idnits 2.17.1 draft-ietf-v6ops-ipv6-ehs-packet-drops-04.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 179 has weird spacing: '... length var...' -- The document date (February 10, 2021) is 1164 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-10) exists of draft-ietf-opsec-ipv6-eh-filtering-07 -- Obsolete informational reference (is this intentional?): RFC 2460 (Obsoleted by RFC 8200) -- Obsolete informational reference (is this intentional?): RFC 5575 (Obsoleted by RFC 8955) Summary: 0 errors (**), 0 flaws (~~), 3 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 IPv6 Operations Working Group (v6ops) F. Gont 3 Internet-Draft SI6 Networks 4 Intended status: Informational N. Hilliard 5 Expires: August 14, 2021 INEX 6 G. Doering 7 SpaceNet AG 8 W. Kumari 9 Google 10 G. Huston 11 APNIC 12 W. Liu 13 Huawei Technologies 14 February 10, 2021 16 Operational Implications of IPv6 Packets with Extension Headers 17 draft-ietf-v6ops-ipv6-ehs-packet-drops-04 19 Abstract 21 This document summarizes the operational implications of IPv6 22 extension headers specified in the IPv6 protocol specification 23 (RFC8200), and attempts to analyze reasons why packets with IPv6 24 extension headers are often dropped in the public Internet. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at https://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on August 14, 2021. 43 Copyright Notice 45 Copyright (c) 2021 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (https://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 Table of Contents 60 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 61 2. Disclaimer . . . . . . . . . . . . . . . . . . . . . . . . . 3 62 3. Background Information . . . . . . . . . . . . . . . . . . . 3 63 4. Previous Work on IPv6 Extension Headers . . . . . . . . . . . 5 64 5. Packet Forwarding Engine Constraints . . . . . . . . . . . . 7 65 5.1. Recirculation . . . . . . . . . . . . . . . . . . . . . . 8 66 6. Requirement to Process Layer-3/layer-4 information in 67 Intermediate Systems . . . . . . . . . . . . . . . . . . . . 8 68 6.1. ECMP and Hash-based Load-Sharing . . . . . . . . . . . . 8 69 6.2. Enforcing infrastructure ACLs . . . . . . . . . . . . . . 9 70 6.3. DDoS Management and Customer Requests for Filtering . . . 9 71 6.4. Network Intrusion Detection and Prevention . . . . . . . 10 72 6.5. Firewalling . . . . . . . . . . . . . . . . . . . . . . . 10 73 7. Operational Implications . . . . . . . . . . . . . . . . . . 11 74 7.1. Inability to Find Layer-4 Information . . . . . . . . . . 11 75 7.2. Route-Processor Protection . . . . . . . . . . . . . . . 11 76 7.3. Inability to Perform Fine-grained Filtering . . . . . . . 12 77 7.4. Security Concerns Associated with IPv6 Extension Headers 12 78 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 79 9. Security Considerations . . . . . . . . . . . . . . . . . . . 13 80 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 13 81 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 14 82 11.1. Normative References . . . . . . . . . . . . . . . . . . 14 83 11.2. Informative References . . . . . . . . . . . . . . . . . 15 84 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 19 86 1. Introduction 88 IPv6 Extension Headers (EHs) allow for the extension of the IPv6 89 protocol, and provide support for core functionality such as IPv6 90 fragmentation. However, common implementation limitations suggest 91 that EHs present a challenge for IPv6 packet routing equipment and 92 middle-boxes, and evidence exists that IPv6 packets with EHs are 93 intentionally dropped in the public Internet in some network 94 deployments. 96 This document has the following goals: 98 o Raise awareness about the operational and security implications of 99 IPv6 Extension Headers specified in [RFC8200], and present reasons 100 why some networks resort to intentionally dropping packets 101 containing IPv6 Extension Headers. 103 o Highlight areas where current IPv6 support by networking devices 104 maybe sub-optimal, such that the aforementioned support is 105 improved. 107 o Highlight operational issues associated with IPv6 extension 108 headers, such that those issues are considered in IETF 109 standardization efforts. 