idnits 2.17.1 draft-ietf-v6ops-ipv6-ehs-packet-drops-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 185 has weird spacing: '... length var...' -- The document date (December 5, 2020) is 1209 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-10) exists of draft-ietf-opsec-ipv6-eh-filtering-06 -- Obsolete informational reference (is this intentional?): RFC 2460 (Obsoleted by RFC 8200) -- Obsolete informational reference (is this intentional?): RFC 5575 (Obsoleted by RFC 8955) Summary: 0 errors (**), 0 flaws (~~), 3 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 IPv6 Operations Working Group (v6ops) F. Gont 3 Internet-Draft SI6 Networks 4 Intended status: Informational N. Hilliard 5 Expires: June 8, 2021 INEX 6 G. Doering 7 SpaceNet AG 8 W. Kumari 9 Google 10 G. Huston 11 APNIC 12 W. Liu 13 Huawei Technologies 14 December 5, 2020 16 Operational Implications of IPv6 Packets with Extension Headers 17 draft-ietf-v6ops-ipv6-ehs-packet-drops-02 19 Abstract 21 This document summarizes the operational implications of IPv6 22 extension headers specified in the IPv6 protocol specification 23 (RFC8200), and attempts to analyze reasons why packets with IPv6 24 extension headers are often dropped in the public Internet. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at https://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on June 8, 2021. 43 Copyright Notice 45 Copyright (c) 2020 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (https://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 Table of Contents 60 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 61 2. Disclaimer . . . . . . . . . . . . . . . . . . . . . . . . . 3 62 3. Background Information . . . . . . . . . . . . . . . . . . . 3 63 4. Previous Work on IPv6 Extension Headers . . . . . . . . . . . 5 64 5. Packet Forwarding Engine Constraints . . . . . . . . . . . . 7 65 5.1. Recirculation . . . . . . . . . . . . . . . . . . . . . . 8 66 6. Requirement to Process Layer-3/layer-4 information in 67 Intermediate Systems . . . . . . . . . . . . . . . . . . . . 8 68 6.1. ECMP and Hash-based Load-Sharing . . . . . . . . . . . . 8 69 6.2. Enforcing infrastructure ACLs . . . . . . . . . . . . . . 9 70 6.3. DDoS Management and Customer Requests for Filtering . . . 9 71 6.4. Network Intrusion Detection and Prevention . . . . . . . 10 72 6.5. Firewalling . . . . . . . . . . . . . . . . . . . . . . . 10 73 7. Operational Implications . . . . . . . . . . . . . . . . . . 11 74 7.1. Inability to Find Layer-4 Information . . . . . . . . . . 11 75 7.2. Route-Processor Protection . . . . . . . . . . . . . . . 11 76 7.3. Inability to Perform Fine-grained Filtering . . . . . . . 12 77 7.4. Security Concerns Associated with IPv6 Extension Headers 12 78 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 79 9. Security Considerations . . . . . . . . . . . . . . . . . . . 13 80 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 14 81 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 14 82 11.1. Normative References . . . . . . . . . . . . . . . . . . 14 83 11.2. Informative References . . . . . . . . . . . . . . . . . 15 84 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 19 86 1. Introduction 88 IPv6 Extension Headers (EHs) allow for the extension of the IPv6 89 protocol, and provide support for core functionality such as IPv6 90 fragmentation. However, common implementation limitations suggest 91 that EHs present a challenge for IPv6 packet routing equipment and 92 middle-boxes, and evidence exists that IPv6 packets with EHs are 93 intentionally dropped in the public Internet in some network 94 deployments. 96 The authors of this document have been involved in numerous 97 discussions about IPv6 extension headers (both within the IETF and in 98 other fora), and have noticed that the security and operational 99 implications associated with IPv6 EHs were unknown to the larger 100 audience participating in these discussions. 102 This document has the following goals: 104 o Raise awareness about the operational and security implications of 105 IPv6 Extension Headers specified in [RFC8200], and present reasons 106 why some networks resort to intentionally dropping packets 107 containing IPv6 Extension Headers. 109 o Highlight areas where current IPv6 support by networking devices 110 maybe sub-optimal, such that the aforementioned support is 111 improved. 113 o Highlight operational issues associated with IPv6 extension 114 headers, such that those issues are considered in IETF 115 standardization efforts. 