idnits 2.17.1 draft-ietf-opsec-ipv6-host-scanning-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- -- The abstract seems to indicate that this document updates RFC5157, but the header doesn't have an 'Updates:' line to match this. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (June 14, 2014) is 3604 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- ** Obsolete normative reference: RFC 2460 (Obsoleted by RFC 8200) ** Obsolete normative reference: RFC 3315 (Obsoleted by RFC 8415) ** Obsolete normative reference: RFC 4941 (Obsoleted by RFC 8981) -- Obsolete informational reference (is this intentional?): RFC 5157 (Obsoleted by RFC 7707) == Outdated reference: A later version (-08) exists of draft-ietf-6man-why64-01 == Outdated reference: A later version (-16) exists of draft-ietf-6man-default-iids-00 == Outdated reference: A later version (-08) exists of draft-ietf-6man-ipv6-address-generation-privacy-01 Summary: 3 errors (**), 0 flaws (~~), 4 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 opsec F. Gont 3 Internet-Draft Huawei Technologies 4 Obsoletes: 5157 (if approved) T. Chown 5 Intended status: Informational University of Southampton 6 Expires: December 16, 2014 June 14, 2014 8 Network Reconnaissance in IPv6 Networks 9 draft-ietf-opsec-ipv6-host-scanning-04 11 Abstract 13 IPv6 offers a much larger address space than that of its IPv4 14 counterpart. An IPv6 subnet of size /64 can (in theory) accommodate 15 approximately 1.844 * 10^19 hosts, thus resulting in a much lower 16 host density (#hosts/#addresses) than is typical in IPv4 networks, 17 where a site typically has 65,000 or less unique addresses. As a 18 result, it is widely assumed that it would take a tremendous effort 19 to perform address scanning attacks against IPv6 networks, and 20 therefore brute-force IPv6 address scanning attacks have been 21 considered unfeasible. This document updates RFC 5157, which first 22 discussed this assumption, by providing further analysis on how 23 traditional address scanning techniques apply to IPv6 networks, and 24 exploring some additional techniques that can be employed for IPv6 25 network reconnaissance. In doing so, this document formally 26 obsoletes RFC 5157. 28 Status of This Memo 30 This Internet-Draft is submitted in full conformance with the 31 provisions of BCP 78 and BCP 79. 33 Internet-Drafts are working documents of the Internet Engineering 34 Task Force (IETF). Note that other groups may also distribute 35 working documents as Internet-Drafts. The list of current Internet- 36 Drafts is at http://datatracker.ietf.org/drafts/current/. 38 Internet-Drafts are draft documents valid for a maximum of six months 39 and may be updated, replaced, or obsoleted by other documents at any 40 time. It is inappropriate to use Internet-Drafts as reference 41 material or to cite them other than as "work in progress." 43 This Internet-Draft will expire on December 16, 2014. 45 Copyright Notice 47 Copyright (c) 2014 IETF Trust and the persons identified as the 48 document authors. All rights reserved. 50 This document is subject to BCP 78 and the IETF Trust's Legal 51 Provisions Relating to IETF Documents 52 (http://trustee.ietf.org/license-info) in effect on the date of 53 publication of this document. Please review these documents 54 carefully, as they describe your rights and restrictions with respect 55 to this document. Code Components extracted from this document must 56 include Simplified BSD License text as described in Section 4.e of 57 the Trust Legal Provisions and are provided without warranty as 58 described in the Simplified BSD License. 60 Table of Contents 62 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 63 2. Requirements for the Applicability of Network Reconnaissance 64 Techniques . . . . . . . . . . . . . . . . . . . . . . . . . 4 65 3. IPv6 Address Scanning . . . . . . . . . . . . . . . . . . . . 5 66 3.1. Address Configuration in IPv6 . . . . . . . . . . . . . . 5 67 3.1.1. StateLess Address Auto-Configuration (SLAAC) . . . . 6 68 3.1.2. Dynamic Host Configuration Protocol version 6 69 (DHCPv6) . . . . . . . . . . . . . . . . . . . . . . 10 70 3.1.3. Manually-configured Addresses . . . . . . . . . . . . 10 71 3.1.4. IPv6 Addresses Corresponding to Transition/Co- 72 existence Technologies . . . . . . . . . . . . . . . 12 73 3.1.5. IPv6 Address Assignment in Real-world Network 74 Scenarios . . . . . . . . . . . . . . . . . . . . . . 12 75 3.2. IPv6 Address Scanning of Remote Networks . . . . . . . . 15 76 3.2.1. Reducing the subnet ID search space . . . . . . . . . 16 77 3.3. IPv6 Address Scanning of Local Networks . . . . . . . . . 16 78 3.4. Existing IPv6 Address Scanning Tools . . . . . . . . . . 17 79 3.4.1. Remote IPv6 Network Scanners . . . . . . . . . . . . 17 80 3.4.2. Local IPv6 Network Scanners . . . . . . . . . . . . . 18 81 3.5. Mitigations . . . . . . . . . . . . . . . . . . . . . . . 19 82 4. Leveraging the Domain Name System (DNS) for Network 83 Reconnaissance . . . . . . . . . . . . . . . . . . . . . . . 20 84 4.1. DNS Advertised Hosts . . . . . . . . . . . . . . . . . . 20 85 4.2. DNS Zone Transfers . . . . . . . . . . . . . . . . . . . 20 86 4.3. DNS Brute Forcing . . . . . . . . . . . . . . . . . . . . 20 87 4.4. DNS Reverse Mappings . . . . . . . . . . . . . . . . . . 21 88 5. Leveraging Local Name Resolution and Service Discovery 89 Services . . . . . . . . . . . . . . . . . . . . . . . . . . 21 90 6. Public Archives . . . . . . . . . . . . . . . . . . . . . . . 21 91 7. Application Participation . . . . . . . . . . . . . . . . . . 22 92 8. Inspection of the IPv6 Neighbor Cache and Routing Table . . . 22 93 9. Inspection of System Configuration and Log Files . . . . . . 22 94 10. Gleaning Information from Routing Protocols . . . . . . . . . 23 95 11. Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . 23 96 12. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 23 97 13. Security Considerations . . . . . . . . . . . . . . . . . . . 23 98 14. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 24 99 15. References . . . . . . . . . . . . . . . . . . . . . . . . . 24 100 15.1. Normative References . . . . . . . . . . . . . . . . . . 24 101 15.2. Informative References . . . . . . . . . . . . . . . . . 25 102 Appendix A. Implementation of a full-fledged IPv6 address- 103 scanning tool . . . . . . . . . . . . . . . . . . . 27 104 A.1. Host-probing considerations . . . . . . . . . . . . . . . 27 105 A.2. Implementation of an IPv6 local address-scanning tool . . 29 106 A.3. Implementation of a IPv6 remote address-scanning tool . . 30 107 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 31 109 1. Introduction 111 The main driver for IPv6 [RFC2460] deployment is its larger address 112 space [CPNI-IPv6]. This larger address space not only allows for an 113 increased number of connected devices, but also introduces a number 114 of subtle changes in several aspects of the resulting networks. One 115 of these changes is the reduced host density (the number of hosts 116 divided by the number of addresses) of typical IPv6 subnetworks: with 117 default IPv6 subnets of /64, each subnet comprises more than 1.844 * 118 10^19 available addresses; however, the actual number of nodes in 119 each subnet is likely to remain similar to that of IPv4 subnetworks 120 (typically a few hundred nodes per subnet). [RFC5157] describes how 121 this significantly lower IPv6 host-density is likely to make classic 122 network address scans less feasible, since even by applying various 123 heuristics, the address space to be scanned remains very large. RFC 124 5157 goes on to describe some alternative methods for attackers to 125 glean active IPv6 addresses, and provides some guidance for 126 administrators and implementors, e.g. not using sequential addresses 127 with DHCPv6. 129 With the benefit of five years of additional IPv6 deployment 130 experience, this document formally updates and obsoletes RFC 5157. 