111 Section 3 provides background information about the IPv6 packet 112 structure and associated implications. Section 4 of this document 113 summarizes the previous work that has been carried out in the area of 114 IPv6 extension headers. Section 5 discusses packet forwarding engine 115 constraints in contemporary routers. Section 6 discusses why 116 contemporary routers and middle-boxes may need to access Layer-4 117 information to make a forwarding decision. Finally, Section 7 118 discusses the operational implications of IPv6 EHs. 120 2. Disclaimer 122 This document analyzes the operational challenges represented by 123 packets that employ IPv6 Extension Headers, and documents some of the 124 operational reasons why these packets are often dropped in the public 125 Internet. This document is not a recommendation to drop such 126 packets, but rather an analysis of why they are dropped. 128 3. Background Information 130 It is useful to compare the basic structure of IPv6 packets against 131 that of IPv4 packets, and analyze the implications of the two 132 different packet structures. 134 IPv4 packets have a variable-length header size, that allows for the 135 use of IPv4 "options" -- optional information that may be of use by 136 nodes processing IPv4 packets. The IPv4 header length is specified 137 in the IHL header field of the mandatory IPv4 header, and must be in 138 the range from 20 octets (the minimum IPv4 header size) to 60 octets 139 (accommodating at most 40 octets of options). The upper-layer 140 protocol type is specified via the "Protocol" field of the mandatory 141 IPv4 header. 143 Protocol, IHL 144 +--------+ 145 | | 146 | v 147 +------//-----+------------------------+ 148 | | | 149 | IPv4 | Upper-Layer | 150 | Header | Protocol | 151 | | | 152 +-----//------+------------------------+ 154 variable length 155 <-------------> 157 Figure 1: IPv4 Packet Structure 159 IPv6 took a different approach to the IPv6 packet structure. Rather 160 than employing a variable-length header as IPv4 does, IPv6 employs a 161 linked-list-like packet structure, where a mandatory fixed-length 162 IPv6 header is followed by an arbitrary number of optional extension 163 headers, with the upper-layer header being the last header in the 164 IPv6 header chain. Each extension header typically specifies its 165 length (unless it is implicit from the extension header type), and 166 the "next header" type that follows in the IPv6 IPv6 header chain. 168 NH NH, EH-length NH, EH-length 169 +-------+ +------+ +-------+ 170 | | | | | | 171 | v | v | v 172 +-------------+-------------+-//-+---------------+--------------+ 173 | | | | | | 174 | IPv6 | Ext. | | Ext. | Upper-Layer | 175 | header | Header | | Header | Protocol | 176 | | | | | | 177 +-------------+-------------+-//-+---------------+--------------+ 179 fixed length variable number of EHs & length 180 <------------> <--------------------------------> 182 Figure 2: IPv6 Packet Structure 184 This packet structure has the following implications: 186 o [RFC8200] requires the entire IPv6 header chain to be contained in 187 the first fragment of a packet, therefore limiting the IPv6 188 extension header chain to the size of the path MTU. 190 o Other than the path MTU constraints, there are no other limits to 191 the number of IPv6 EHs that may be present in a packet. 192 Therefore, there is no upper-limit regarding "how deep into the 193 IPv6 packet" the upper-layer may be found. 195 o The only way for a node to obtain the upper-layer protocol type or 196 find the upper-layer protocol header is to parse and process the 197 entire IPv6 header chain, in sequence, starting from the mandatory 198 IPv6 header, until the last header in the IPv6 header chain is 199 found. 201 4. Previous Work on IPv6 Extension Headers 203 Some of the operational implications of IPv6 Extension Headers have 204 been discussed at the IETF: 206 o [I-D.taylor-v6ops-fragdrop] discusses a rationale for which 207 operators drop IPv6 fragments. 209 o [I-D.wkumari-long-headers] discusses possible issues arising from 210 "long" IPv6 header chains. 212 o [I-D.kampanakis-6man-ipv6-eh-parsing] describes how 213 inconsistencies in the way IPv6 packets with extension headers are 214 parsed by different implementations could result in evasion of 215 security controls, and presents guidelines for parsing IPv6 216 extension headers with the goal of providing a common and 217 consistent parsing methodology for IPv6 implementations. 