idnits 2.17.1 draft-ietf-v6ops-ipv6-ehs-packet-drops-03.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 179 has weird spacing: '... length var...' -- The document date (January 2, 2021) is 1210 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-10) exists of draft-ietf-opsec-ipv6-eh-filtering-06 -- Obsolete informational reference (is this intentional?): RFC 2460 (Obsoleted by RFC 8200) -- Obsolete informational reference (is this intentional?): RFC 5575 (Obsoleted by RFC 8955) Summary: 0 errors (**), 0 flaws (~~), 3 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 IPv6 Operations Working Group (v6ops) F. Gont 3 Internet-Draft SI6 Networks 4 Intended status: Informational N. Hilliard 5 Expires: July 6, 2021 INEX 6 G. Doering 7 SpaceNet AG 8 W. Kumari 9 Google 10 G. Huston 11 APNIC 12 W. Liu 13 Huawei Technologies 14 January 2, 2021 16 Operational Implications of IPv6 Packets with Extension Headers 17 draft-ietf-v6ops-ipv6-ehs-packet-drops-03 19 Abstract 21 This document summarizes the operational implications of IPv6 22 extension headers specified in the IPv6 protocol specification 23 (RFC8200), and attempts to analyze reasons why packets with IPv6 24 extension headers are often dropped in the public Internet. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at https://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on July 6, 2021. 43 Copyright Notice 45 Copyright (c) 2021 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (https://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 Table of Contents 60 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 61 2. Disclaimer . . . . . . . . . . . . . . . . . . . . . . . . . 3 62 3. Background Information . . . . . . . . . . . . . . . . . . . 3 63 4. Previous Work on IPv6 Extension Headers . . . . . . . . . . . 5 64 5. Packet Forwarding Engine Constraints . . . . . . . . . . . . 7 65 5.1. Recirculation . . . . . . . . . . . . . . . . . . . . . . 8 66 6. Requirement to Process Layer-3/layer-4 information in 67 Intermediate Systems . . . . . . . . . . . . . . . . . . . . 8 68 6.1. ECMP and Hash-based Load-Sharing . . . . . . . . . . . . 8 69 6.2. Enforcing infrastructure ACLs . . . . . . . . . . . . . . 9 70 6.3. DDoS Management and Customer Requests for Filtering . . . 9 71 6.4. Network Intrusion Detection and Prevention . . . . . . . 10 72 6.5. Firewalling . . . . . . . . . . . . . . . . . . . . . . . 10 73 7. Operational Implications . . . . . . . . . . . . . . . . . . 11 74 7.1. Inability to Find Layer-4 Information . . . . . . . . . . 11 75 7.2. Route-Processor Protection . . . . . . . . . . . . . . . 11 76 7.3. Inability to Perform Fine-grained Filtering . . . . . . . 12 77 7.4. Security Concerns Associated with IPv6 Extension Headers 12 78 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 79 9. Security Considerations . . . . . . . . . . . . . . . . . . . 13 80 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 13 81 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 14 82 11.1. Normative References . . . . . . . . . . . . . . . . . . 14 83 11.2. Informative References . . . . . . . . . . . . . . . . . 15 84 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 19 86 1. Introduction 88 IPv6 Extension Headers (EHs) allow for the extension of the IPv6 89 protocol, and provide support for core functionality such as IPv6 90 fragmentation. However, common implementation limitations suggest 91 that EHs present a challenge for IPv6 packet routing equipment and 92 middle-boxes, and evidence exists that IPv6 packets with EHs are 93 intentionally dropped in the public Internet in some network 94 deployments. 96 This document has the following goals: 98 o Raise awareness about the operational and security implications of 99 IPv6 Extension Headers specified in [RFC8200], and present reasons 100 why some networks resort to intentionally dropping packets 101 containing IPv6 Extension Headers. 103 o Highlight areas where current IPv6 support by networking devices 104 maybe sub-optimal, such that the aforementioned support is 105 improved. 107 o Highlight operational issues associated with IPv6 extension 108 headers, such that those issues are considered in IETF 109 standardization efforts. 