117 Section 3 provides background information about the IPv6 packet 118 structure and associated implications. Section 4 of this document 119 summarizes the previous work that has been carried out in the area of 120 IPv6 extension headers. Section 5 discusses packet forwarding engine 121 constraints in contemporary routers. Section 6 discusses why 122 contemporary routers and middle-boxes may need to access Layer-4 123 information to make a forwarding decision. Finally, Section 7 124 discusses the operational implications of IPv6 EHs. 126 2. Disclaimer 128 This document analyzes the operational challenges represented by 129 packets that employ IPv6 Extension Headers, and documents some of the 130 operational reasons why these packets are often dropped in the public 131 Internet. This document is not a recommendation to drop such 132 packets, but rather an analysis of why they are dropped. 134 3. Background Information 136 It is useful to compare the basic structure of IPv6 packets against 137 that of IPv4 packets, and analyze the implications of the two 138 different packet structures. 140 IPv4 packets have a variable-length header size, that allows for the 141 use of IPv4 "options" -- optional information that may be of use by 142 nodes processing IPv4 packets. The IPv4 header length is specified 143 in the IHL header field of the mandatory IPv4 header, and must be in 144 the range from 20 octets (the minimum IPv4 header size) to 60 octets 145 (accommodating at most 40 octets of options). The upper-layer 146 protocol type is specified via the "Protocol" field of the mandatory 147 IPv4 header. 149 Protocol, IHL 150 +--------+ 151 | | 152 | v 153 +------//-----+------------------------+ 154 | | | 155 | IPv4 | Upper-Layer | 156 | Header | Protocol | 157 | | | 158 +-----//------+------------------------+ 160 variable length 161 <-------------> 163 Figure 1: IPv4 Packet Structure 165 IPv6 took a different approach to the IPv6 packet structure. Rather 166 than employing a variable-length header as IPv4 does, IPv6 employs a 167 linked-list-like packet structure, where a mandatory fixed-length 168 IPv6 header is followed by an arbitrary number of optional extension 169 headers, with the upper-layer header being the last header in the 170 IPv6 header chain. Each extension header typically specifies its 171 length (unless it is implicit from the extension header type), and 172 the "next header" type that follows in the IPv6 IPv6 header chain. 174 NH NH, EH-length NH, EH-length 175 +-------+ +------+ +-------+ 176 | | | | | | 177 | v | v | v 178 +-------------+-------------+-//-+---------------+--------------+ 179 | | | | | | 180 | IPv6 | Ext. | | Ext. | Upper-Layer | 181 | header | Header | | Header | Protocol | 182 | | | | | | 183 +-------------+-------------+-//-+---------------+--------------+ 185 fixed length variable number of EHs & length 186 <------------> <--------------------------------> 188 Figure 2: IPv6 Packet Structure 190 This packet structure has the following implications: 192 o [RFC8200] requires the entire IPv6 header chain to be contained in 193 the first fragment of a packet, therefore limiting the IPv6 194 extension header chain to the size of the Path-MTU. 196 o Other than the Path-MTU constraints, there are no other limits to 197 the number of IPv6 EHs that may be present in a packet. 198 Therefore, there is no upper-limit regarding "how deep into the 199 IPv6 packet" the upper-layer may be found. 201 o The only way for a node to obtain the upper-layer protocol type or 202 find the upper-layer protocol header is to parse and process the 203 entire IPv6 header chain, in sequence, starting from the mandatory 204 IPv6 header, until the last header in the IPv6 header chain is 205 found. 207 4. Previous Work on IPv6 Extension Headers 209 Some of the operational implications of IPv6 Extension Headers have 210 been discussed in IETF circles: 212 o [I-D.taylor-v6ops-fragdrop] discusses a rationale for which 213 operators drop IPv6 fragments. 215 o [I-D.wkumari-long-headers] discusses possible issues arising from 216 "long" IPv6 header chains. 218 o [I-D.kampanakis-6man-ipv6-eh-parsing] describes how 219 inconsistencies in the way IPv6 packets with extension headers are 220 parsed by different implementations could result in evasion of 221 security controls, and presents guidelines for parsing IPv6 222 extension headers with the goal of providing a common and 223 consistent parsing methodology for IPv6 implementations. 