219 o [I-D.ietf-opsec-ipv6-eh-filtering] analyzes the security 220 implications of IPv6 EHs, and the operational implications of 221 dropping packets that employ IPv6 EHs and associated options. 223 o [RFC7113] discusses how some popular RA-Guard implementations are 224 subject to evasion by means of IPv6 extension headers. 226 o [RFC8900] analyzes the fragility introduced by IP fragmentation. 228 A number of recent RFCs have discussed issues related to IPv6 229 extension headers, specifying updates to a previous revision of the 230 IPv6 standard ([RFC2460]), many of which have now been incorporated 231 into the current IPv6 core standard ([RFC8200]) or the IPv6 Node 232 Requirements ([RFC8504]). Namely, 234 o [RFC5095] discusses the security implications of Routing Header 235 Type 0 (RTH0), and deprecates it. 237 o [RFC5722] analyzes the security implications of overlapping 238 fragments, and provides recommendations in this area. 240 o [RFC7045] clarifies how intermediate nodes should deal with IPv6 241 extension headers. 243 o [RFC7112] discusses the issues arising in a specific fragmentation 244 case where the IPv6 header chain is fragmented into two or more 245 fragments (and formally forbids such fragmentation case). 247 o [RFC6946] discusses a flawed (but common) processing of the so- 248 called IPv6 "atomic fragments", and specified improved processing 249 of such packets. 251 o [RFC8021] deprecates the generation of IPv6 atomic fragments. 253 o [RFC8504] clarifies processing rules for packets with extension 254 headers, and also allows hosts to enforce limits on the number of 255 options included in IPv6 EHs. 257 o [RFC7739] discusses the security implications of predictable 258 fragment Identification values, and provides recommendations for 259 the generation of these values. 261 o [RFC6980] analyzes the security implications of employing IPv6 262 fragmentation with Neighbor Discovery for IPv6, and formally 263 recommends against such usage. 265 Additionally, [RFC8200] has relaxed the requirement that "all nodes 266 examine and process the Hop-by-Hop Options header" from [RFC2460], by 267 specifying that only nodes that have been explicitly configured to 268 process the Hop-by-Hop Options header are required to do so. 270 A number of studies have measured the extent to which packets 271 employing IPv6 extension headers are dropped in the public Internet: 273 o [PMTUD-Blackholes] and [Linkova-Gont-IEPG90] presented some 274 preliminary measurements regarding the extent to which packet 275 containing IPv6 EHs are dropped in the public Internet. 277 o [RFC7872] presents more comprehensive results and documents the 278 methodology used to obtain these results. 280 o [Huston-2017] and [Huston-2020] measured packet drops resulting 281 from IPv6 fragmentation when communicating with DNS servers. 283 5. Packet Forwarding Engine Constraints 285 Most contemporary routers use dedicated hardware (e.g., ASICs or 286 NPUs) to determine how to forward packets across their internal 287 fabrics (see [IEPG94-Scudder] and [APNIC-Scudder] for details). One 288 of the common methods of handling next-hop lookup is to send a small 289 portion of the ingress packet to a lookup engine with specialised 290 hardware (e.g., ternary CAM or RLDRAM) to determine the packet's 291 next-hop. Technical constraints mean that there is a trade-off 292 between the amount of data sent to the lookup engine and the overall 293 performance of the lookup engine. If more data is sent, the lookup 294 engine can inspect further into the packet, but the overall 295 performance of the system will be reduced. If less data is sent, the 296 overall performance of the router will be increased but the packet 297 lookup engine may not be able to inspect far enough into a packet to 298 determine how it should be handled. 300 NOTE: 301 For example, some contemporary high-end routers are known to use 302 up to 192 bytes or 384 bytes of header. 304 If a hardware forwarding engine on a contemporary router cannot make 305 a forwarding decision about a packet because critical information is 306 not sent to the look-up engine, then the router will normally drop 307 the packet. Section 6 discusses some of the reasons for which a 308 contemporary router might need to access layer-4 information to make 309 a forwarding decision. 