131 It emphasises that while scanning attacks are less feasible, they 132 may, with appropriate heuristics, remain possible. At the time that 133 RFC 5157 was written, observed scans were typically across ports on 134 the addresses of discovered servers; since then, evidence that some 135 classic address scanning is occurring is being witnessed. This text 136 thus updates the analysis on the feasibility of "traditional" 137 address-scanning attacks in IPv6 networks, and it explores a number 138 of additional techniques that can be employed for IPv6 network 139 reconnaissance. Practical examples and guidance are also included in 140 the Appendices. 142 On one hand, raising awareness about IPv6 network reconnaissance 143 techniques may allow (in some cases) network and security 144 administrators to prevent or detect such attempts. On the other 145 hand, network reconnaissance is essential for the so-called 146 "penetration tests" typically performed to assess the security of 147 production networks. As a result, we believe the benefits of a 148 thorough discussion of IPv6 network reconnaissance are two-fold. 150 Section 3 analyzes the feasibility of traditional address-scanning 151 attacks (e.g. ping sweeps) in IPv6 networks, and explores a number of 152 possible improvements to such techniques. [van-Dijk] describes a 153 recently-disclosed technique for leveraging DNS reverse mappings for 154 discovering IPv6 nodes. Finally, Appendix A describes how the 155 analysis carried out throughout this document can be leveraged to 156 produce address-scanning tools (e.g. for penetration testing 157 purposes). 159 2. Requirements for the Applicability of Network Reconnaissance 160 Techniques 162 Throughout this document, a number of network reconnaissance 163 techniques are discussed. Each of these techniques have different 164 requirements on the side of the practitioner, with respect to whether 165 they require local access to the target network, and whether they 166 require login access to the system on which the technique is applied. 168 The following table tries to summarize the aforementioned 169 requirements, and serves as a cross index to the corresponding 170 sections. 172 +---------------------------------------------+----------+----------+ 173 | Technique | Local | Login | 174 | | access | access | 175 +---------------------------------------------+----------+----------+ 176 | Local address scans (Section 3.3) | Yes | No | 177 +---------------------------------------------+----------+----------+ 178 | Remote Address scans (Section 3.2) | No | No | 179 +---------------------------------------------+----------+----------+ 180 | DNS Advertised Hosts (Section 4.1) | No | No | 181 +---------------------------------------------+----------+----------+ 182 | DNS Zone Transfers (Section 4.2) | No | No | 183 +---------------------------------------------+----------+----------+ 184 | DNS reverse mappings (Section 4.4) | No | No | 185 +---------------------------------------------+----------+----------+ 186 | Public archives (Section 6) | No | No | 187 +---------------------------------------------+----------+----------+ 188 | Application Participation (Section 7) | No | No | 189 +---------------------------------------------+----------+----------+ 190 | Inspection of the IPv6 Neighbor Cache and | No | Yes | 191 | Routing Table (Section 8) | | | 192 +---------------------------------------------+----------+----------+ 193 | Inspecting System Configuration and Log | No | Yes | 194 | Files (Section 9) | | | 195 +---------------------------------------------+----------+----------+ 196 | Gleaning information from Routing Protocols | Yes | No | 197 | (Section 10) | | | 198 +---------------------------------------------+----------+----------+ 200 Table 1: Requirements for the Applicability of Network Reconnaissance 201 Techniques 203 3. IPv6 Address Scanning 205 This section discusses how traditional address scanning techniques 206 (e.g. "ping sweeps") apply to IPv6 networks. Section 3.1 provides an 207 essential analysis of how address configuration is performed in IPv6, 208 identifying patterns in IPv6 addresses that can be leveraged to 209 reduce the IPv6 address search space when performing IPv6 address 210 scans. Appendix A discusses how the insights obtained in the 211 previous sub-sections can be incorporated into into a fully-fledged 212 IPv6 address scanning tool. Section 3.5 provides advice on how to 213 mitigate IPv6 address scans. 215 3.1. Address Configuration in IPv6 217 IPv6 incorporates two automatic address-configuration mechanisms: 218 SLAAC (StateLess Address Auto-Configuration) [RFC4862] and DHCPv6 219 (Dynamic Host Configuration Protocol version 6) [RFC3315]. SLAAC is 220 the mandatory mechanism for automatic address configuration, while 221 DHCPv6 is optional - however, most current versions of general- 222 purpose operating systems support both. In addition to automatic 223 address configuration, hosts, typically servers, may employ manual 224 configuration, in which all the necessary information is manually 225 entered by the host or network administrator into configuration files 226 at the host. 228 The following subsections describe each of the possible configuration 229 mechanisms/approaches in more detail. 231 3.1.1. StateLess Address Auto-Configuration (SLAAC) 233 The basic idea behind SLAAC is that every host joining a network will 234 send a multicasted solicitation requesting network configuration 235 information, and local routers will respond to the request providing 236 the necessary information. SLAAC employs two different ICMPv6 237 message types: ICMPv6 Router Solicitation and ICMPv6 Router 238 Advertisement messages. Router Solicitation messages are employed by 239 hosts to query local routers for configuration information, while 240 Router Advertisement messages are employed by local routers to convey 241 the requested information. 243 Router Advertisement messages convey a plethora of network 244 configuration information, including the IPv6 prefix that should be 245 used for configuring IPv6 addresses on the local network. For each 246 local prefix learned from a Router Advertisement message, an IPv6 247 address is configured by appending a locally-generated Interface 248 Identifier (IID) to the corresponding IPv6 prefix. 250 The following subsections describe currently-deployed policies for 251 generating the IIDs used with SLAAC. 253 3.1.1.1. Interface-Identifiers Embedding IEEE Identifiers 255 The traditional SLAAC interface identifiers are based on the link- 256 layer address of the corresponding network interface card. For 257 example, in the case of Ethernet addresses, the IIDs are constructed 258 as follows: 260 1. The "Universal" bit (bit 6, from left to right) of the address is 261 set to 1 263 2. The word 0xfffe is inserted between the OUI (Organizationally 264 Unique Identifier) and the rest of the Ethernet address 266 For example, the MAC address 00:1b:38:83:88:3c would lead to the IID 267 021b:38ff:fe83:883c. 269 NOTE: 270 [RFC7136] notes that all bits of an IID should be treated as 271 "opaque" bits. Furthermore, [I-D.ietf-6man-default-iids] is 272 currently in the process of changing the default IID generation 273 scheme to [RFC7217]. Therefore, the traditional IIDs based on 274 link-layer addresses are expected to become less common over time. 276 A number of considerations should be made about these identifiers. 277 Firstly, as it should be obvious from the algorithm described above, 278 two bytes (bytes 4-5) of the resulting address always have a fixed 279 value (0xff, 0xfe), thus reducing the search space for the IID. 280 Secondly, the first three bytes of these identifiers correspond to 281 the OUI of the network interface card vendor. Since not all possible 282 OUIs have been assigned, this further reduces the IID search space. 