111 Section 3 provides background information about the IPv6 packet 112 structure and associated implications. Section 4 of this document 113 summarizes the previous work that has been carried out in the area of 114 IPv6 extension headers. Section 5 discusses packet forwarding engine 115 constraints in contemporary routers. Section 6 discusses why 116 contemporary routers and middle-boxes may need to access Layer-4 117 information to make a forwarding decision. Finally, Section 7 118 discusses the operational implications of IPv6 EHs. 120 2. Disclaimer 122 This document analyzes the operational challenges represented by 123 packets that employ IPv6 Extension Headers, and documents some of the 124 operational reasons why these packets are often dropped in the public 125 Internet. This document is not a recommendation to drop such 126 packets, but rather an analysis of why they are dropped. 128 3. Background Information 130 It is useful to compare the basic structure of IPv6 packets against 131 that of IPv4 packets, and analyze the implications of the two 132 different packet structures. 134 IPv4 packets have a variable-length header size, that allows for the 135 use of IPv4 "options" -- optional information that may be of use by 136 nodes processing IPv4 packets. The IPv4 header length is specified 137 in the IHL header field of the mandatory IPv4 header, and must be in 138 the range from 20 octets (the minimum IPv4 header size) to 60 octets 139 (accommodating at most 40 octets of options). The upper-layer 140 protocol type is specified via the "Protocol" field of the mandatory 141 IPv4 header. 143 Protocol, IHL 144 +--------+ 145 | | 146 | v 147 +------//-----+------------------------+ 148 | | | 149 | IPv4 | Upper-Layer | 150 | Header | Protocol | 151 | | | 152 +-----//------+------------------------+ 154 variable length 155 <-------------> 157 Figure 1: IPv4 Packet Structure 159 IPv6 took a different approach to the IPv6 packet structure. Rather 160 than employing a variable-length header as IPv4 does, IPv6 employs a 161 linked-list-like packet structure, where a mandatory fixed-length 162 IPv6 header is followed by an arbitrary number of optional extension 163 headers, with the upper-layer header being the last header in the 164 IPv6 header chain. Each extension header typically specifies its 165 length (unless it is implicit from the extension header type), and 166 the "next header" type that follows in the IPv6 IPv6 header chain. 168 NH NH, EH-length NH, EH-length 169 +-------+ +------+ +-------+ 170 | | | | | | 171 | v | v | v 172 +-------------+-------------+-//-+---------------+--------------+ 173 | | | | | | 174 | IPv6 | Ext. | | Ext. | Upper-Layer | 175 | header | Header | | Header | Protocol | 176 | | | | | | 177 +-------------+-------------+-//-+---------------+--------------+ 179 fixed length variable number of EHs & length 180 <------------> <--------------------------------> 182 Figure 2: IPv6 Packet Structure 184 This packet structure has the following implications: 186 o [RFC8200] requires the entire IPv6 header chain to be contained in 187 the first fragment of a packet, therefore limiting the IPv6 188 extension header chain to the size of the path MTU. 190 o Other than the path MTU constraints, there are no other limits to 191 the number of IPv6 EHs that may be present in a packet. 192 Therefore, there is no upper-limit regarding "how deep into the 193 IPv6 packet" the upper-layer may be found. 195 o The only way for a node to obtain the upper-layer protocol type or 196 find the upper-layer protocol header is to parse and process the 197 entire IPv6 header chain, in sequence, starting from the mandatory 198 IPv6 header, until the last header in the IPv6 header chain is 199 found. 201 4. Previous Work on IPv6 Extension Headers 203 Some of the operational implications of IPv6 Extension Headers have 204 been discussed at the IETF: 206 o [I-D.taylor-v6ops-fragdrop] discusses a rationale for which 207 operators drop IPv6 fragments. 209 o [I-D.wkumari-long-headers] discusses possible issues arising from 210 "long" IPv6 header chains. 212 o [I-D.kampanakis-6man-ipv6-eh-parsing] describes how 213 inconsistencies in the way IPv6 packets with extension headers are 214 parsed by different implementations could result in evasion of 215 security controls, and presents guidelines for parsing IPv6 216 extension headers with the goal of providing a common and 217 consistent parsing methodology for IPv6 implementations. 219 o [I-D.ietf-opsec-ipv6-eh-filtering] analyzes the security 220 implications of IPv6 EHs, and the operational implications of 221 dropping packets that employ IPv6 EHs and associated options. 223 o [RFC7113] discusses how some popular RA-Guard implementations are 224 subject to evasion by means of IPv6 extension headers. 