311 Historically, some packet forwarding engines punted packets of this 312 form to the control plane for more in-depth analysis, but this is 313 unfeasible on most contemporary router architectures as a result of 314 the vast difference between the hardware forwarding capacity of the 315 router and processing capacity of the control plane and the size of 316 the management link which connects the control plane to the 317 forwarding plane. Other platforms may have a separate software 318 forwarding plane that is distinct both from the hardware forwarding 319 plane and the control plane. However, the limited CPU resources of 320 this software-based forwarding plane, as well as the limited 321 bandwidth of the associated link results in similar throughput 322 constraints. 324 If an IPv6 header chain is sufficiently long that it exceeds the 325 packet look-up capacity of the router, the router might be unable to 326 determine how the packet should be handled, and thus could resort to 327 dropping the packet. 329 5.1. Recirculation 331 Although TLV chains are amenable to iterative processing on 332 architectures that have packet look-up engines with deep inspection 333 capabilities, some packet forwarding engines manage IPv6 Extension 334 Header chains using recirculation. This approach processes Extension 335 Headers one at a time: when processing on one Extension Header is 336 completed, the packet is looped back through the processing engine 337 again. This recirculation process continues repeatedly until there 338 are no more Extension Headers left to be processed. 340 Recirculation is typically used on packet forwarding engines with 341 limited look-up capability, because it allows arbitrarily long header 342 chains to be processed without the complexity and cost associated 343 with packet forwarding engines which have deep look-up capabilities. 344 However, recirculation can impact the forwarding capacity of 345 hardware, as each packet will pass through the processing engine 346 multiple times. Depending on configuration, the type of packets 347 being processed, and the hardware capabilities of the packet 348 forwarding engine, this could impact data-plane throughput 349 performance on the router. 351 6. Requirement to Process Layer-3/layer-4 information in Intermediate 352 Systems 354 The following subsections discuss some of the reasons for which 355 contemporary routers and middle-boxes may need to process Layer-3/ 356 layer-4 information to make a forwarding decision. 358 6.1. ECMP and Hash-based Load-Sharing 360 In the case of ECMP (equal cost multi path) load sharing, the router 361 on the sending side of the link needs to make a decision regarding 362 which of the links to use for a given packet. Since round-robin 363 usage of the links is usually avoided to prevent packet reordering, 364 forwarding engines need to use a mechanism that will consistently 365 forward the same data streams down the same forwarding paths. Most 366 forwarding engines achieve this by calculating a simple hash using an 367 n-tuple gleaned from a combination of layer-2 through to layer-4 368 packet header information. This n-tuple will typically use the src/ 369 dst MAC address, src/dst IP address, and if possible further layer-4 370 src/dst port information. 372 In the IPv6 world, flows are expected to be identified by means of 373 the IPv6 Flow Label [RFC6437]. Thus, ECMP and Hash-based Load- 374 Sharing should be possible without the need to process the entire 375 IPv6 header chain to obtain upper-layer information to identify 376 flows. Historically, many IPv6 implementations failed to set the 377 Flow Label, and ECMP / hash-based load-sharing devices also did not 378 employ the Flow Label for performing their task. Clearly, widespread 379 support of [RFC6437] would relieve middle-boxes from having to 380 process the entire IPv6 header chain, making Flow Label-based ECMP 381 and Hash-based Load-Sharing [RFC6438] feasible. 383 While support of [RFC6437] is currently widespread for current 384 versions of all popular host implementations, there is still only 385 marginal usage of the IPv6 Flow Label for ECMP and load balancing 386 [Cunha-2020]. A contributing factor could be the issues that have 387 been found in host implementations and middle-boxes [Jaeggli-2018]. 