225 o [I-D.ietf-opsec-ipv6-eh-filtering] analyzes the security 226 implications of IPv6 EHs, and the operational implications of 227 dropping packets that employ IPv6 EHs and associated options. 229 o [RFC7113] discusses how some popular RA-Guard implementations are 230 subject to evasion by means of IPv6 extension headers. 232 o [RFC8900] analyzes the fragility introduced by IP fragmentation. 234 A number of recent RFCs have discussed issues related to IPv6 235 extension headers, specifying updates to a previous revision of the 236 IPv6 standard ([RFC2460]), many of which have now been incorporated 237 into the current IPv6 core standard ([RFC8200]) or the IPv6 Node 238 Requirements ([RFC8504]). Namely, 239 o [RFC5095] discusses the security implications of Routing Header 240 Type 0 (RTH0), and deprecates it. 242 o [RFC5722] analyzes the security implications of overlapping 243 fragments, and provides recommendations in this area. 245 o [RFC7045] clarifies how intermediate nodes should deal with IPv6 246 extension headers. 248 o [RFC7112] discusses the issues arising in a specific fragmentation 249 case where the IPv6 header chain is fragmented into two or more 250 fragments (and formally forbids such fragmentation case). 252 o [RFC6946] discusses a flawed (but common) processing of the so- 253 called IPv6 "atomic fragments", and specified improved processing 254 of such packets. 256 o [RFC8021] deprecates the generation of IPv6 atomic fragments. 258 o [RFC8504] clarifies processing rules for packets with extension 259 headers, and also allows hosts to enforce limits on the number of 260 options included in IPv6 EHs. 262 o [RFC7739] discusses the security implications of predictable 263 fragment Identification values, and provides recommendations for 264 the generation of these values. 266 o [RFC6980] analyzes the security implications of employing IPv6 267 fragmentation with Neighbor Discovery for IPv6, and formally 268 recommends against such usage. 270 Additionally, [RFC8200] has relaxed the requirement that "all nodes 271 examine and process the Hop-by-Hop Options header" from [RFC2460], by 272 specifying that only nodes that have been explicitly configured to 273 process the Hop-by-Hop Options header are required to do so. 275 A number of studies have measured the extent to which packets 276 employing IPv6 extension headers are dropped in the public Internet: 278 o [PMTUD-Blackholes] and [Linkova-Gont-IEPG90] presented some 279 preliminary measurements regarding the extent to which packet 280 containing IPv6 EHs are dropped in the public Internet. 282 o [RFC7872] presents more comprehensive results and documents the 283 methodology for obtaining the presented results. 285 o [Huston-2017] and [Huston-2020] measured packet drops resulting 286 from IPv6 fragmentation when communicating with DNS servers. 288 5. Packet Forwarding Engine Constraints 290 Most contemporary routers use dedicated hardware (e.g. ASICs or 291 NPUs) to determine how to forward packets across their internal 292 fabrics (see [IEPG94-Scudder] and [APNIC-Scudder] for details). One 293 of the common methods of handling next-hop lookup is to send a small 294 portion of the ingress packet to a lookup engine with specialised 295 hardware (e.g. ternary CAM or RLDRAM) to determine the packet's next- 296 hop. Technical constraints mean that there is a trade-off between 297 the amount of data sent to the lookup engine and the overall 298 performance of the lookup engine. If more data is sent, the lookup 299 engine can inspect further into the packet, but the overall 300 performance of the system will be reduced. If less data is sent, the 301 overall performance of the router will be increased but the packet 302 lookup engine may not be able to inspect far enough into a packet to 303 determine how it should be handled. 305 NOTE: 306 For example, contemporary high-end routers can use up to 192 bytes 307 of header (Cisco ASR9000 Typhoon) or 384 bytes of header (Juniper 308 MX Trio). 310 If a hardware forwarding engine on a contemporary router cannot make 311 a forwarding decision about a packet because critical information is 312 not sent to the look-up engine, then the router will normally drop 313 the packet. 315 NOTE: 316 Section 6 discusses some of the reasons for which a contemporary 317 router might need to access layer-4 information to make a 318 forwarding decision. 