226 o [RFC8900] analyzes the fragility introduced by IP fragmentation. 228 A number of recent RFCs have discussed issues related to IPv6 229 extension headers, specifying updates to a previous revision of the 230 IPv6 standard ([RFC2460]), many of which have now been incorporated 231 into the current IPv6 core standard ([RFC8200]) or the IPv6 Node 232 Requirements ([RFC8504]). Namely, 234 o [RFC5095] discusses the security implications of Routing Header 235 Type 0 (RTH0), and deprecates it. 237 o [RFC5722] analyzes the security implications of overlapping 238 fragments, and provides recommendations in this area. 240 o [RFC7045] clarifies how intermediate nodes should deal with IPv6 241 extension headers. 243 o [RFC7112] discusses the issues arising in a specific fragmentation 244 case where the IPv6 header chain is fragmented into two or more 245 fragments (and formally forbids such fragmentation case). 247 o [RFC6946] discusses a flawed (but common) processing of the so- 248 called IPv6 "atomic fragments", and specified improved processing 249 of such packets. 251 o [RFC8021] deprecates the generation of IPv6 atomic fragments. 253 o [RFC8504] clarifies processing rules for packets with extension 254 headers, and also allows hosts to enforce limits on the number of 255 options included in IPv6 EHs. 257 o [RFC7739] discusses the security implications of predictable 258 fragment Identification values, and provides recommendations for 259 the generation of these values. 261 o [RFC6980] analyzes the security implications of employing IPv6 262 fragmentation with Neighbor Discovery for IPv6, and formally 263 recommends against such usage. 265 Additionally, [RFC8200] has relaxed the requirement that "all nodes 266 examine and process the Hop-by-Hop Options header" from [RFC2460], by 267 specifying that only nodes that have been explicitly configured to 268 process the Hop-by-Hop Options header are required to do so. 270 A number of studies have measured the extent to which packets 271 employing IPv6 extension headers are dropped in the public Internet: 273 o [PMTUD-Blackholes] and [Linkova-Gont-IEPG90] presented some 274 preliminary measurements regarding the extent to which packet 275 containing IPv6 EHs are dropped in the public Internet. 277 o [RFC7872] presents more comprehensive results and documents the 278 methodology used to obtain these results. 280 o [Huston-2017] and [Huston-2020] measured packet drops resulting 281 from IPv6 fragmentation when communicating with DNS servers. 283 5. Packet Forwarding Engine Constraints 285 Most contemporary routers use dedicated hardware (e.g. ASICs or 286 NPUs) to determine how to forward packets across their internal 287 fabrics (see [IEPG94-Scudder] and [APNIC-Scudder] for details). One 288 of the common methods of handling next-hop lookup is to send a small 289 portion of the ingress packet to a lookup engine with specialised 290 hardware (e.g. ternary CAM or RLDRAM) to determine the packet's next- 291 hop. Technical constraints mean that there is a trade-off between 292 the amount of data sent to the lookup engine and the overall 293 performance of the lookup engine. If more data is sent, the lookup 294 engine can inspect further into the packet, but the overall 295 performance of the system will be reduced. If less data is sent, the 296 overall performance of the router will be increased but the packet 297 lookup engine may not be able to inspect far enough into a packet to 298 determine how it should be handled. 300 NOTE: 301 For example, contemporary high-end routers can use up to 192 bytes 302 of header (Cisco ASR9000 Typhoon) or 384 bytes of header (Juniper 303 MX Trio). 305 If a hardware forwarding engine on a contemporary router cannot make 306 a forwarding decision about a packet because critical information is 307 not sent to the look-up engine, then the router will normally drop 308 the packet. 310 NOTE: 311 Section 6 discusses some of the reasons for which a contemporary 312 router might need to access layer-4 information to make a 313 forwarding decision. 315 Historically, some packet forwarding engines punted packets of this 316 form to the control plane for more in-depth analysis, but this is 317 unfeasible on most contemporary router architectures as a result of 318 the vast difference between the hardware forwarding capacity of the 319 router and processing capacity of the control plane and the size of 320 the management link which connects the control plane to the 321 forwarding plane. 