389 6.2. Enforcing infrastructure ACLs 391 Infrastructure ACLs (iACLs) drop unwanted packets destined to a 392 network's infrastructure IP addresses. Typically, iACLs are deployed 393 because external direct access to a network's infrastructure 394 addresses is operationally unnecessary, and can be used for attacks 395 of different sorts against router control planes. To this end, 396 traffic usually needs to be differentiated on the basis of layer-3 or 397 layer-4 criteria to achieve a useful balance of protection and 398 functionality. For example, an infrastructure may be configured with 399 the following policy: 401 o Permit some amount of ICMP echo (ping) traffic towards a router's 402 addresses for troubleshooting. 404 o Permit BGP sessions on the shared network of an exchange point 405 (potentially differentiating between the amount of packets/seconds 406 permitted for established sessions and connection establishment), 407 but do not permit other traffic from the same peer IP addresses. 409 6.3. DDoS Management and Customer Requests for Filtering 411 The case of customer DDoS protection and edge-to-core customer 412 protection filters is similar in nature to the iACL protection. 413 Similar to iACL protection, layer-4 ACLs generally need to be applied 414 as close to the edge of the network as possible, even though the 415 intent is usually to protect the customer edge rather than the 416 provider core. Application of layer-4 DDoS protection to a network 417 edge is often automated using Flowspec [RFC5575]. 419 For example, a web site that normally only handled traffic on TCP 420 ports 80 and 443 could be subject to a volumetric DDoS attack using 421 NTP and DNS packets with randomised source IP address, thereby 422 rendering traditional [RFC5635] source-based real-time black hole 423 mechanisms useless. In this situation, DDoS protection ACLs could be 424 configured to block all UDP traffic at the network edge without 425 impairing the web server functionality in any way. Thus, being able 426 to block arbitrary protocols at the network edge can avoid DDoS- 427 related problems both in the provider network and on the customer 428 edge link. 430 6.4. Network Intrusion Detection and Prevention 432 Network Intrusion Detection Systems (NIDS) examine network traffic 433 and try to identify traffic patterns that can be correlated to 434 network-based attacks. These systems generally inspect application- 435 layer traffic (if possible), but at the bare minimum inspect layer-4 436 flows. When attack activity is inferred, the operator is notified of 437 the potential intrusion attempt. 439 Network Intrusion Prevention Systems (IPS) operate similarly to 440 NIDS's, but they can also prevent intrusions by reacting to detected 441 attack attempts by e.g., triggering packet filtering policies at 442 firewalls and other devices. 444 Use of extension headers can be problematic for NIDS/IPS, since: 446 o Extension headers increase the complexity of resulting traffic, 447 and the associated work and system requirements to process it. 449 o Use of unknown extension headers can prevent an NIDS/IPS from 450 processing layer-4 information 452 o Use of IPv6 fragmentation requires a stateful fragment-reassembly 453 operation, even for decoy traffic employing forged source 454 addresses (see e.g., [nmap]). 456 As a result, in order to increase the efficiency or effectiveness of 457 these systems, packets employing IPv6 extension headers are often 458 dropped at the network ingress point(s) of networks that deploy these 459 systems. 461 6.5. Firewalling 463 Firewalls enforce security policies by means of packet filtering. 464 These systems usually inspect layer-3 and layer-4 traffic, but can 465 often also examine application-layer traffic flows. 467 As with NIDS/IPS (Section 6.4), use of IPv6 extension headers can 468 represent a challenge to network firewalls, since: 470 o Extension headers increase the complexity of resulting traffic, 471 and the associated work and system requirements to process it (see 472 e.g., [Zack-FW-Benchmark]). 474 o Use of unknown extension headers can prevent firewalls from 475 processing layer-4 information. 477 o Use of IPv6 fragmentation requires a stateful fragment-reassembly 478 operation, even for decoy traffic employing forged source 479 addresses (see e.g., [nmap]). 