283 Furthermore, of the assigned OUIs, many could be regarded as 284 corresponding to legacy devices, and thus unlikely to be used for 285 Internet-connected IPv6-enabled systems, yet further reducing the IID 286 search space. Finally, in some scenarios it could be possible to 287 infer the OUI in use by the target network devices, yet narrowing 288 down the possible IIDs even more. 290 For example, an organization known for being provisioned by vendor 291 X is likely to have most of the nodes in its organizational 292 network with OUIs corresponding to vendor X. 294 These considerations mean that in some scenarios, the original IID 295 search space of 64 bits may be effectively reduced to 2^24 , or n * 296 2^24 (where "n" is the number of different OUIs assigned to the 297 target vendor). 299 Further, if just one host address is detected or known within a 300 subnet, it is not unlikely that, if systems were ordered in a batch, 301 that they may have sequential MAC addresses. Additionally, given a 302 MAC address observed in one subnet, sequential or nearby MAC 303 addresses may be seen in other subnets in the same site. 305 Another interesting factor arises from the use of virtualization 306 technologies, since they generally employ automatically-generated MAC 307 addresses, with very specific patterns. For example, all 308 automatically-generated MAC addresses in VirtualBox virtual machines 309 employ the OUI 08:00:27 [VBox2011]. This means that all SLAAC- 310 produced addresses will have an IID of the form a00:27ff:feXX:XXXX, 311 thus effectively reducing the IID search space from 64 bits to 24 312 bits. 314 VMWare ESX server provides yet a more interesting example. 315 Automatically-generated MAC addresses have the following pattern 316 [vmesx2011]: 318 1. The OUI is set to 00:05:59 320 2. The next 16-bits of the MAC address are set to the same value as 321 the last 16 bits of the console operating system's primary IPv4 322 address 324 3. The final eight bits of the MAC address are set to a hash value 325 based on the name of the virtual machine's configuration file. 327 This means that, assuming the console operating system's primary IPv4 328 address is known, the IID search space is reduced from 64 bits to 8 329 bits. 331 On the other hand, manually-configured MAC addresses in VMWare ESX 332 server employ the OUI 00:50:56, with the low-order three bytes being 333 in the range 0x000000-0x3fffff (to avoid conflicts with other VMware 334 products). Therefore, even in the case of manually-configured MAC 335 addresses, the IID search space is reduced from 64-bits to 22 bits. 337 3.1.1.2. Temporary Addresses 339 Privacy concerns [CPNI-IPv6] [Gont-DEEPSEC2011] regarding interface 340 identifiers embedding IEEE identifiers led to the introduction of 341 "Privacy Extensions for Stateless Address Auto-configuration in IPv6" 342 [RFC4941], also known as "temporary addresses" or "privacy 343 addresses". Essentially, "temporary addresses" produce random 344 addresses by concatenating a random identifier to the auto- 345 configuration IPv6 prefix advertised in a Router Advertisement. 347 In addition to their unpredictability, these addresses are 348 typically short-lived, such that even if an attacker were to learn 349 one of these addresses, they would be of use for a limited period 350 of time. A typical implementation may keep a temporary address 351 preferred for 24 hours, and configured but deprecated for seven 352 days. 354 It is important to note that "temporary addresses" are generated in 355 addition to traditional SLAAC addresses (i.e., based on IEEE 356 identifiers): traditional SLAAC addresses are meant to be employed 357 for "server-like" inbound communications, while "temporary addresses" 358 are meant to be employed for "client-like" outbound communications. 359 This means that implementation/use of "temporary addresses" does not 360 prevent an attacker from leveraging the predictability of traditional 361 SLAAC addresses, since "temporary addresses" are generated in 362 addition to (rather than as a replacement of) the traditional SLAAC 363 addresses derived from e.g. IEEE identifiers. 365 The benefit that temporary addresses offer in this context is that 366 they reduce the exposure of the SLAAC address to any third parties 367 that may observe traffic sent from a host where temporary addresses 368 are enabled and used by default. But, in the absence of firewall 369 protection for the host, its SLAAC address remains liable to be 370 scanned from offsite. 372 3.1.1.3. Randomized Stable Interface Identifiers 374 In order to mitigate the security implications arising from the 375 predictable IPv6 addresses derived from IEEE identifiers, Microsoft 376 Windows produced an alternative scheme for generating "stable 377 addresses" (in replacement of the ones embedding IEEE identifiers). 378 The aforementioned scheme is believed to be an implementation of RFC 379 4941 [RFC4941], but without regenerating the addresses over time. 380 The resulting interface IDs are constant across system bootstraps, 381 and also constant across networks. 383 Assuming no flaws in the aforementioned algorithm, this scheme would 384 remove any patterns from the SLAAC addresses. 386 However, since the resulting interface IDs are constant across 387 networks, these addresses may still be leveraged for host tracking 388 purposes [RFC7217] 389 [I-D.ietf-6man-ipv6-address-generation-privacy]. 391 The benefit of this scheme is thus that the host may be less readily 392 detected by applying heuristics to a scan, but, in the absence of 393 concurrent use of temporary addresses, the host is liable to be 394 tracked across visited networks. 396 3.1.1.4. Stable Privacy-Enhanced Addresses 398 In response to the predictability issues discussed in Section 3.1.1.1 399 and the privacy issues discussed in 400 [I-D.ietf-6man-ipv6-address-generation-privacy], the IETF has 401 standardized (in [RFC7217]) a method for generating IPv6 Interface 402 Identifiers to be used with IPv6 Stateless Address Autoconfiguration 403 (SLAAC), such that addresses configured using this method are stable 404 within each subnet, but the Interface Identifier changes when hosts 405 move from one subnet to another. The aforementioned method is meant 406 to be an alternative to generating Interface Identifiers based on 407 IEEE identifiers, such that the benefits of stable addresses can be 408 achieved without sacrificing the privacy of users. 410 Implementation of this method (in replacement of Interface 411 Identifiers based on IEEE identifiers) would eliminate any patterns 412 from the Interface ID, thus benefiting user privacy and reducing the 413 ease with which addresses can be scanned. 415 3.1.2. Dynamic Host Configuration Protocol version 6 (DHCPv6) 417 DHCPv6 can be employed as a stateful address configuration mechanism, 418 in which a server (the DHCPv6 server) leases IPv6 addresses to IPv6 419 hosts. As with the IPv4 counterpart, addresses are assigned 420 according to a configuration-defined address range and policy, with 421 some DHCPv6 servers assigned addresses sequentially, from a specific 422 range. In such cases, addresses tend to be predictable. 424 For example, if the prefix 2001:db8::/64 is used for assigning 425 addresses on the local network, the DHCPv6 server might 426 (sequentially) assign addresses from the range 2001:db8::1 - 427 2001:db8::100. 429 In most common scenarios, this means that the IID search space will 430 be reduced from the original 64 bits, to 8 or 16 bits. RFC 5157 431 recommended that DHCPv6 instead issue addresses randomly from a large 432 pool; that advice is repeated here. 434 3.1.3. Manually-configured Addresses 436 In some scenarios, node addresses may be manually configured. This 437 is typically the case for IPv6 addresses assigned to routers (since 438 routers do not employ automatic address configuration) but also for 439 servers (since having a stable address that does not depend on the 440 underlying link-layer address is generally desirable). 442 While network administrators are mostly free to select the IID from 443 any value in the range 1 - 2^64, for the sake of simplicity (i.e., 444 ease of remembering) they tend to select addresses with one of the 445 following patterns: 447 o "low-byte" addresses: in which most of the bytes of the IID are 448 set to 0 (except for the least significant byte). 