320 Historically, some packet forwarding engines punted packets of this 321 form to the control plane for more in-depth analysis, but this is 322 unfeasible on most current router architectures as a result of the 323 vast difference between the hardware forwarding capacity of the 324 router and processing capacity of the control plane and the size of 325 the management link which connects the control plane to the 326 forwarding plane. 328 If an IPv6 header chain is sufficiently long that it exceeds the 329 packet look-up capacity of the router, the router could resort to 330 dropping the packet, as a result of being unable to determine how the 331 packet should be handled. 333 5.1. Recirculation 335 Although TLV chains are amenable to iterative processing on 336 architectures that have packet look-up engines with deep inspection 337 capabilities, some packet forwarding engines manage IPv6 Extension 338 Header chains using recirculation. This approach processes Extension 339 Headers one at a time: when processing on one Extension Header is 340 completed, the packet is looped back through the processing engine 341 again. This recirculation process continues repeatedly until there 342 are no more Extension Headers left to be processed. 344 Recirculation is typically used on packet forwarding engines with 345 limited look-up capability, because it allows arbitrarily long header 346 chains to be processed without the complexity and cost associated 347 with packet forwarding engines which have deep look-up capabilities. 348 However, recirculation can impact the forwarding capacity of 349 hardware, as each packet will pass through the processing engine 350 multiple times. Depending on configuration, the type of packets 351 being processed, and the hardware capabilities of the packet 352 forwarding engine, this could impact data-plane throughput 353 performance on the router. 355 6. Requirement to Process Layer-3/layer-4 information in Intermediate 356 Systems 358 The following subsections discuss some of the reasons for which 359 contemporary routers and middle-boxes may need to process Layer-3/ 360 layer-4 information to make a forwarding decision. 362 6.1. ECMP and Hash-based Load-Sharing 364 In the case of ECMP (equal cost multi path) load sharing, the router 365 on the sending side of the link needs to make a decision regarding 366 which of the links to use for a given packet. Since round-robin 367 usage of the links is usually avoided to prevent packet reordering, 368 forwarding engines need to use a mechanism that will consistently 369 forward the same data streams down the same forwarding paths. Most 370 forwarding engines achieve this by calculating a simple hash using an 371 n-tuple gleaned from a combination of layer-2 through to layer-4 372 packet header information. This n-tuple will typically use the src/ 373 dst MAC address, src/dst IP address, and if possible further layer-4 374 src/dst port information. Layer-4 port information can increase the 375 entropy of the hash, and it is often thought desirable to use it if 376 available. 378 We note that in the IPv6 world, flows are expected to be identified 379 by means of the IPv6 Flow Label [RFC6437]. Thus, ECMP and Hash-based 380 Load-Sharing would be possible without the need to process the entire 381 IPv6 header chain to obtain upper-layer information to identify 382 flows. However, we note that for a long time many IPv6 383 implementations failed to set the Flow Label, and ECMP and Hash-based 384 Load-Sharing devices also did not employ the Flow Label for 385 performing their task. 387 Clearly, widespread support of [RFC6437] would relieve middle-boxes 388 from having to process the entire IPv6 header chain, making Flow 389 Label-based ECMP and Hash-based Load-Sharing [RFC6438] feasible. 391 While support of [RFC6437] is currently widespread for current 392 versions of all popular host implementations, there is still only 393 marginal usage of the IPv6 Flow Label for ECMP and load balancing 394 [Cunha-2020]. A contributing factor could be the issues that have 395 been found in host implementations and middle-boxes [Jaeggli-2018]. 397 6.2. Enforcing infrastructure ACLs 399 Generally speaking, infrastructure ACLs (iACLs) drop unwanted packets 400 destined to parts of a provider's infrastructure, because they are 401 not operationally needed and can be used for attacks of different 402 sorts against router control planes. Some traffic needs to be 403 differentiated depending on layer-3 or layer-4 criteria to achieve a 404 useful balance of protection and functionality, for example: 406 o Permit some amount of ICMP echo (ping) traffic towards a router's 407 addresses for troubleshooting. 