481 Additionally, a common firewall filtering policy is the so-called 482 "default deny", where all traffic is blocked (by default), and only 483 expected traffic is added to an "allow/accept list". 485 As a result, packets employing IPv6 extension headers are often 486 dropped by network firewalls, either because of the challenges 487 represented by extension headers or because the use of IPv6 extension 488 headers has not been explicitly allowed. 490 7. Operational Implications 492 7.1. Inability to Find Layer-4 Information 494 As discussed in Section 6, routers and middle-boxes that need to find 495 the layer-4 header must process the entire IPv6 extension header 496 chain. When such devices are unable to obtain the required 497 information, the forwarding device has the option to drop the packet 498 unconditionally, forward the packet unconditionally, or process the 499 packet outside the normal forwarding path. Forwarding packets 500 unconditionally will usually allow for the circumvention of security 501 controls (see e.g., Section 6.5), while processing packets outside of 502 the normal forwarding path will usually open the door to DoS attacks 503 (see e.g., Section 5). Thus, in these scenarios, devices often 504 simply resort to dropping such packets unconditionally. 506 7.2. Route-Processor Protection 508 Most contemporary routers have a fast hardware-assisted forwarding 509 plane and a loosely coupled control plane, connected together with a 510 link that has much less capacity than the forwarding plane could 511 handle. Traffic differentiation cannot be performed by the control 512 plane, because this would overload the internal link connecting the 513 forwarding plane to the control plane. 515 The Hop-by-Hop Options header has been particularly challenging since 516 in most circumstances, the corresponding packet is punted to the 517 control plane for processing. As a result, operators usually drop 518 IPv6 packets containing this extension header. [RFC6192] provides 519 advice regarding protection of a router's control plane. 521 7.3. Inability to Perform Fine-grained Filtering 523 Some router implementations do not have support for fine-grained 524 filtering of IPv6 extension headers. For example, an operator that 525 wishes to drop packets containing Routing Header Type 0 (RHT0), may 526 only be able to filter on the extension header type (Routing Header). 527 This could result in an operator enforcing a more coarse filtering 528 policy (e.g., "drop all packets containing a Routing Header" vs. 529 "only drop packets that contain a Routing Header Type 0"). 531 7.4. Security Concerns Associated with IPv6 Extension Headers 533 The security implications of IPv6 Extension Headers generally fall 534 into one or more of these categories: 536 o Evasion of security controls 538 o DoS due to processing requirements 540 o DoS due to implementation errors 542 o Extension Header-specific issues 544 Unlike IPv4 packets where the upper-layer protocol can be trivially 545 found by means of the "IHL" ("Internet Header Length") IPv4 header 546 field, the structure of IPv6 packets is more flexible and complex. 547 This can represent a challenge for devices that need to find this 548 information, since locating upper-layer protocol information requires 549 that all IPv6 extension headers be examined. In turn, this presents 550 implementation difficulties, since some packet filtering mechanisms 551 that require upper-layer information (even if just the upper layer 552 protocol type) can be trivially circumvented by inserting IPv6 553 Extension Headers between the main IPv6 header and the upper layer 554 protocol. [RFC7113] describes this issue for the RA-Guard case, but 555 the same techniques could be employed to circumvent other IPv6 556 firewall and packet filtering mechanisms. Additionally, 557 implementation inconsistencies in packet forwarding engines can 558 result in evasion of security controls 559 [I-D.kampanakis-6man-ipv6-eh-parsing] [Atlasis2014] [BH-EU-2014]. 561 Sometimes packets with IPv6 Extension Headers can impact throughput 562 performance on routers and middleboxes. Unless appropriate 563 mitigations are put in place (e.g., packet dropping and/or rate- 564 limiting), an attacker could simply send a large amount of IPv6 565 traffic employing IPv6 Extension Headers with the purpose of 566 performing a Denial of Service (DoS) attack (see Section 7 for 567 further details). 