450 o IPv4-based addresses: in which the IID embeds the IPv4 address of 451 the network interface (as in 2001:db8::192.0.2.1) 453 o "service port" addresses: in which the IID embeds the TCP/UDP 454 service port of the main service running on that node (as in 455 2001:db8::80 or 2001:db8::25) 457 o wordy addresses: which encode words (as in 2001:db8::dead:beef) 458 Each of these patterns is discussed in detail in the following 459 subsections. 461 3.1.3.1. Low-byte Addresses 463 The most common form of low-byte addresses is that in which all the 464 the bytes of the IID (except the least significant bytes) are set to 465 zero (as in 2001:db8::1, 2001:db8::2, etc.). However, it is also 466 common to find similar addresses in which the two lowest order 16-bit 467 words are set to small numbers (as in 2001::db8::1:10, 468 2001:db8::2:10, etc.). Yet it is not uncommon to find IPv6 addresses 469 in which the second lowest-order 16-bit word is set to a small value 470 in the range 0-255, while the lowest-order 16-bit word varies in the 471 range 0-65535. It should be noted that all of these address patterns 472 are generally referred to as "low-byte addresses", even when, 473 strictly speaking, it is not not only the lowest-order byte of the 474 IPv6 address that varies from one address to another. 476 In the worst-case scenario, the search space for this pattern is 2^24 477 (although most systems can be found by searching 2^16 or even 2^8 478 addresses). 480 3.1.3.2. IPv4-based Addresses 482 The most common form of these addresses is that in which an IPv4 483 address is encoded in the lowest-order 32 bits of the IPv6 address 484 (usually as a result of the notation of addresses in the form 485 2001:db8::192.0.2.1). However, it is also common for administrators 486 to encode one byte of the IPv4 address in each of the 16-bit words of 487 the IID (as in e.g. 2001:db8::192:0:2:1). 489 For obvious reasons, the search space for addresses following this 490 pattern is that of the corresponding IPv4 prefix (or twice the size 491 of that search space if both forms of "IPv4-based addresses" are to 492 be searched). 494 3.1.3.3. Service-port Addresses 496 Address following this pattern include the service port (e.g. 80 for 497 HTTP) in the lowest-order byte of the IID, and set the rest of the 498 IID to zero. There are a number of variants for this address 499 pattern: 501 o The lowest-order 16-bit word may contain the service port, and the 502 second lowest-order 16-bit word may be set to a number in the 503 range 0-255 (as in e.g. 2001:db8::1:80). 505 o The lowest-order 16-bit word may be set to a value in the range 506 0-255, while the second lowest-order 16-bit word may contain the 507 service port (as in e.g. 2001:db8::80:1). 509 o The service port itself might be encoded in decimal or in 510 hexadecimal notation (e.g., an address embedding the HTTP port 511 might be 2001:db8::80 or 2001:db8::50) -- with addresses encoding 512 the service port as a decimal number being more common. 514 Considering a maximum of 20 popular service ports, the search space 515 for addresses following this pattern is, in the worst-case scenario, 516 20 * 2^10. 518 3.1.3.4. Wordy Addresses 520 Since IPv6 address notation allows for a number of hexadecimal 521 digits, it is not difficult to encode words into IPv6 addresses (as 522 in, e.g., 2001:db8::dead:beef). 524 Addresses following this pattern are likely to be explored by means 525 of "dictionary attacks", and therefore computing the corresponding 526 search-space is not straight-forward. 528 3.1.4. IPv6 Addresses Corresponding to Transition/Co-existence 529 Technologies 531 Some transition/co-existence technologies might be leveraged to 532 reduce the target search space of remote address-scanning attacks, 533 since they specify how the corresponding IPv6 address must be 534 generated. For example, in the case of Teredo [RFC4380], the 64-bit 535 interface identifier is generated from the IPv4 address observed at a 536 Teredo server along with a UDP port number. 538 3.1.5. IPv6 Address Assignment in Real-world Network Scenarios 540 Table 2, Table 3 and Table 4 provide a summary of the results 541 obtained by [Gont-LACSEC2013] for web servers, nameservers, and 542 mailservers, respectively. Table 5 provides a rough summary of the 543 results obtained by [Malone2008] for IPv6 routers. Table 6 provides 544 a summary of the results obtained by [Ford2013] for clients. 546 +---------------+------------+ 547 | Address type | Percentage | 548 +---------------+------------+ 549 | IEEE-based | 1.44% | 550 +---------------+------------+ 551 | Embedded-IPv4 | 25.41% | 552 +---------------+------------+ 553 | Embedded-Port | 3.06% | 554 +---------------+------------+ 555 | ISATAP | 0% | 556 +---------------+------------+ 557 | Low-byte | 56.88% | 558 +---------------+------------+ 559 | Byte-pattern | 6.97% | 560 +---------------+------------+ 561 | Randomized | 6.24% | 562 +---------------+------------+ 564 Table 2: Measured webserver addresses 566 +---------------+------------+ 567 | Address type | Percentage | 568 +---------------+------------+ 569 | IEEE-based | 0.67% | 570 +---------------+------------+ 571 | Embedded-IPv4 | 22.11% | 572 +---------------+------------+ 573 | Embedded-Port | 6.48% | 574 +---------------+------------+ 575 | ISATAP | 0% | 576 +---------------+------------+ 577 | Low-byte | 56.58% | 578 +---------------+------------+ 579 | Byte-pattern | 11.07% | 580 +---------------+------------+ 581 | Randomized | 3.09% | 582 +---------------+------------+ 584 Table 3: Measured nameserver addresses 585 +---------------+------------+ 586 | Address type | Percentage | 587 +---------------+------------+ 588 | IEEE-based | 0.48% | 589 +---------------+------------+ 590 | Embedded-IPv4 | 4.02% | 591 +---------------+------------+ 592 | Embedded-Port | 1.07% | 593 +---------------+------------+ 594 | ISATAP | 0% | 595 +---------------+------------+ 596 | Low-byte | 92.65% | 597 +---------------+------------+ 598 | Byte-pattern | 1.20% | 599 +---------------+------------+ 600 | Randomized | 0.59% | 601 +---------------+------------+ 603 Table 4: Measured mailserver addresses 605 +--------------+------------+ 606 | Address type | Percentage | 607 +--------------+------------+ 608 | Low-byte | 70% | 609 +--------------+------------+ 610 | IPv4-based | 5% | 611 +--------------+------------+ 612 | SLAAC | 1% | 613 +--------------+------------+ 614 | Wordy | <1% | 615 +--------------+------------+ 616 | Randomized | <1% | 617 +--------------+------------+ 618 | Teredo | <1% | 619 +--------------+------------+ 620 | Other | <1% | 621 +--------------+------------+ 623 Table 5: Measured router addresses 624 +---------------+------------+ 625 | Address type | Percentage | 626 +---------------+------------+ 627 | IEEE-based | 7.72% | 628 +---------------+------------+ 629 | Embedded-IPv4 | 14.31% | 630 +---------------+------------+ 631 | Embedded-Port | 0.21% | 632 +---------------+------------+ 633 | ISATAP | 1.06% | 634 +---------------+------------+ 635 | Randomized | 69.73% | 636 +---------------+------------+ 637 | Low-byte | 6.23% | 638 +---------------+------------+ 639 | Byte-pattern | 0.74% | 640 +---------------+------------+ 642 Table 6: Measured client addresses 644 It should be clear from these measurements that a very high 645 percentage of host and router addresses follow very specific 646 patterns. 648 Table 6 shows that while around 70% of clients observed in this 649 measurement appear to be using temporary addresses, there are still a 650 significant amount exposing IEEE-based addresses, and addresses using 651 embedded IPv4 (thus also revealing IPv4 addresses). 653 3.2. IPv6 Address Scanning of Remote Networks 655 While in IPv4 networks attackers have been able to get away with 656 "brute force" scanning attacks (thanks to the reduced search space), 657 successfully performing a brute-force scan of an entire /64 network 658 would be infeasible. As a result, it is expected that attackers will 659 leverage the IPv6 address patterns discussed in Section 3.1 to reduce 660 the IPv6 address search space. 