409 o Permit BGP sessions on the shared network of an exchange point 410 (potentially differentiating between the amount of packets/seconds 411 permitted for established sessions and connection establishment), 412 but do not permit other traffic from the same peer IP addresses. 414 6.3. DDoS Management and Customer Requests for Filtering 416 The case of customer DDoS protection and edge-to-core customer 417 protection filters is similar in nature to the infrastructure ACL 418 protection. Similar to infrastructure ACL protection, layer-4 ACLs 419 generally need to be applied as close to the edge of the network as 420 possible, even though the intent is usually to protect the customer 421 edge rather than the provider core. Application of layer-4 DDoS 422 protection to a network edge is often automated using Flowspec 423 [RFC5575]. 425 For example, a web site that normally only handled traffic on TCP 426 ports 80 and 443 could be subject to a volumetric DDoS attack using 427 NTP and DNS packets with randomised source IP address, thereby 428 rendering traditional [RFC5635] source-based real-time black hole 429 mechanisms useless. In this situation, DDoS protection ACLs could be 430 configured to block all UDP traffic at the network edge without 431 impairing the web server functionality in any way. Thus, being able 432 to block arbitrary protocols at the network edge can avoid DDoS- 433 related problems both in the provider network and on the customer 434 edge link. 436 6.4. Network Intrusion Detection and Prevention 438 Network Intrusion Detection Systems (NIDS) examine network traffic 439 and try to identify traffic patterns that can be correlated to 440 network-based attacks. These systems generally inspect application- 441 layer traffic (if possible), but at the bare minimum inspect layer-4 442 flows. When attack activity is inferred, the operator is signaled of 443 the potential intrusion attempt. 445 Network Intrusion Prevention Systems (IPS) operate similarly to 446 NIDS's, but they can also prevent intrusions by reacting to detected 447 attack attempts by e.g., triggering packet filtering policies at 448 firewalls and other devices. 450 Use of extension headers can result problematic for NIDS/IPS, since: 452 o Extension headers increase the complexity of resulting traffic, 453 and the associated work and system requirements to process it. 455 o Use of unknown extension headers can prevent an NIDS/IPS to 456 process layer-4 information 458 o Use of IPv6 fragmentation requires a stateful fragment-reassembly 459 operation, even for decoy traffic employing forged source 460 addresses (see e.g. [nmap]). 462 As a result, in order to increase the efficiency or effectiveness of 463 these systems, packets employing IPv6 extension headers are often 464 dropped at the network ingress point(s) of networks that deploy these 465 systems. 467 6.5. Firewalling 469 Firewalls enforce security policies by means of packet filtering. 470 These systems generally inspect layer-3 and layer-4 traffic, and can 471 often also examine application-layer traffic flows. 473 As with NIDS/IPS (Section 6.4), use of IPv6 extension headers can 474 represent a challenge to network firewalls, since: 476 o Extension headers increase the complexity of resulting traffic, 477 and the associated work and system requirements to process it (see 478 e.g. [Zack-FW-Benchmark]). 480 o Use of unknown extension headers can prevent firewalls to process 481 layer-4 information 483 o Use of IPv6 fragmentation requires a stateful fragment-reassembly 484 operation, even for decoy traffic employing forged source 485 addresses (see e.g. [nmap]). 487 Additionally, a common firewall filtering policy is the so-called 488 "default deny", where all traffic is blocked (by default), and only 489 expected traffic is added to an "allow/accept list". 491 As a result, whether because of the challenges represented by 492 extension headers or because the use of IPv6 extension headers has 493 not been explicitly allowed, packets employing IPv6 extension headers 494 are often dropped by network firewalls. 496 7. Operational Implications 498 7.1. Inability to Find Layer-4 Information 500 As discussed in Section 6, contemporary routers and middle-boxes that 501 need to find the layer-4 header must process the entire IPv6 502 extension header chain. When such devices are unable to obtain the 503 required information, the forwarding device has the option to drop 504 the packet unconditionally, forward the packet unconditionally, or 505 process the packet outside the normal forwarding path. Forwarding 506 packets unconditionally will usually allow for the circumvention of 507 security controls (see e.g. Section 6.5), while processing packets 508 outside of the normal forwarding path will usually open the door to 509 DoS attacks (see e.g. Section 5). Thus, in these scenarios, devices 510 often simply resort to dropping such packets unconditionally. 