569 NOTE: 570 In the most trivial case, a packet that includes a Hop-by-Hop 571 Options header might go through the slow forwarding path, to be 572 processed by the router's CPU. Alternatively, a router configured 573 to enforce an ACL based on upper-layer information (e.g., upper 574 layer protocol or TCP Destination Port) may need to process the 575 entire IPv6 header chain in order to find the required 576 information, thereby causing the packet to be processed in the 577 slow path [Cisco-EH-Cons]. We note that, for obvious reasons, the 578 aforementioned performance issues can affect other devices such as 579 firewalls, Network Intrusion Detection Systems (NIDS), etc. 580 [Zack-FW-Benchmark]. The extent to which performance is affected 581 on these devices is implementation-dependent. 583 IPv6 implementations, like all other software, tend to mature with 584 time and wide-scale deployment. While the IPv6 protocol itself has 585 existed for over 20 years, serious bugs related to IPv6 Extension 586 Header processing continue to be discovered (see e.g., [Cisco-Frag1], 587 [Cisco-Frag2], [Microsoft-SA], and [FreeBSD-SA]). Because there is 588 currently little operational reliance on IPv6 Extension headers, the 589 corresponding code paths are rarely exercised, and there is the 590 potential for bugs that still remain to be discovered in some 591 implementations. 593 IPv6 Fragment Headers are employed to allow fragmentation of IPv6 594 packets. While many of the security implications of the 595 fragmentation / reassembly mechanism are known from the IPv4 world, 596 several related issues have crept into IPv6 implementations. These 597 range from denial of service attacks to information leakage, as 598 discussed in [RFC7739], [Bonica-NANOG58] and [Atlasis2012]). 600 8. IANA Considerations 602 There are no IANA registries within this document. The RFC-Editor 603 can remove this section before publication of this document as an 604 RFC. 606 9. Security Considerations 608 The security implications of IPv6 extension headers are discussed in 609 Section 7.4. This document does not introduce any new security 610 issues. 612 10. Acknowledgements 614 The authors would like to thank (in alphabetical order) Mikael 615 Abrahamsson, Fred Baker, Dale W. Carder, Brian Carpenter, Tim Chown, 616 Owen DeLong, Gorry Fairhurst, Tom Herbert, Lee Howard, Tom Petch, 617 Sander Steffann, Eduard Vasilenko, Eric Vyncke, Rob Wilton, Jingrong 618 Xie, and Andrew Yourtchenko, for providing valuable comments on 619 earlier versions of this document. 621 Fernando Gont would like to thank Jan Zorz / Go6 Lab 622 , Jared Mauch, and Sander Steffann 623 , for providing access to systems and networks 624 that were employed to perform experiments and measurements involving 625 packets with IPv6 Extension Headers. 627 11. References 629 11.1. Normative References 631 [RFC5095] Abley, J., Savola, P., and G. Neville-Neil, "Deprecation 632 of Type 0 Routing Headers in IPv6", RFC 5095, 633 DOI 10.17487/RFC5095, December 2007, 634 . 636 [RFC5722] Krishnan, S., "Handling of Overlapping IPv6 Fragments", 637 RFC 5722, DOI 10.17487/RFC5722, December 2009, 638 . 640 [RFC6946] Gont, F., "Processing of IPv6 "Atomic" Fragments", 641 RFC 6946, DOI 10.17487/RFC6946, May 2013, 642 . 644 [RFC6980] Gont, F., "Security Implications of IPv6 Fragmentation 645 with IPv6 Neighbor Discovery", RFC 6980, 646 DOI 10.17487/RFC6980, August 2013, 647 . 649 [RFC7112] Gont, F., Manral, V., and R. Bonica, "Implications of 650 Oversized IPv6 Header Chains", RFC 7112, 651 DOI 10.17487/RFC7112, January 2014, 652 . 654 [RFC8021] Gont, F., Liu, W., and T. Anderson, "Generation of IPv6 655 Atomic Fragments Considered Harmful", RFC 8021, 656 DOI 10.17487/RFC8021, January 2017, 657 . 659 [RFC8200] Deering, S. and R. Hinden, "Internet Protocol, Version 6 660 (IPv6) Specification", STD 86, RFC 8200, 661 DOI 10.17487/RFC8200, July 2017, 662 . 664 [RFC8504] Chown, T., Loughney, J., and T. Winters, "IPv6 Node 665 Requirements", BCP 220, RFC 8504, DOI 10.17487/RFC8504, 666 January 2019, . 668 11.2. Informative References 670 [APNIC-Scudder] 671 Scudder, J., "Modern router architecture and IPv6", APNIC 672 Blog, June 4, 2020, . 