662 IPv6 address scanning of remote area networks should consider an 663 additional factor not present for the IPv4 case: since the typical 664 IPv6 host subnet is a /64, scanning an entire /64 could, in theory, 665 lead to the creation of 2^64 entries in the Neighbor Cache of the 666 last-hop router. Unfortunately, a number of IPv6 implementations 667 have been found to be unable to properly handle large number of 668 entries in the Neighbor Cache, and hence these address-scan attacks 669 may have the side effect of resulting in a Denial of Service (DoS) 670 attack [CPNI-IPv6] [RFC6583]. 672 [I-D.ietf-6man-why64] discusses the "default" /64 boundary for host 673 subnets, and the assumptions surrounding it. While there are reports 674 of a handful of sites implementing host subnets of size /112 or 675 smaller to reduce concerns about the above attack, such smaller 676 subnets are likely to make address-based scanning more feasible, in 677 addition to encountering the issues with non-/64 host subnets 678 discussed in the above draft. 680 3.2.1. Reducing the subnet ID search space 682 When scanning a remote network, consideration is required to select 683 which subnet IDs to choose. A typical site might have a /48 684 allocation, which would mean up to 65,000 or so host /64 subnets to 685 be scanned. 687 However, just as with the search space within a host IID being able 688 to be reduced, we may also be able to reduce the subnet ID space in a 689 number of ways, by guessing likely address plan schemes, or using any 690 complementary clues that might exist from other sources or 691 observations. 693 Address plans might include use of subnets which: 695 o Run from low ID upwards, e.g. 2001:db8:0::/64, 2001:db8:1::/64, 696 etc. 698 o Use building numbers, in hex or decimal form. 700 o Use VLAN numbers. 702 o Use IPv4 subnet number in a dual-stack target, e.g. a site with a 703 /16 for IPv4 might use /24 subnets, and the IPv6 address plan may 704 re-use the third byte as the IPv6 subnet ID. 706 o Use the service "colour", as defined for service-based prefix 707 colouring, or semantic prefixes. For example, a site using a 708 specific colouring for a specific service such as VoIP may reduce 709 the subnet ID search space for those devices. 711 In general, any subnet ID address plan may convey information, or be 712 based on known information, which may in turn be of advantage to an 713 attacker. 715 3.3. IPv6 Address Scanning of Local Networks 717 IPv6 address scanning in Local Area Networks could be considered, to 718 some extent, a completely different problem than that of scanning a 719 remote IPv6 network. The main difference is that use of link-local 720 multicast addresses can relieve the attacker of searching for unicast 721 addresses in a large IPv6 address space. 723 Obviously, a number of other network reconnaissance vectors (such 724 as network snooping, leveraging Neighbor Discovery traffic, etc.) 725 are available when scanning a local network. However, this 726 section focuses only on address-scanning attacks (a la "ping 727 sweep"). 729 An attacker can simply send probe packets to the all-nodes link-local 730 multicast address (ff02::1), such that responses are elicited from 731 all local nodes. 733 Since Windows systems (Vista, 7, etc.) do not respond to ICMPv6 Echo 734 Request messages sent to multicast addresses, IPv6 address-scanning 735 tools typically employ a number of additional probe packets to elicit 736 responses from all the local nodes. For example, unrecognized IPv6 737 options of type 10xxxxxx elicit ICMPv6 Parameter Problem, code 2, 738 error messages. 740 Many address-scanning tools discover only IPv6 link-local addresses 741 (rather than e.g. the global addresses of the target systems): since 742 the probe packets are typically sent with the attacker's IPv6 link- 743 local address, the "victim" nodes send the response packets using the 744 IPv6 link-local address of the corresponding network interface (as 745 specified by the IPv6 address selection rules [RFC6724]). However, 746 sending multiple probe packets, with each packet employing addresses 747 from different prefixes, typically helps to overcome this limitation. 749 This technique is employed by the scan6 tool of the IPv6 Toolkit 750 package [IPv6-Toolkit]. 752 3.4. Existing IPv6 Address Scanning Tools 754 3.4.1. Remote IPv6 Network Scanners 756 IPv4 address scanning tools have traditionally carried out their task 757 for probing an entire address range (usually the entire range of a 758 target subnetwork). One might argue that the reason for which we 759 have been able to get away with such somewhat "rudimentary" 760 techniques is that the scale or challenge of the task is so small in 761 the IPv4 world, that a "brute-force" attack is "good enough". 762 However, the scale of the "address scanning" task is so large in 763 IPv6, that attackers must be very creative to be "good enough". 764 Simply sweeping an entire /64 IPv6 subnet would just not be feasible. 766 Many address scanning tools such as nmap [nmap2012] do not even 767 support sweeping an IPv6 address range. On the other hand, the 768 alive6 tool from [THC-IPV6] supports sweeping address ranges, thus 769 being able to leverage some patters found in IPv6 addresses, such as 770 the incremental addresses resulting from some DHCPv6 setups. 771 Finally, the scan6 tool from [IPv6-Toolkit] supports sweeping address 772 ranges, and can also leverage all the address patterns described in 773 Section 3.1 of this document. 775 Clearly, a limitation of many of the currently-available tools for 776 IPv6 address scanning is that they lack of an appropriately tuned 777 "heuristics engine" that can help reduce the search space, such that 778 the problem of IPv6 address scanning becomes tractable. 780 The most "advanced" IPv6 scanning technique that has been found in 781 the wild (and publicly reported) is described in [Ybema2010] (the 782 attacker seemed to be scanning specific IPv6 addresses based on some 783 specific patterns). However, the aforementioned attempt probably 784 still falls into the category of "rudimentary". 786 It should be noted that IPv6 network monitoring and management tools 787 also need to build and maintain information about the hosts in their 788 network. Such systems can no longer scan internal systems in a 789 reasonable time to build a database of connected systems. Rather, 790 such systems will need more efficient approaches, e.g. by polling 791 network devices for data held about observed IP addresses, MAC 792 addresses, physical ports used, etc. Such an approach can also 793 enhance address accountability, by mapping IPv4 and IPv6 addresses to 794 observed MAC addresses. This of course implies that any access 795 control mechanisms for querying such network devices, e.g. community 796 strings for SNMP, should be set appropriately to avoid an attacker 797 being able to gather address information remotely. 799 3.4.2. Local IPv6 Network Scanners 801 There are a variety of publicly-available local IPv6 network 802 scanners: 804 o Current versions of nmap [nmap2012] implement this functionality. 806 o THC's IPv6 Attack Toolkit [THC-IPV6] includes a tool (alive6) that 807 implements this functionality. 809 o SI6 Network's IPv6 Toolkit [IPv6-Toolkit] includes a tool (scan6) 810 that implements this functionality. 812 3.5. Mitigations 814 IPv6 address-scanning attacks can be mitigated in a number of ways. 815 A non-exhaustive list of the possible mitigations includes: 817 o Employing stable privacy-enhanced addresses [RFC7217] in 818 replacement of addresses based on IEEE identifiers, such that any 819 address patterns are eliminated. 821 o Employing Intrusion Prevention Systems (IPS) at the perimeter, 822 such that address scanning attacks can be mitigated. 824 o Enforce IPv6 packet filtering where applicable (see e.g. 825 [RFC4890]). 827 o If virtual machines are employed, and "resistance" to address 828 scanning attacks is deemed as desirable, manually-configured MAC 829 addresses can be employed, such that even if the virtual machines 830 employ IEEE-derived IIDs, they are generated from non-predictable 831 MAC addresses. 