512 7.2. Route-Processor Protection 514 Most contemporary routers have a fast hardware-assisted forwarding 515 plane and a loosely coupled control plane, connected together with a 516 link that has much less capacity than the forwarding plane could 517 handle. Traffic differentiation cannot be done by the control plane 518 side, because this would overload the internal link connecting the 519 forwarding plane to the control plane. 521 The Hop-by-Hop Options header has been particularly challenging since 522 in most circumstances, the corresponding packet is punted to the 523 control plane for processing. As a result, operators usually drop 524 IPv6 packets containing this extension header. Please see [RFC6192] 525 for advice regarding protection of the router control plane. 527 7.3. Inability to Perform Fine-grained Filtering 529 Some router implementations do not have support for fine-grained 530 filtering of IPv6 extension headers. For example, an operator that 531 wishes to drop packets containing Routing Header Type 0 (RHT0), may 532 only be able to filter on the extension header type (Routing Header). 533 This could result in an operator enforcing a more coarse filtering 534 policy (e.g. "drop all packets containing a Routing Header" vs. "only 535 drop packets that contain a Routing Header Type 0"). 537 7.4. Security Concerns Associated with IPv6 Extension Headers 539 The security implications of IPv6 Extension Headers generally fall 540 into one or more of these categories: 542 o Evasion of security controls 544 o DoS due to processing requirements 546 o DoS due to implementation errors 548 o Extension Header-specific issues 550 Unlike IPv4 packets where the upper-layer protocol can be trivially 551 found by means of the "IHL" ("Internet Header Length") IPv4 header 552 field, the structure of IPv6 packets is more flexible and complex, 553 and can represent a challenge for devices that need to find this 554 information, since locating upper-layer protocol information requires 555 that all IPv6 extension headers be examined. This has presented 556 implementation difficulties, and some packet filtering mechanisms 557 that require upper-layer information (even if just the upper layer 558 protocol type) can be trivially circumvented by inserting IPv6 559 Extension Headers between the main IPv6 header and the upper layer 560 protocol. [RFC7113] describes this issue for the RA-Guard case, but 561 the same techniques could be employed to circumvent other IPv6 562 firewall and packet filtering mechanisms. Additionally, 563 implementation inconsistencies in packet forwarding engines can 564 result in evasion of security controls 565 [I-D.kampanakis-6man-ipv6-eh-parsing] [Atlasis2014] [BH-EU-2014]. 567 Packets with attached IPv6 Extension Headers can impact performance 568 on routers that forward them. Unless appropriate mitigations are put 569 in place (e.g., packet dropping and/or rate-limiting), an attacker 570 could simply send a large amount of IPv6 traffic employing IPv6 571 Extension Headers with the purpose of performing a Denial of Service 572 (DoS) attack (see Section 7 for further details). 574 NOTE: 575 In the most trivial case, a packet that includes a Hop-by-Hop 576 Options header might go through the slow forwarding path, and be 577 processed by the router's CPU. Another possible case might be 578 where a router that has been configured to enforce an ACL based on 579 upper-layer information (e.g., upper layer protocol or TCP 580 Destination Port), needs to process the entire IPv6 header chain 581 (in order to find the required information), causing the packet to 582 be processed in the slow path [Cisco-EH-Cons]. We note that, for 583 obvious reasons, the aforementioned performance issues can affect 584 other devices such as firewalls, Network Intrusion Detection 585 Systems (NIDS), etc. [Zack-FW-Benchmark]. The extent to which 586 these devices are affected is typically implementation-dependent. 