Come First Served
Value Description Reference Change Controller (First Come First Served Range)
0-1023 Unassigned
1024 Map-Subscribe/Map-Subscribe-Ack [draft-boucadair-lisp-subscribe] [Mohamed_Boucadair]
1025 Map-Bulk-Request/Map-Bulk-Reply [draft-boucadair-lisp-bulk] [Mohamed_Boucadair]
1026 Map-Solicit-Request/Map-Solicit-Reply [draft-boucadair-lisp-itr-failure] [Mohamed_Boucadair]
1027-4095 Unassigned

LISP-GPE Next Protocol

Registration Procedure(s)
Specification Required
Expert(s)
Darrel Lewis, Luigi Iannone
Reference
[RFC9305]
Available Formats

CSV
Next Protocol Description Reference
0x00 Reserved [RFC9305]
0x01 IPv4 [RFC9305]
0x02 IPv6 [RFC9305]
0x03 Ethernet [RFC9305]
0x04 NSH [RFC9305]
0x05-0x7D Unassigned
0x7E-0x7F Experimentation and testing [RFC9305]
0x80-0xFD Unassigned (shim headers)
0xFE-0xFF Experimentation and testing (shim headers) [RFC9305]

LISP Control Plane Header Bits: Map-Request

Registration Procedure(s)
Specification Required
Expert(s)
Albert Cabellos, Dino Farinacci
Reference
[RFC9301]
Available Formats

CSV
Spec Name IANA Name BIT Position Description Reference
A Map-Request-A 4 Authoritative Bit [RFC9301]
M Map-Request-M 5 Map Data Present Bit [RFC9301]
P Map-Request-P 6 RLOC-Probe Request Bit [RFC9301]
S Map-Request-S 7 Solicit Map-Request (SMR) Bit [RFC9301]
p Map-Request-p 8 Proxy-ITR Bit [RFC9301]
s Map-Request-s 9 Solicit Map-Request Invoked Bit [RFC9301]
I Map-Request-I 11 xTR-ID Bit [RFC9437]
L Map-Request-L 17 Local xTR [RFC9301]
D Map-Request-D 18 Don't Map-Reply Bit [RFC9301]

LISP Control Plane Header Bits: Map-Reply

Registration Procedure(s)
Specification Required
Expert(s)
Albert Cabellos, Dino Farinacci
Reference
[RFC9301]
Available Formats

CSV
Spec Name IANA Name BIT Position Description Reference
P Map-Reply-P 4 RLOC-Probe Bit [RFC9301]
E Map-Reply-E 5 Echo-Nonce Capable Bit [RFC9301]
S Map-Reply-S 6 Security Bit [RFC9301]

LISP Control Plane Header Bits: Map-Register

Registration Procedure(s)
Specification Required
Expert(s)
Albert Cabellos, Dino Farinacci
Reference
[RFC9301]
Available Formats

CSV
Spec Name IANA Name BIT Position Description Reference
P Map-Register-P 4 Proxy Map-Reply Bit [RFC9301]
S Map-Register-S 5 LISP-SEC Capable Bit [RFC9301]
I Map-Register-I 6 xTR-ID Present Bit [RFC9301]

LISP Control Plane Header Bits: Map-Request-Record

Registration Procedure(s)
Specification Required
Expert(s)
Albert Cabellos, Dino Farinacci
Reference
[RFC9437]
Available Formats

CSV
Spec Name IANA Name BIT Position Description Reference
N Map-Request-N 1 Notification-Requested Bit [RFC9437]

LISP Control Plane Header Bits: Encapsulated Control Message (ECM)

Registration Procedure(s)
Specification Required
Expert(s)
Albert Cabellos, Dino Farinacci
Reference
[RFC9301]
Available Formats

CSV
Spec Name IANA Name BIT Position Description Reference
S ECM-S 4 Security Bit [RFC9301]
D ECM-D 5 LISP-DDT Bit [RFC9301]
E ECM-E 6 Forward to ETR Bit [RFC9301]
M ECM-M 7 Destined to Map-Server Bit [RFC9301]

LISP Control Plane Header Bits: EID-Record

Registration Procedure(s)
Specification Required
Expert(s)
Albert Cabellos, Dino Farinacci
Reference
[RFC9301]
Available Formats

CSV
Spec Name IANA Name BIT Position Description Reference
A EID-Record-A 19 Authoritative Bit [RFC9301]

LISP Control Plane Header Bits: RLOC-Record

Registration Procedure(s)
Specification Required
Expert(s)
Albert Cabellos, Dino Farinacci
Reference
[RFC9301]
Available Formats

CSV
Spec Name IANA Name BIT Position Description Reference
L RLOC-Record-L 13 Local RLOC Bit [RFC9301]
p RLOC-Record-p 14 RLOC-Probe Reply Bit [RFC9301]
R RLOC-Record-R 15 RLOC Reachable Bit [RFC9301]

LISP ECM Authentication Data Types

Registration Procedure(s)
Specification Required
Expert(s)
Damien Saucez, Luigi Iannone
Reference
[RFC9303]
Available Formats

CSV
Number Name Reference
0 Reserved [RFC9303]
1 LISP-SEC-ECM-EXT [RFC9303]
2-255 Unassigned

LISP Map-Reply Authentication Data Types

Registration Procedure(s)
Specification Required
Expert(s)
Damien Saucez, Luigi Iannone
Reference
[RFC9303]
Available Formats

CSV
Number Name Reference
0 Reserved [RFC9303]
1 LISP-SEC-MR-EXT [RFC9303]
2-255 Unassigned

LISP-SEC Preferred Authentication Data HMAC IDs

Registration Procedure(s)
Specification Required
Expert(s)
Damien Saucez, Luigi Iannone
Reference
[RFC9303]
Available Formats

CSV
Number Name Reference
0 NOPREF [RFC9303]
1 AUTH-HMAC-SHA-1-96 [RFC2104]
2 AUTH-HMAC-SHA-256-128 [RFC6234]
3-65535 Unassigned

LISP-SEC Authentication Data Key Wrap IDs

Registration Procedure(s)
Specification Required
Expert(s)
Damien Saucez, Luigi Iannone
Reference
[RFC9303]
Available Formats

CSV
Number Name KEY WRAP KDF Reference
0 Reserved None None [RFC9303]
1 NULL-KEY-WRAP-128 [RFC9303] None [RFC9303]
2 AES-KEY-WRAP-128+HKDF-SHA256 [RFC3394] [RFC4868] [RFC9303]
3-65535 Unassigned

LISP-SEC Authentication Data Key Derivation Function IDs

Registration Procedure(s)
Specification Required
Expert(s)
Damien Saucez, Luigi Iannone
Reference
[RFC9303]
Available Formats

CSV
Number Name Reference
0 NOPREF [RFC9303]
1 HKDF-SHA1-128 [RFC5869]
2 HKDF-SHA256 [RFC5869]
3-65535 Unassigned

Contact Information

ID Name Contact URI Last Updated
[Mohamed_Boucadair] Mohamed_Boucadair mailto:mohamed.boucadair&orange.com 2017-05-01