323 If an IPv6 header chain is sufficiently long that it exceeds the 324 packet look-up capacity of the router, the router could resort to 325 dropping the packet, as a result of being unable to determine how the 326 packet should be handled. 328 5.1. Recirculation 330 Although TLV chains are amenable to iterative processing on 331 architectures that have packet look-up engines with deep inspection 332 capabilities, some packet forwarding engines manage IPv6 Extension 333 Header chains using recirculation. This approach processes Extension 334 Headers one at a time: when processing on one Extension Header is 335 completed, the packet is looped back through the processing engine 336 again. This recirculation process continues repeatedly until there 337 are no more Extension Headers left to be processed. 339 Recirculation is typically used on packet forwarding engines with 340 limited look-up capability, because it allows arbitrarily long header 341 chains to be processed without the complexity and cost associated 342 with packet forwarding engines which have deep look-up capabilities. 343 However, recirculation can impact the forwarding capacity of 344 hardware, as each packet will pass through the processing engine 345 multiple times. Depending on configuration, the type of packets 346 being processed, and the hardware capabilities of the packet 347 forwarding engine, this could impact data-plane throughput 348 performance on the router. 350 6. Requirement to Process Layer-3/layer-4 information in Intermediate 351 Systems 353 The following subsections discuss some of the reasons for which 354 contemporary routers and middle-boxes may need to process Layer-3/ 355 layer-4 information to make a forwarding decision. 357 6.1. ECMP and Hash-based Load-Sharing 359 In the case of ECMP (equal cost multi path) load sharing, the router 360 on the sending side of the link needs to make a decision regarding 361 which of the links to use for a given packet. Since round-robin 362 usage of the links is usually avoided to prevent packet reordering, 363 forwarding engines need to use a mechanism that will consistently 364 forward the same data streams down the same forwarding paths. Most 365 forwarding engines achieve this by calculating a simple hash using an 366 n-tuple gleaned from a combination of layer-2 through to layer-4 367 packet header information. This n-tuple will typically use the src/ 368 dst MAC address, src/dst IP address, and if possible further layer-4 369 src/dst port information. 371 In the IPv6 world, flows are expected to be identified by means of 372 the IPv6 Flow Label [RFC6437]. Thus, ECMP and Hash-based Load- 373 Sharing should be possible without the need to process the entire 374 IPv6 header chain to obtain upper-layer information to identify 375 flows. Historically, many IPv6 implementations failed to set the 376 Flow Label, and ECMP / hash-based load-sharing devices also did not 377 employ the Flow Label for performing their task. Clearly, widespread 378 support of [RFC6437] would relieve middle-boxes from having to 379 process the entire IPv6 header chain, making Flow Label-based ECMP 380 and Hash-based Load-Sharing [RFC6438] feasible. 382 While support of [RFC6437] is currently widespread for current 383 versions of all popular host implementations, there is still only 384 marginal usage of the IPv6 Flow Label for ECMP and load balancing 385 [Cunha-2020]. A contributing factor could be the issues that have 386 been found in host implementations and middle-boxes [Jaeggli-2018]. 388 6.2. Enforcing infrastructure ACLs 390 Infrastructure ACLs (iACLs) drop unwanted packets destined to a 391 network's infrastructure IP addresses. Typically, iACLs are deployed 392 because external direct access to a network's infrastructure 393 addresses is operationally unnecessary, and can be used for attacks 394 of different sorts against router control planes. To this end, 395 traffic usually needs to be differentiated on the basis of layer-3 or 396 layer-4 criteria to achieve a useful balance of protection and 397 functionality. For example, an infrastructure may be configured with 398 the following policy: 400 o Permit some amount of ICMP echo (ping) traffic towards a router's 401 addresses for troubleshooting. 403 o Permit BGP sessions on the shared network of an exchange point 404 (potentially differentiating between the amount of packets/seconds 405 permitted for established sessions and connection establishment), 406 but do not permit other traffic from the same peer IP addresses. 