833 o When using DHCPv6, avoid use of sequential addresses. Ideally, 834 the DHCPv6 server would allocate random addresses from a large 835 pool. 837 o Use the "default" /64 size IPv6 subnet prefixes. 839 o In general, avoid being predictable in the way addresses are 840 assigned. 842 It should be noted that some of the aforementioned mitigations are 843 operational, while others depend on the availability of specific 844 protocol features (such as [RFC7217]) on the corresponding nodes. 846 Additionally, while some resistance to address scanning attacks is 847 generally desirable (particularly when lightweight mitigations are 848 available), there are scenarios in which mitigation of some address- 849 scanning vectors is unlikely to be a high-priority (if at all 850 possible). And one should always remember that security by obscurity 851 is not a reasonable defence in itself; it may only be one (relatively 852 small) layer in a broader security environment. 854 Two of the techniques discussed in this document for local address- 855 scanning attacks are those that employ multicasted ICMPv6 Echo 856 Requests and multicasted IPv6 packets containing unsupported options 857 of type 10xxxxxx. These two vectors could be easily mitigated by 858 configuring nodes to not respond to multicasted ICMPv6 Echo Request 859 (default on Windows systems), and by updating the IPv6 specifications 860 (and/or possibly configuring local nodes) such that multicasted 861 packets never elicit ICMPv6 error messages (even if they contain 862 unsupported options of type 10xxxxxx). 864 [I-D.gont-6man-ipv6-smurf-amplifier] proposes such update to the 865 IPv6 specifications. 867 In any case, when it comes to local networks, there are a variety of 868 network reconnaissance vectors. Therefore, even if address-scanning 869 vectors are mitigated, an attacker could still rely on e.g. protocols 870 employed for the so-called "opportunistic networking" (such as mDNS 871 [RFC6762]), or eventually rely on network snooping as last resort for 872 network reconnaissance. There is ongoing work in the IETF on 873 extending mDNS, or at least DNS-based service discovery, to work 874 across a whole site, rather than in just a single subnet, which will 875 have associated security implications. 877 4. Leveraging the Domain Name System (DNS) for Network Reconnaissance 879 4.1. DNS Advertised Hosts 881 Any systems that are "published" in the DNS, e.g. MX mail relays, or 882 web servers, will remain open to probing from the very fact that 883 their IPv6 addresses are publicly available. It is worth noting that 884 where the addresses used at a site follow specific patterns, 885 publishing just one address may lead to a threat upon the other 886 hosts. 888 Additionally, we note that publication of IPv6 addresses in the DNS 889 should not discourage the elimination of IPv6 address patterns: if 890 any address patterns are eliminated from addresses published in the 891 DNS, an attacker may have to rely on performing dictionary-based DNS 892 lookups in order to find all systems in a target network (which is 893 generally less reliable and more time/traffic consuming than mapping 894 nodes with predictable IPv6 addresses). 896 4.2. DNS Zone Transfers 898 A DNS zone transfer can readily provide information about potential 899 attack targets. Restricting zone transfers is thus probably more 900 important for IPv6, even if it is already good practice to restrict 901 them in the IPv4 world. 903 4.3. DNS Brute Forcing 905 Attackers may employ DNS brute-forcing techniques by testing for the 906 presence of DNS AAAA records against commonly used host names. 908 4.4. DNS Reverse Mappings 910 An interesting technique that employs DNS reverse mappings for 911 network reconnaissance has been recently disclosed [van-Dijk]. 912 Essentially, the attacker walks through the "ip6.arpa" zone looking 913 up PTR records, in the hopes of learning the IPv6 addresses of hosts 914 in a given target network (assuming that the reverse mappings have 915 been configured, of course). What is most interesting about this 916 technique is that it can greatly reduce the IPv6 address search 917 space. 919 Basically, an attacker would walk the ip6.arpa zone corresponding to 920 a target network (e.g. "0.8.0.0.8.b.d.0.1.0.0.2.ip6.arpa." for 921 "2001:db8:80::/32"), issuing queries for PTR records corresponding to 922 the domain names "0.0.8.0.0.8.b.d.0.1.0.0.2.ip6.arpa.", 923 "1.0.8.0.0.8.b.d.0.1.0.0.2.ip6.arpa.", etc. If, say, there were PTR 924 records for any hosts "starting" with the domain name 925 "0.0.8.0.0.8.b.d.0.1.0.0.2.ip6.arpa." (e.g., the ip6.arpa domain name 926 corresponding to the IPv6 address 2001:db8:80::1), the response would 927 contain an RCODE of 0 (no error). Otherwise, the response would 928 contain an RCODE of 4 (NXDOMAIN). As noted in [van-Dijk], this 929 technique allows for a tremendous reduction in the "IPv6 address" 930 search space. 932 5. Leveraging Local Name Resolution and Service Discovery Services 934 A number of protocols allow for unmanaged local name resolution and 935 service. For example, multicast DNS (mDNS) [RFC6762] and DNS Service 936 Discovery (DNS-SD) [RFC6763], or Link-Local Multicast Name Resolution 937 (LLMNR) [RFC4795], are examples of such protocols. 939 Besides the Graphical User Interfaces (GUIs) included in products 940 supporting such protocols, command-line tools such as mdns-scan 941 [mdns-scan] and mzclient can help discover IPv6 hosts employing 942 mDNS/DNS-SD. 944 6. Public Archives 946 Public mailing-list archives or Usenet news messages archives may 947 prove a useful channel for an attacker, since hostnames and/or IPv6 948 addresses could be easily obtained by inspection of the (many) 949 "Received from:" or other header lines in the archived email or 950 Usenet news messages. 952 7. Application Participation 954 Peer-to-peer applications often include some centralized server which 955 coordinates the transfer of data between peers. For example, 956 BitTorrent [BitTorrent] builds swarms of nodes that exchange chunks 957 of files, with a tracker passing information about peers with 958 available chunks of data between the peers. Such applications may 959 offer an attacker a source of peer addresses to probe. 961 8. Inspection of the IPv6 Neighbor Cache and Routing Table 963 Information about other systems connected to the local network might 964 be readily available from the Neighbor Cache [RFC4861] and/or the 965 routing table of any system connected to such network. 967 While the requirement of having "login" access to a system in the 968 target network may limit the applicability of this technique, there 969 are a number of scenarios in which this technique might be of use. 970 For example, security audit tools might be provided with the 971 necessary credentials such that the Neighbor Cache and the routing 972 table of all systems for which the tool has "login" access can be 973 automatically gleaned. On the other hand, IPv6 worms [V6-WORMS] 974 could leverage this technique for the purpose of spreading on the 975 local network, since they will typically have access to the Neighbor 976 Cache and routing table of an infected system. 978 9. Inspection of System Configuration and Log Files 980 Nodes are generally configured with the addresses of other important 981 local computers, such as email servers, local file servers, web proxy 982 servers, recursive DNS servers, etc. The /etc/hosts file in UNIX, 983 SSH known_hosts files, or the Microsoft Windows registry are just 984 some examples of places where interesting information about such 985 systems might be found. 987 Additionally, system log files (including web server logs, etc.) may 988 also prove a useful channel for an attacker. 