588 IPv6 implementations, like all other software, tend to mature with 589 time and wide-scale deployment. While the IPv6 protocol itself has 590 existed for over 20 years, serious bugs related to IPv6 Extension 591 Header processing continue to be discovered (see e.g. [Cisco-Frag1], 592 [Cisco-Frag2], and [FreeBSD-SA]). Because there is currently little 593 operational reliance on IPv6 Extension headers, the corresponding 594 code paths are rarely exercised, and there is the potential for bugs 595 that still remain to be discovered in some implementations. 597 IPv6 Fragment Headers are employed to allow fragmentation of IPv6 598 packets. While many of the security implications of the 599 fragmentation / reassembly mechanism are known from the IPv4 world, 600 several related issues have crept into IPv6 implementations. These 601 range from denial of service attacks to information leakage, as 602 discussed in [RFC7739], [Bonica-NANOG58] and [Atlasis2012]). 604 8. IANA Considerations 606 There are no IANA registries within this document. The RFC-Editor 607 can remove this section before publication of this document as an 608 RFC. 610 9. Security Considerations 612 The security implications of IPv6 extension headers are discussed in 613 Section 7.4. This document does not introduce any new security 614 issues. 616 10. Acknowledgements 618 The authors would like to thank (in alphabetical order) Mikael 619 Abrahamsson, Fred Baker, Dale W. Carder, Brian Carpenter, Tim Chown, 620 Owen DeLong, Gorry Fairhurst, Tom Herbert, Lee Howard, Tom Petch, 621 Sander Steffann, Eduard Vasilenko, Eric Vyncke, Jingrong Xie, and 622 Andrew Yourtchenko, for providing valuable comments on earlier 623 versions of this document. 625 Fernando Gont would like to thank Jan Zorz / Go6 Lab 626 , Jared Mauch, and Sander Steffann 627 , for providing access to systems and networks 628 that were employed to perform experiments and measurements involving 629 packets with IPv6 Extension Headers. 631 11. References 633 11.1. Normative References 635 [RFC5095] Abley, J., Savola, P., and G. Neville-Neil, "Deprecation 636 of Type 0 Routing Headers in IPv6", RFC 5095, 637 DOI 10.17487/RFC5095, December 2007, 638 . 640 [RFC5722] Krishnan, S., "Handling of Overlapping IPv6 Fragments", 641 RFC 5722, DOI 10.17487/RFC5722, December 2009, 642 . 644 [RFC6946] Gont, F., "Processing of IPv6 "Atomic" Fragments", 645 RFC 6946, DOI 10.17487/RFC6946, May 2013, 646 . 648 [RFC6980] Gont, F., "Security Implications of IPv6 Fragmentation 649 with IPv6 Neighbor Discovery", RFC 6980, 650 DOI 10.17487/RFC6980, August 2013, 651 . 653 [RFC7112] Gont, F., Manral, V., and R. Bonica, "Implications of 654 Oversized IPv6 Header Chains", RFC 7112, 655 DOI 10.17487/RFC7112, January 2014, 656 . 658 [RFC8021] Gont, F., Liu, W., and T. Anderson, "Generation of IPv6 659 Atomic Fragments Considered Harmful", RFC 8021, 660 DOI 10.17487/RFC8021, January 2017, 661 . 663 [RFC8200] Deering, S. and R. Hinden, "Internet Protocol, Version 6 664 (IPv6) Specification", STD 86, RFC 8200, 665 DOI 10.17487/RFC8200, July 2017, 666 . 668 [RFC8504] Chown, T., Loughney, J., and T. Winters, "IPv6 Node 669 Requirements", BCP 220, RFC 8504, DOI 10.17487/RFC8504, 670 January 2019, . 672 11.2. Informative References 674 [APNIC-Scudder] 675 Scudder, J., "Modern router architecture and IPv6", APNIC 676 Blog, June 4, 2020, . 679 [Atlasis2012] 680 Atlasis, A., "Attacking IPv6 Implementation Using 681 Fragmentation", BlackHat Europe 2012. Amsterdam, 682 Netherlands. March 14-16, 2012, 683 . 686 [Atlasis2014] 687 Atlasis, A., "A Novel Way of Abusing IPv6 Extension 688 Headers to Evade IPv6 Security Devices", May 2014, 689 . 692 [BH-EU-2014] 693 Atlasis, A., Rey, E., and R. Schaefer, "Evasion of High- 694 End IDPS Devices at the IPv6 Era", BlackHat Europe 2014, 695 2014, . 698 [Bonica-NANOG58] 699 Bonica, R., "IPV6 FRAGMENTATION: The Case For 700 Deprecation", NANOG 58. New Orleans, Louisiana, USA. June 701 3-5, 2013, . 704 [Cisco-EH-Cons] 705 Cisco, "IPv6 Extension Headers Review and Considerations", 706 October 2006, 707 . 710 [Cisco-Frag1] 711 Cisco, "Cisco IOS Software IPv6 Virtual Fragmentation 712 Reassembly Denial of Service Vulnerability", September 713 2013, . 716 [Cisco-Frag2] 717 Cisco, "Cisco IOS XR Software Crafted IPv6 Packet Denial 718 of Service Vulnerability", June 2015, 719 . 722 [Cunha-2020] 723 Cunha, I., "IPv4 vs IPv6 load balancing in Internet 724 routes", NPS/CAIDA 2020 Virtual IPv6 Workshop, 2020, 725 . 728 [FreeBSD-SA] 729 FreeBSD, "FreeBSD Security Advisory FreeBSD-SA-20:24.ipv6: 730 IPv6 Hop-by-Hop options use-after-free bug", September 731 2020, . 734 [Huston-2017] 735 Huston, G., "Dealing with IPv6 fragmentation in the 736 DNS", APNIC Blog, 2017, 737 . 