408 6.3. DDoS Management and Customer Requests for Filtering 410 The case of customer DDoS protection and edge-to-core customer 411 protection filters is similar in nature to the iACL protection. 412 Similar to iACL protection, layer-4 ACLs generally need to be applied 413 as close to the edge of the network as possible, even though the 414 intent is usually to protect the customer edge rather than the 415 provider core. Application of layer-4 DDoS protection to a network 416 edge is often automated using Flowspec [RFC5575]. 418 For example, a web site that normally only handled traffic on TCP 419 ports 80 and 443 could be subject to a volumetric DDoS attack using 420 NTP and DNS packets with randomised source IP address, thereby 421 rendering traditional [RFC5635] source-based real-time black hole 422 mechanisms useless. In this situation, DDoS protection ACLs could be 423 configured to block all UDP traffic at the network edge without 424 impairing the web server functionality in any way. Thus, being able 425 to block arbitrary protocols at the network edge can avoid DDoS- 426 related problems both in the provider network and on the customer 427 edge link. 429 6.4. Network Intrusion Detection and Prevention 431 Network Intrusion Detection Systems (NIDS) examine network traffic 432 and try to identify traffic patterns that can be correlated to 433 network-based attacks. These systems generally inspect application- 434 layer traffic (if possible), but at the bare minimum inspect layer-4 435 flows. When attack activity is inferred, the operator is notified of 436 the potential intrusion attempt. 438 Network Intrusion Prevention Systems (IPS) operate similarly to 439 NIDS's, but they can also prevent intrusions by reacting to detected 440 attack attempts by e.g., triggering packet filtering policies at 441 firewalls and other devices. 443 Use of extension headers can be problematic for NIDS/IPS, since: 445 o Extension headers increase the complexity of resulting traffic, 446 and the associated work and system requirements to process it. 448 o Use of unknown extension headers can prevent an NIDS/IPS from 449 processing layer-4 information 451 o Use of IPv6 fragmentation requires a stateful fragment-reassembly 452 operation, even for decoy traffic employing forged source 453 addresses (see e.g. [nmap]). 455 As a result, in order to increase the efficiency or effectiveness of 456 these systems, packets employing IPv6 extension headers are often 457 dropped at the network ingress point(s) of networks that deploy these 458 systems. 460 6.5. Firewalling 462 Firewalls enforce security policies by means of packet filtering. 463 These systems usually inspect layer-3 and layer-4 traffic, but can 464 often also examine application-layer traffic flows. 466 As with NIDS/IPS (Section 6.4), use of IPv6 extension headers can 467 represent a challenge to network firewalls, since: 469 o Extension headers increase the complexity of resulting traffic, 470 and the associated work and system requirements to process it (see 471 e.g. [Zack-FW-Benchmark]). 473 o Use of unknown extension headers can prevent firewalls from 474 processing layer-4 information. 476 o Use of IPv6 fragmentation requires a stateful fragment-reassembly 477 operation, even for decoy traffic employing forged source 478 addresses (see e.g. [nmap]). 480 Additionally, a common firewall filtering policy is the so-called 481 "default deny", where all traffic is blocked (by default), and only 482 expected traffic is added to an "allow/accept list". 484 As a result, whether because of the challenges represented by 485 extension headers or because the use of IPv6 extension headers has 486 not been explicitly allowed, packets employing IPv6 extension headers 487 are often dropped by network firewalls. 489 7. Operational Implications 491 7.1. Inability to Find Layer-4 Information 493 As discussed in Section 6, routers and middle-boxes that need to find 494 the layer-4 header must process the entire IPv6 extension header 495 chain. When such devices are unable to obtain the required 496 information, the forwarding device has the option to drop the packet 497 unconditionally, forward the packet unconditionally, or process the 498 packet outside the normal forwarding path. Forwarding packets 499 unconditionally will usually allow for the circumvention of security 500 controls (see e.g. Section 6.5), while processing packets outside of 501 the normal forwarding path will usually open the door to DoS attacks 502 (see e.g. Section 5). Thus, in these scenarios, devices often 503 simply resort to dropping such packets unconditionally. 