990 While the required credentials to access the aforementioned 991 configuration and log files may limit the applicability of this 992 technique, there are a number of scenarios in which this technique 993 might be of use. For example, security audit tools might be provided 994 with the necessary credentials such that these files can be 995 automatically accessed. On the other hand, IPv6 worms could leverage 996 this technique for the purpose of spreading on the local network, 997 since they will typically have access to these files on an infected 998 system [V6-WORMS]. 1000 10. Gleaning Information from Routing Protocols 1002 Some organizational IPv6 networks employ routing protocols to 1003 dynamically maintain routing information. In such an environment, a 1004 local attacker could become a passive listener of the routing 1005 protocol, to determine other valid subnets within that organization 1006 [V6-WORMS]. 1008 11. Conclusions 1010 In this document we have discussed issues around host-based scanning 1011 of IPv6 networks. We have shown why a /64 host subnet may be more 1012 vulnerable to address-based scanning that might intuitively be 1013 thought, and how an attacker might reduce the target search space 1014 when scanning. 1016 We have described a number of mitigations against host-based 1017 scanning, including the replacement of traditional SLAAC with stable 1018 privacy-enhanced IIDs (which will require support from system 1019 vendors). We have also offered some practical guidance, around the 1020 principle of avoiding having predictability in host addressing 1021 schemes. Finally, examples of scanning approaches and tools are 1022 discussed in the Appendices. 1024 While most early IPv6-enabled networks remain dual-stack, they are 1025 more likely to be scanned and attacked over IPv4 transport, and one 1026 may argue that the IPv6-specific considerations discussed here are 1027 not of an immediate concern. However, an early IPv6 deployment 1028 within a dual-stack network may be seen by an attacker as a 1029 potentially "easier" target, if the implementation of security 1030 policies are not as strict for IPv6 (for whatever reason). As and 1031 when IPv6-only networks become more common, the considerations in 1032 this document will be of much greater importance. 1034 12. IANA Considerations 1036 There are no IANA registries within this document. The RFC-Editor 1037 can remove this section before publication of this document as an 1038 RFC. 1040 13. Security Considerations 1042 This document explores the topic of Network Reconnaissance in IPv6 1043 networks. It analyzes the feasibility of address-scan attacks in 1044 IPv6 networks, and showing that the search space for such attacks is 1045 typically much smaller than the one traditionally assumed (64 bits). 1046 Additionally, it explores a plethora of other network reconnaissance 1047 techniques, ranging from inspecting the IPv6 Network Cache of an 1048 attacker-controlled system, to gleaning information about IPv6 1049 addresses from public mailing-list archives or Peer-To-Peer (P2P) 1050 protocols. 1052 We expect traditional address-scanning attacks to become more and 1053 more elaborated (i.e., less "brute force"), and other network 1054 reconnaissance techniques to be actively explored, as global 1055 deployment of IPv6 increases and. more specifically, as more 1056 IPv6-only devices are deployed. 1058 14. Acknowledgements 1060 The authors would like to thank (in alphabetical order) Marc Heuse, 1061 Ray Hunter, Libor Polcak, Jan Schaumann, and Arturo Servin, for 1062 providing valuable comments on earlier versions of this document. 1064 Part of the contents of this document are based on the results of the 1065 project "Security Assessment of the Internet Protocol version 6 1066 (IPv6)" [CPNI-IPv6], carried out by Fernando Gont on behalf of the UK 1067 Centre for the Protection of National Infrastructure (CPNI). 1068 Fernando Gont would like to thank the UK CPNI for their continued 1069 support. 1071 15. References 1073 15.1. Normative References 1075 [RFC2460] Deering, S. and R. Hinden, "Internet Protocol, Version 6 1076 (IPv6) Specification", RFC 2460, December 1998. 1078 [RFC3315] Droms, R., Bound, J., Volz, B., Lemon, T., Perkins, C., 1079 and M. Carney, "Dynamic Host Configuration Protocol for 1080 IPv6 (DHCPv6)", RFC 3315, July 2003. 1082 [RFC6724] Thaler, D., Draves, R., Matsumoto, A., and T. Chown, 1083 "Default Address Selection for Internet Protocol Version 6 1084 (IPv6)", RFC 6724, September 2012. 1086 [RFC4380] Huitema, C., "Teredo: Tunneling IPv6 over UDP through 1087 Network Address Translations (NATs)", RFC 4380, February 1088 2006. 1090 [RFC4861] Narten, T., Nordmark, E., Simpson, W., and H. Soliman, 1091 "Neighbor Discovery for IP version 6 (IPv6)", RFC 4861, 1092 September 2007. 1094 [RFC4862] Thomson, S., Narten, T., and T. Jinmei, "IPv6 Stateless 1095 Address Autoconfiguration", RFC 4862, September 2007. 1097 [RFC4941] Narten, T., Draves, R., and S. Krishnan, "Privacy 1098 Extensions for Stateless Address Autoconfiguration in 1099 IPv6", RFC 4941, September 2007. 1101 [RFC7136] Carpenter, B. and S. Jiang, "Significance of IPv6 1102 Interface Identifiers", RFC 7136, February 2014. 1104 [RFC7217] Gont, F., "A Method for Generating Semantically Opaque 1105 Interface Identifiers with IPv6 Stateless Address 1106 Autoconfiguration (SLAAC)", RFC 7217, April 2014. 1108 15.2. Informative References 1110 [RFC4795] Aboba, B., Thaler, D., and L. Esibov, "Link-local 1111 Multicast Name Resolution (LLMNR)", RFC 4795, January 1112 2007. 1114 [RFC4890] Davies, E. and J. Mohacsi, "Recommendations for Filtering 1115 ICMPv6 Messages in Firewalls", RFC 4890, May 2007. 1117 [RFC5157] Chown, T., "IPv6 Implications for Network Scanning", RFC 1118 5157, March 2008. 1120 [RFC6583] Gashinsky, I., Jaeggli, J., and W. Kumari, "Operational 1121 Neighbor Discovery Problems", RFC 6583, March 2012. 1123 [RFC6762] Cheshire, S. and M. Krochmal, "Multicast DNS", RFC 6762, 1124 February 2013. 1126 [RFC6763] Cheshire, S. and M. Krochmal, "DNS-Based Service 1127 Discovery", RFC 6763, February 2013. 1129 [I-D.gont-6man-ipv6-smurf-amplifier] 1130 Gont, F. and W. Liu, "Security Implications of IPv6 1131 Options of Type 10xxxxxx", draft-gont-6man-ipv6-smurf- 1132 amplifier-03 (work in progress), March 2013. 1134 [I-D.ietf-6man-why64] 1135 Carpenter, B., Chown, T., Gont, F., Jiang, S., Petrescu, 1136 A., and A. Yourtchenko, "Analysis of the 64-bit Boundary 1137 in IPv6 Addressing", draft-ietf-6man-why64-01 (work in 1138 progress), May 2014. 1140 [I-D.ietf-6man-default-iids] 1141 Gont, F., Cooper, A., Thaler, D., and W. Will, 1142 "Recommendation on Stable IPv6 Interface Identifiers", 1143 draft-ietf-6man-default-iids-00 (work in progress), 1144 January 2014. 1146 [I-D.ietf-6man-ipv6-address-generation-privacy] 1147 Cooper, A., Gont, F., and D. Thaler, "Privacy 1148 Considerations for IPv6 Address Generation Mechanisms", 1149 draft-ietf-6man-ipv6-address-generation-privacy-01 (work 1150 in progress), February 2014. 1152 [CPNI-IPv6] 1153 Gont, F., "Security Assessment of the Internet Protocol 1154 version 6 (IPv6)", UK Centre for the Protection of 1155 National Infrastructure, (available on request). 1157 [V6-WORMS] 1158 Bellovin, S., Cheswick, B., and A. Keromytis, "Worm 1159 propagation strategies in an IPv6 Internet", ;login:, 1160 pages 70-76, February 2006, 1161 . 1163 [Malone2008] 1164 Malone, D., "Observations of IPv6 Addresses", Passive and 1165 Active Measurement Conference (PAM 2008, LNCS 4979), April 1166 2008, 1167 . 1169 [mdns-scan] 1170 Poettering, L., "mdns-scan(1) manual page", 2012, 1171 . 1174 [nmap2012] 1175 Fyodor, , "nmap - Network exploration tool and security / 1176 port scanner", 2012, . 1178 [VBox2011] 1179 VirtualBox, , "Oracle VM VirtualBox User Manual, version 1180 4.1.2", August 2011, . 1182 [vmesx2011] 1183 vmware, , "Setting a static MAC address for a virtual 1184 NIC", vmware Knowledge Base, August 2011, 1185 . 1188 [Ybema2010] 1189 Ybema, I., "just seen my first IPv6 network abuse scan, is 1190 this the start for more?", Post to the NANOG mailing-list, 1191 2010, . 1194 [Gont-DEEPSEC2011] 1195 Gont, F., "Results of a Security Assessment of the 1196 Internet Protocol version 6 (IPv6)", DEEPSEC 2011 1197 Conference, Vienna, Austria, November 2011, 2011, 1198 . 