740 [Huston-2020] 741 Huston, G., "Measurement of IPv6 Extension Header 742 Support", NPS/CAIDA 2020 Virtual IPv6 Workshop, 2020, 743 . 746 [I-D.ietf-opsec-ipv6-eh-filtering] 747 Gont, F. and W. LIU, "Recommendations on the Filtering of 748 IPv6 Packets Containing IPv6 Extension Headers", draft- 749 ietf-opsec-ipv6-eh-filtering-06 (work in progress), July 750 2018. 752 [I-D.kampanakis-6man-ipv6-eh-parsing] 753 Kampanakis, P., "Implementation Guidelines for parsing 754 IPv6 Extension Headers", draft-kampanakis-6man-ipv6-eh- 755 parsing-01 (work in progress), August 2014. 757 [I-D.taylor-v6ops-fragdrop] 758 Jaeggli, J., Colitti, L., Kumari, W., Vyncke, E., Kaeo, 759 M., and T. Taylor, "Why Operators Filter Fragments and 760 What It Implies", draft-taylor-v6ops-fragdrop-02 (work in 761 progress), December 2013. 763 [I-D.wkumari-long-headers] 764 Kumari, W., Jaeggli, J., Bonica, R., and J. Linkova, 765 "Operational Issues Associated With Long IPv6 Header 766 Chains", draft-wkumari-long-headers-03 (work in progress), 767 June 2015. 769 [IEPG94-Scudder] 770 Petersen, B. and J. Scudder, "Modern Router Architecture 771 for Protocol Designers", IEPG 94. Yokohama, Japan. 772 November 1, 2015, . 775 [Jaeggli-2018] 776 Jaeggli, G., "Dealing with IPv6 fragmentation in the 777 DNS", APNIC Blog, 2018, 778 . 781 [Linkova-Gont-IEPG90] 782 Linkova, J. and F. Gont, "IPv6 Extension Headers in the 783 Real World v2.0", IEPG 90. Toronto, ON, Canada. July 20, 784 2014, . 787 [nmap] Fyodor, "Dealing with IPv6 fragmentation in the 788 DNS", Firewall/IDS Evasion and Spoofing, 789 . 791 [PMTUD-Blackholes] 792 De Boer, M. and J. Bosma, "Discovering Path MTU black 793 holes on the Internet using RIPE Atlas", July 2012, 794 . 797 [RFC2460] Deering, S. and R. Hinden, "Internet Protocol, Version 6 798 (IPv6) Specification", RFC 2460, DOI 10.17487/RFC2460, 799 December 1998, . 801 [RFC5575] Marques, P., Sheth, N., Raszuk, R., Greene, B., Mauch, J., 802 and D. McPherson, "Dissemination of Flow Specification 803 Rules", RFC 5575, DOI 10.17487/RFC5575, August 2009, 804 . 806 [RFC5635] Kumari, W. and D. McPherson, "Remote Triggered Black Hole 807 Filtering with Unicast Reverse Path Forwarding (uRPF)", 808 RFC 5635, DOI 10.17487/RFC5635, August 2009, 809 . 811 [RFC6192] Dugal, D., Pignataro, C., and R. Dunn, "Protecting the 812 Router Control Plane", RFC 6192, DOI 10.17487/RFC6192, 813 March 2011, . 815 [RFC6437] Amante, S., Carpenter, B., Jiang, S., and J. Rajahalme, 816 "IPv6 Flow Label Specification", RFC 6437, 817 DOI 10.17487/RFC6437, November 2011, 818 . 820 [RFC6438] Carpenter, B. and S. Amante, "Using the IPv6 Flow Label 821 for Equal Cost Multipath Routing and Link Aggregation in 822 Tunnels", RFC 6438, DOI 10.17487/RFC6438, November 2011, 823 . 825 [RFC7045] Carpenter, B. and S. Jiang, "Transmission and Processing 826 of IPv6 Extension Headers", RFC 7045, 827 DOI 10.17487/RFC7045, December 2013, 828 . 830 [RFC7113] Gont, F., "Implementation Advice for IPv6 Router 831 Advertisement Guard (RA-Guard)", RFC 7113, 832 DOI 10.17487/RFC7113, February 2014, 833 . 835 [RFC7739] Gont, F., "Security Implications of Predictable Fragment 836 Identification Values", RFC 7739, DOI 10.17487/RFC7739, 837 February 2016, . 839 [RFC7872] Gont, F., Linkova, J., Chown, T., and W. Liu, 840 "Observations on the Dropping of Packets with IPv6 841 Extension Headers in the Real World", RFC 7872, 842 DOI 10.17487/RFC7872, June 2016, 843 . 845 [RFC8900] Bonica, R., Baker, F., Huston, G., Hinden, R., Troan, O., 846 and F. Gont, "IP Fragmentation Considered Fragile", 847 BCP 230, RFC 8900, DOI 10.17487/RFC8900, September 2020, 848 . 850 [Zack-FW-Benchmark] 851 Zack, E., "Firewall Security Assessment and Benchmarking 852 IPv6 Firewall Load Tests", IPv6 Hackers Meeting #1, 853 Berlin, Germany. June 30, 2013, 854 . 858 Authors' Addresses 860 Fernando Gont 861 SI6 Networks 862 Segurola y Habana 4310, 7mo Piso 863 Villa Devoto, Ciudad Autonoma de Buenos Aires 864 Argentina 866 Email: fgont@si6networks.com 867 URI: https://www.si6networks.com 869 Nick Hilliard 870 INEX 871 4027 Kingswood Road 872 Dublin 24 873 IE 875 Email: nick@inex.ie 877 Gert Doering 878 SpaceNet AG 879 Joseph-Dollinger-Bogen 14 880 Muenchen D-80807 881 Germany 883 Email: gert@space.net 885 Warren Kumari 886 Google 887 1600 Amphitheatre Parkway 888 Mountain View, CA 94043 889 US 891 Email: warren@kumari.net 892 Geoff Huston 894 Email: gih@apnic.net 895 URI: http://www.apnic.net 897 Will (Shucheng) Liu 898 Huawei Technologies 899 Bantian, Longgang District 900 Shenzhen 518129 901 P.R. China 903 Email: liushucheng@huawei.com