505 7.2. Route-Processor Protection 507 Most contemporary routers have a fast hardware-assisted forwarding 508 plane and a loosely coupled control plane, connected together with a 509 link that has much less capacity than the forwarding plane could 510 handle. Traffic differentiation cannot be performed by the control 511 plane, because this would overload the internal link connecting the 512 forwarding plane to the control plane. 514 The Hop-by-Hop Options header has been particularly challenging since 515 in most circumstances, the corresponding packet is punted to the 516 control plane for processing. As a result, operators usually drop 517 IPv6 packets containing this extension header. [RFC6192] provides 518 advice regarding protection of a router's control plane. 520 7.3. Inability to Perform Fine-grained Filtering 522 Some router implementations do not have support for fine-grained 523 filtering of IPv6 extension headers. For example, an operator that 524 wishes to drop packets containing Routing Header Type 0 (RHT0), may 525 only be able to filter on the extension header type (Routing Header). 526 This could result in an operator enforcing a more coarse filtering 527 policy (e.g. "drop all packets containing a Routing Header" vs. "only 528 drop packets that contain a Routing Header Type 0"). 530 7.4. Security Concerns Associated with IPv6 Extension Headers 532 The security implications of IPv6 Extension Headers generally fall 533 into one or more of these categories: 535 o Evasion of security controls 537 o DoS due to processing requirements 539 o DoS due to implementation errors 541 o Extension Header-specific issues 543 Unlike IPv4 packets where the upper-layer protocol can be trivially 544 found by means of the "IHL" ("Internet Header Length") IPv4 header 545 field, the structure of IPv6 packets is more flexible and complex. 546 This can represent a challenge for devices that need to find this 547 information, since locating upper-layer protocol information requires 548 that all IPv6 extension headers be examined. In turn, this presents 549 implementation difficulties, since some packet filtering mechanisms 550 that require upper-layer information (even if just the upper layer 551 protocol type) can be trivially circumvented by inserting IPv6 552 Extension Headers between the main IPv6 header and the upper layer 553 protocol. [RFC7113] describes this issue for the RA-Guard case, but 554 the same techniques could be employed to circumvent other IPv6 555 firewall and packet filtering mechanisms. Additionally, 556 implementation inconsistencies in packet forwarding engines can 557 result in evasion of security controls 558 [I-D.kampanakis-6man-ipv6-eh-parsing] [Atlasis2014] [BH-EU-2014]. 560 Sometimes packets with IPv6 Extension Headers can impact throughput 561 performance on routers and middleboxes. Unless appropriate 562 mitigations are put in place (e.g., packet dropping and/or rate- 563 limiting), an attacker could simply send a large amount of IPv6 564 traffic employing IPv6 Extension Headers with the purpose of 565 performing a Denial of Service (DoS) attack (see Section 7 for 566 further details). 568 NOTE: 569 In the most trivial case, a packet that includes a Hop-by-Hop 570 Options header might go through the slow forwarding path, to be 571 processed by the router's CPU. Alternatively, a router configured 572 to enforce an ACL based on upper-layer information (e.g., upper 573 layer protocol or TCP Destination Port) may need to process the 574 entire IPv6 header chain in order to find the required 575 information, thereby causing the packet to be processed in the 576 slow path [Cisco-EH-Cons]. We note that, for obvious reasons, the 577 aforementioned performance issues can affect other devices such as 578 firewalls, Network Intrusion Detection Systems (NIDS), etc. 579 [Zack-FW-Benchmark]. The extent to which performance is affected 580 on these devices is implementation-dependent. 582 IPv6 implementations, like all other software, tend to mature with 583 time and wide-scale deployment. While the IPv6 protocol itself has 584 existed for over 20 years, serious bugs related to IPv6 Extension 585 Header processing continue to be discovered (see e.g. [Cisco-Frag1], 586 [Cisco-Frag2], and [FreeBSD-SA]). Because there is currently little 587 operational reliance on IPv6 Extension headers, the corresponding 588 code paths are rarely exercised, and there is the potential for bugs 589 that still remain to be discovered in some implementations. 