1201 [Gont-LACSEC2013] 1202 Gont, F., "IPv6 Network Reconnaissance: Theory & 1203 Practice", LACSEC 2013 Conference, Medellin, Colombia, May 1204 2013, 2013, 1205 . 1208 [Ford2013] 1209 Ford, M., "IPv6 Address Analysis - Privacy In, Transition 1210 Out", 2013, . 1213 [THC-IPV6] 1214 "THC-IPV6", . 1216 [IPv6-Toolkit] 1217 "SI6 Networks' IPv6 Toolkit", 1218 . 1220 [BitTorrent] 1221 "BitTorrent", . 1223 [van-Dijk] 1224 van Dijk, P., "Finding v6 hosts by efficiently mapping 1225 ip6.arpa", 2012, . 1228 Appendix A. Implementation of a full-fledged IPv6 address-scanning tool 1230 This section describes the implementation of a full-fledged IPv6 1231 address scanning tool. Appendix A.1 discusses the selection of host 1232 probes. Appendix A.2 describes the implementation of an IPv6 address 1233 scanner for local area networks. Appendix A.3 outlines ongoing work 1234 on the implementation of a general (i.e., non-local) IPv6 host 1235 scanner. 1237 A.1. Host-probing considerations 1239 A number of factors should be considered when selecting the probe 1240 types and the probing-rate for an IPv6 address scanning tool. 1242 Firstly, some hosts (or border firewalls) might be configured to 1243 block or rate-limit some specific packet types. For example, it is 1244 usual for host and router implementations to rate-limit ICMPv6 error 1245 traffic. Additionally, some firewalls might be configured to block 1246 or rate-limit incoming ICMPv6 echo request packets (see e.g. 1247 [RFC4890]). 1249 As noted earlier in this document, Windows systems simply do not 1250 respond to ICMPv6 echo requests sent to multicast IPv6 addresses. 1252 Among the possible probe types are: 1254 o ICMPv6 Echo Request packets (meant to elicit ICMPv6 Echo Replies), 1256 o TCP SYN segments (meant to elicit SYN/ACK or RST segments), 1258 o TCP segments that do not contain the ACK bit set (meant to elicit 1259 RST segments), 1261 o UDP datagrams (meant to elicit a UDP application response or an 1262 ICMPv6 Port Unreachable), 1264 o IPv6 packets containing any suitable payload and an unrecognized 1265 extension header (meant to elicit ICMPv6 Parameter Problem error 1266 messages), or, 1268 o IPv6 packets containing any suitable payload and an unrecognized 1269 option of type 10xxxxxx (such that a ICMPv6 Parameter Problem 1270 error message is elicited) 1272 Selecting an appropriate probe packet might help conceal the ongoing 1273 attack, but may also be actually necessary if host or network 1274 configuration causes certain probe packets to be dropped. In some 1275 cases, it might be desirable to insert some IPv6 extension headers 1276 before the actual payload, such that some filtering policies can be 1277 circumvented. 1279 Another factor to consider is the host-probing rate. Clearly, the 1280 higher the rate, the smaller the amount of time required to perform 1281 the attack. However, the probing-rate should not be too high, or 1282 else: 1284 1. the attack might cause network congestion, thus resulting in 1285 packet loss 1287 2. the attack might hit rate-limiting, thus resulting in packet loss 1288 3. the attack might reveal underlying problems in the Neighbor 1289 Discovery implementation, thus leading to packet loss and 1290 possibly even Denial of Service 1292 Packet-loss is undesirable, since it would mean that an "alive" node 1293 might remain undetected as a result of a lost probe or response. 1294 Such losses could be the result of congestion (in case the attacker 1295 is scanning a target network at a rate higher than the target network 1296 can handle), or may be the result of rate-limiting as it would be 1297 typically the case if ICMPv6 is employed for the probe packets. 1298 Finally, as discussed in [CPNI-IPv6] and [RFC6583], some IPv6 router 1299 implementations have been found to be unable to perform decent 1300 resource management when faced with Neighbor Discovery traffic 1301 involving a large number of local nodes. This essentially means that 1302 regardless of the type of probe packets, an address scanning attack 1303 might result in a Denial of Service (DoS) of the target network, with 1304 the same (or worse) effects as that of network congestion or rate- 1305 limiting. 1307 The specific rates at which each of these issues may come into play 1308 vary from one scenario to another, and depend on the type of deployed 1309 routers/firewalls, configuration parameters, etc. 1311 A.2. Implementation of an IPv6 local address-scanning tool 1313 scan6 [IPv6-Toolkit] is prototype IPv6 local address scanning tool, 1314 which has proven to be effective and efficient for the discovery of 1315 IPv6 hosts on a local network. 1317 The scan6 tool operates (roughly) as follows: 1319 1. The tool learns the local prefixes used for auto-configuration, 1320 an generates/configures one address for each local prefix (in 1321 addition to a link-local address). 1323 2. An ICMPv6 Echo Request message destined to the all-nodes on-link 1324 multicast address (ff02::1) is sent with each of the addresses 1325 "configured" in the previous step. Because of the different 1326 Source Addresses, each probe causes the victim nodes to use 1327 different Source Addresses for the response packets (this allows 1328 the tool to learn virtually all the addresses in use in the local 1329 network segment). 1331 3. The same procedure of the previous bullet is performed, but this 1332 time with ICMPv6 packets that contain an unrecognized option of 1333 type 10xxxxxx, such that ICMPv6 Parameter Problem error messages 1334 are elicited. This allows the tool to discover e.g. Windows 1335 nodes, which otherwise do not respond to multicasted ICMPv6 Echo 1336 Request messages. 1338 4. Each time a new "alive" address is discovered, the corresponding 1339 Interface-ID is combined with all the local prefixes, and the 1340 resulting addresses are probed (with unicasted packets). This 1341 can help to discover other addresses in use on the local network 1342 segment, since the same Interface ID is typically used with all 1343 the available prefixes for the local network. 1345 The aforementioned scheme can fail to discover some addresses for 1346 some implementation. For example, Mac OS X employs IPv6 addresses 1347 embedding IEEE-identifiers (rather than "temporary addresses") 1348 when responding to packets destined to a link-local multicast 1349 address, sourced from an on-link prefix. 1351 A.3. Implementation of a IPv6 remote address-scanning tool 1353 An IPv6 remote address scanning tool, could be implemented with the 1354 following features: 1356 o The tool can be instructed to target specific address ranges (e.g. 1357 2001:db8::0-10:0-1000) 1359 o The tool can be instructed to scan for SLAAC addresses of a 1360 specific vendor, such that only addresses embedding the 1361 corresponding IEEE OUIs are probed. 1363 o The tool can be instructed to scan for SLAAC addresses that employ 1364 a specific IEEE OUI. 1366 o The tool can be instructed to discover virtual machines, such that 1367 a given IPv6 prefix is only scanned for the address patterns 1368 resulting from virtual machines. 1370 o The tool can be instructed to scan for low-byte addresses. 1372 o The tool can be instructed to scan for wordy-addresses, in which 1373 case the tool selects addresses based on a local dictionary. 1375 o The tool can be instructed to scan for IPv6 addresses embedding 1376 TCP/UDP service ports, in which case the tool selects addresses 1377 based on a list of well-known service ports. 1379 o The tool can be specified an IPv4 address range in use at the 1380 target network, such that only IPv4-based IPv6 addresses are 1381 scanned. 1383 The scan6 tool of [IPv6-Toolkit] implements all these techniques/ 1384 features. 1386 Authors' Addresses 1388 Fernando Gont 1389 Huawei Technologies 1390 Evaristo Carriego 2644 1391 Haedo, Provincia de Buenos Aires 1706 1392 Argentina 1394 Phone: +54 11 4650 8472 1395 Email: fgont@si6networks.com 1396 URI: http://www.si6networks.com 1398 Tim Chown 1399 University of Southampton 1400 Highfield 1401 Southampton , Hampshire SO17 1BJ 1402 United Kingdom 1404 Email: tjc@ecs.soton.ac.uk