591 IPv6 Fragment Headers are employed to allow fragmentation of IPv6 592 packets. While many of the security implications of the 593 fragmentation / reassembly mechanism are known from the IPv4 world, 594 several related issues have crept into IPv6 implementations. These 595 range from denial of service attacks to information leakage, as 596 discussed in [RFC7739], [Bonica-NANOG58] and [Atlasis2012]). 598 8. IANA Considerations 600 There are no IANA registries within this document. The RFC-Editor 601 can remove this section before publication of this document as an 602 RFC. 604 9. Security Considerations 606 The security implications of IPv6 extension headers are discussed in 607 Section 7.4. This document does not introduce any new security 608 issues. 610 10. Acknowledgements 612 The authors would like to thank (in alphabetical order) Mikael 613 Abrahamsson, Fred Baker, Dale W. Carder, Brian Carpenter, Tim Chown, 614 Owen DeLong, Gorry Fairhurst, Tom Herbert, Lee Howard, Tom Petch, 615 Sander Steffann, Eduard Vasilenko, Eric Vyncke, Jingrong Xie, and 616 Andrew Yourtchenko, for providing valuable comments on earlier 617 versions of this document. 619 Fernando Gont would like to thank Jan Zorz / Go6 Lab 620 , Jared Mauch, and Sander Steffann 621 , for providing access to systems and networks 622 that were employed to perform experiments and measurements involving 623 packets with IPv6 Extension Headers. 625 11. References 627 11.1. Normative References 629 [RFC5095] Abley, J., Savola, P., and G. Neville-Neil, "Deprecation 630 of Type 0 Routing Headers in IPv6", RFC 5095, 631 DOI 10.17487/RFC5095, December 2007, 632 . 634 [RFC5722] Krishnan, S., "Handling of Overlapping IPv6 Fragments", 635 RFC 5722, DOI 10.17487/RFC5722, December 2009, 636 . 638 [RFC6946] Gont, F., "Processing of IPv6 "Atomic" Fragments", 639 RFC 6946, DOI 10.17487/RFC6946, May 2013, 640 . 642 [RFC6980] Gont, F., "Security Implications of IPv6 Fragmentation 643 with IPv6 Neighbor Discovery", RFC 6980, 644 DOI 10.17487/RFC6980, August 2013, 645 . 647 [RFC7112] Gont, F., Manral, V., and R. Bonica, "Implications of 648 Oversized IPv6 Header Chains", RFC 7112, 649 DOI 10.17487/RFC7112, January 2014, 650 . 652 [RFC8021] Gont, F., Liu, W., and T. Anderson, "Generation of IPv6 653 Atomic Fragments Considered Harmful", RFC 8021, 654 DOI 10.17487/RFC8021, January 2017, 655 . 657 [RFC8200] Deering, S. and R. Hinden, "Internet Protocol, Version 6 658 (IPv6) Specification", STD 86, RFC 8200, 659 DOI 10.17487/RFC8200, July 2017, 660 . 662 [RFC8504] Chown, T., Loughney, J., and T. Winters, "IPv6 Node 663 Requirements", BCP 220, RFC 8504, DOI 10.17487/RFC8504, 664 January 2019, . 666 11.2. Informative References 668 [APNIC-Scudder] 669 Scudder, J., "Modern router architecture and IPv6", APNIC 670 Blog, June 4, 2020, . 673 [Atlasis2012] 674 Atlasis, A., "Attacking IPv6 Implementation Using 675 Fragmentation", BlackHat Europe 2012. Amsterdam, 676 Netherlands. March 14-16, 2012, 677 . 680 [Atlasis2014] 681 Atlasis, A., "A Novel Way of Abusing IPv6 Extension 682 Headers to Evade IPv6 Security Devices", May 2014, 683 . 686 [BH-EU-2014] 687 Atlasis, A., Rey, E., and R. Schaefer, "Evasion of High- 688 End IDPS Devices at the IPv6 Era", BlackHat Europe 2014, 689 2014, . 692 [Bonica-NANOG58] 693 Bonica, R., "IPV6 FRAGMENTATION: The Case For 694 Deprecation", NANOG 58. New Orleans, Louisiana, USA. June 695 3-5, 2013, . 698 [Cisco-EH-Cons] 699 Cisco, "IPv6 Extension Headers Review and Considerations", 700 October 2006, 701 . 704 [Cisco-Frag1] 705 Cisco, "Cisco IOS Software IPv6 Virtual Fragmentation 706 Reassembly Denial of Service Vulnerability", September 707 2013, . 710 [Cisco-Frag2] 711 Cisco, "Cisco IOS XR Software Crafted IPv6 Packet Denial 712 of Service Vulnerability", June 2015, 713 . 716 [Cunha-2020] 717 Cunha, I., "IPv4 vs IPv6 load balancing in Internet 718 routes", NPS/CAIDA 2020 Virtual IPv6 Workshop, 2020, 719 . 722 [FreeBSD-SA] 723 FreeBSD, "FreeBSD Security Advisory FreeBSD-SA-20:24.ipv6: 724 IPv6 Hop-by-Hop options use-after-free bug", September 725 2020, . 728 [Huston-2017] 729 Huston, G., "Dealing with IPv6 fragmentation in the 730 DNS", APNIC Blog, 2017, 731 . 734 [Huston-2020] 735 Huston, G., "Measurement of IPv6 Extension Header 736 Support", NPS/CAIDA 2020 Virtual IPv6 Workshop, 2020, 737 . 740 [I-D.ietf-opsec-ipv6-eh-filtering] 741 Gont, F. and W. LIU, "Recommendations on the Filtering of 742 IPv6 Packets Containing IPv6 Extension Headers", draft- 743 ietf-opsec-ipv6-eh-filtering-06 (work in progress), July 744 2018. 746 [I-D.kampanakis-6man-ipv6-eh-parsing] 747 Kampanakis, P., "Implementation Guidelines for parsing 748 IPv6 Extension Headers", draft-kampanakis-6man-ipv6-eh- 749 parsing-01 (work in progress), August 2014. 751 [I-D.taylor-v6ops-fragdrop] 752 Jaeggli, J., Colitti, L., Kumari, W., Vyncke, E., Kaeo, 753 M., and T. Taylor, "Why Operators Filter Fragments and 754 What It Implies", draft-taylor-v6ops-fragdrop-02 (work in 755 progress), December 2013. 757 [I-D.wkumari-long-headers] 758 Kumari, W., Jaeggli, J., Bonica, R., and J. Linkova, 759 "Operational Issues Associated With Long IPv6 Header 760 Chains", draft-wkumari-long-headers-03 (work in progress), 761 June 2015. 763 [IEPG94-Scudder] 764 Petersen, B. and J. Scudder, "Modern Router Architecture 765 for Protocol Designers", IEPG 94. Yokohama, Japan. 766 November 1, 2015, . 769 [Jaeggli-2018] 770 Jaeggli, G., "Dealing with IPv6 fragmentation in the 771 DNS", APNIC Blog, 2018, 772 . 775 [Linkova-Gont-IEPG90] 776 Linkova, J. and F. Gont, "IPv6 Extension Headers in the 777 Real World v2.0", IEPG 90. Toronto, ON, Canada. July 20, 778 2014, . 781 [nmap] Fyodor, "Dealing with IPv6 fragmentation in the 782 DNS", Firewall/IDS Evasion and Spoofing, 783 . 785 [PMTUD-Blackholes] 786 De Boer, M. and J. Bosma, "Discovering Path MTU black 787 holes on the Internet using RIPE Atlas", July 2012, 788 . 791 [RFC2460] Deering, S. and R. Hinden, "Internet Protocol, Version 6 792 (IPv6) Specification", RFC 2460, DOI 10.17487/RFC2460, 793 December 1998, . 795 [RFC5575] Marques, P., Sheth, N., Raszuk, R., Greene, B., Mauch, J., 796 and D. McPherson, "Dissemination of Flow Specification 797 Rules", RFC 5575, DOI 10.17487/RFC5575, August 2009, 798 . 800 [RFC5635] Kumari, W. and D. McPherson, "Remote Triggered Black Hole 801 Filtering with Unicast Reverse Path Forwarding (uRPF)", 802 RFC 5635, DOI 10.17487/RFC5635, August 2009, 803 . 805 [RFC6192] Dugal, D., Pignataro, C., and R. Dunn, "Protecting the 806 Router Control Plane", RFC 6192, DOI 10.17487/RFC6192, 807 March 2011, . 809 [RFC6437] Amante, S., Carpenter, B., Jiang, S., and J. Rajahalme, 810 "IPv6 Flow Label Specification", RFC 6437, 811 DOI 10.17487/RFC6437, November 2011, 812 . 814 [RFC6438] Carpenter, B. and S. Amante, "Using the IPv6 Flow Label 815 for Equal Cost Multipath Routing and Link Aggregation in 816 Tunnels", RFC 6438, DOI 10.17487/RFC6438, November 2011, 817 . 819 [RFC7045] Carpenter, B. and S. Jiang, "Transmission and Processing 820 of IPv6 Extension Headers", RFC 7045, 821 DOI 10.17487/RFC7045, December 2013, 822 . 824 [RFC7113] Gont, F., "Implementation Advice for IPv6 Router 825 Advertisement Guard (RA-Guard)", RFC 7113, 826 DOI 10.17487/RFC7113, February 2014, 827 . 829 [RFC7739] Gont, F., "Security Implications of Predictable Fragment 830 Identification Values", RFC 7739, DOI 10.17487/RFC7739, 831 February 2016, . 833 [RFC7872] Gont, F., Linkova, J., Chown, T., and W. Liu, 834 "Observations on the Dropping of Packets with IPv6 835 Extension Headers in the Real World", RFC 7872, 836 DOI 10.17487/RFC7872, June 2016, 837 . 839 [RFC8900] Bonica, R., Baker, F., Huston, G., Hinden, R., Troan, O., 840 and F. Gont, "IP Fragmentation Considered Fragile", 841 BCP 230, RFC 8900, DOI 10.17487/RFC8900, September 2020, 842 . 844 [Zack-FW-Benchmark] 845 Zack, E., "Firewall Security Assessment and Benchmarking 846 IPv6 Firewall Load Tests", IPv6 Hackers Meeting #1, 847 Berlin, Germany. June 30, 2013, 848 . 852 Authors' Addresses 854 Fernando Gont 855 SI6 Networks 856 Segurola y Habana 4310, 7mo Piso 857 Villa Devoto, Ciudad Autonoma de Buenos Aires 858 Argentina 860 Email: fgont@si6networks.com 861 URI: https://www.si6networks.com 863 Nick Hilliard 864 INEX 865 4027 Kingswood Road 866 Dublin 24 867 IE 869 Email: nick@inex.ie 871 Gert Doering 872 SpaceNet AG 873 Joseph-Dollinger-Bogen 14 874 Muenchen D-80807 875 Germany 877 Email: gert@space.net 879 Warren Kumari 880 Google 881 1600 Amphitheatre Parkway 882 Mountain View, CA 94043 883 US 885 Email: warren@kumari.net 887 Geoff Huston 889 Email: gih@apnic.net 890 URI: http://www.apnic.net 891 Will (Shucheng) Liu 892 Huawei Technologies 893 Bantian, Longgang District 894 Shenzhen 518129 895 P.R. China 897 Email: liushucheng@huawei.com