675 [Atlasis2012] 676 Atlasis, A., "Attacking IPv6 Implementation Using 677 Fragmentation", BlackHat Europe 2012. Amsterdam, 678 Netherlands. March 14-16, 2012, 679 . 682 [Atlasis2014] 683 Atlasis, A., "A Novel Way of Abusing IPv6 Extension 684 Headers to Evade IPv6 Security Devices", May 2014, 685 . 688 [BH-EU-2014] 689 Atlasis, A., Rey, E., and R. Schaefer, "Evasion of High- 690 End IDPS Devices at the IPv6 Era", BlackHat Europe 2014, 691 2014, . 694 [Bonica-NANOG58] 695 Bonica, R., "IPV6 FRAGMENTATION: The Case For 696 Deprecation", NANOG 58. New Orleans, Louisiana, USA. June 697 3-5, 2013, . 700 [Cisco-EH-Cons] 701 Cisco, "IPv6 Extension Headers Review and Considerations", 702 October 2006, 703 . 706 [Cisco-Frag1] 707 Cisco, "Cisco IOS Software IPv6 Virtual Fragmentation 708 Reassembly Denial of Service Vulnerability", September 709 2013, . 712 [Cisco-Frag2] 713 Cisco, "Cisco IOS XR Software Crafted IPv6 Packet Denial 714 of Service Vulnerability", June 2015, 715 . 718 [Cunha-2020] 719 Cunha, I., "IPv4 vs IPv6 load balancing in Internet 720 routes", NPS/CAIDA 2020 Virtual IPv6 Workshop, 2020, 721 . 724 [FreeBSD-SA] 725 FreeBSD, "FreeBSD Security Advisory FreeBSD-SA-20:24.ipv6: 726 IPv6 Hop-by-Hop options use-after-free bug", September 727 2020, . 730 [Huston-2017] 731 Huston, G., "Dealing with IPv6 fragmentation in the 732 DNS", APNIC Blog, 2017, 733 . 736 [Huston-2020] 737 Huston, G., "Measurement of IPv6 Extension Header 738 Support", NPS/CAIDA 2020 Virtual IPv6 Workshop, 2020, 739 . 742 [I-D.ietf-opsec-ipv6-eh-filtering] 743 Gont, F. and W. LIU, "Recommendations on the Filtering of 744 IPv6 Packets Containing IPv6 Extension Headers at Transit 745 Routers", draft-ietf-opsec-ipv6-eh-filtering-07 (work in 746 progress), January 2021. 748 [I-D.kampanakis-6man-ipv6-eh-parsing] 749 Kampanakis, P., "Implementation Guidelines for parsing 750 IPv6 Extension Headers", draft-kampanakis-6man-ipv6-eh- 751 parsing-01 (work in progress), August 2014. 753 [I-D.taylor-v6ops-fragdrop] 754 Jaeggli, J., Colitti, L., Kumari, W., Vyncke, E., Kaeo, 755 M., and T. Taylor, "Why Operators Filter Fragments and 756 What It Implies", draft-taylor-v6ops-fragdrop-02 (work in 757 progress), December 2013. 759 [I-D.wkumari-long-headers] 760 Kumari, W., Jaeggli, J., Bonica, R., and J. Linkova, 761 "Operational Issues Associated With Long IPv6 Header 762 Chains", draft-wkumari-long-headers-03 (work in progress), 763 June 2015. 765 [IEPG94-Scudder] 766 Petersen, B. and J. Scudder, "Modern Router Architecture 767 for Protocol Designers", IEPG 94. Yokohama, Japan. 768 November 1, 2015, . 771 [Jaeggli-2018] 772 Jaeggli, G., "Dealing with IPv6 fragmentation in the 773 DNS", APNIC Blog, 2018, 774 . 777 [Linkova-Gont-IEPG90] 778 Linkova, J. and F. Gont, "IPv6 Extension Headers in the 779 Real World v2.0", IEPG 90. Toronto, ON, Canada. July 20, 780 2014, . 783 [Microsoft-SA] 784 Microsoft, "Windows TCP/IP Remote Code Execution 785 Vulnerability (CVE-2021-24094)", February 2021, 786 . 789 [nmap] Fyodor, "Dealing with IPv6 fragmentation in the 790 DNS", Firewall/IDS Evasion and Spoofing, 791 . 793 [PMTUD-Blackholes] 794 De Boer, M. and J. Bosma, "Discovering Path MTU black 795 holes on the Internet using RIPE Atlas", July 2012, 796 . 799 [RFC2460] Deering, S. and R. Hinden, "Internet Protocol, Version 6 800 (IPv6) Specification", RFC 2460, DOI 10.17487/RFC2460, 801 December 1998, . 803 [RFC5575] Marques, P., Sheth, N., Raszuk, R., Greene, B., Mauch, J., 804 and D. McPherson, "Dissemination of Flow Specification 805 Rules", RFC 5575, DOI 10.17487/RFC5575, August 2009, 806 . 808 [RFC5635] Kumari, W. and D. McPherson, "Remote Triggered Black Hole 809 Filtering with Unicast Reverse Path Forwarding (uRPF)", 810 RFC 5635, DOI 10.17487/RFC5635, August 2009, 811 . 813 [RFC6192] Dugal, D., Pignataro, C., and R. Dunn, "Protecting the 814 Router Control Plane", RFC 6192, DOI 10.17487/RFC6192, 815 March 2011, . 817 [RFC6437] Amante, S., Carpenter, B., Jiang, S., and J. Rajahalme, 818 "IPv6 Flow Label Specification", RFC 6437, 819 DOI 10.17487/RFC6437, November 2011, 820 . 822 [RFC6438] Carpenter, B. and S. Amante, "Using the IPv6 Flow Label 823 for Equal Cost Multipath Routing and Link Aggregation in 824 Tunnels", RFC 6438, DOI 10.17487/RFC6438, November 2011, 825 . 827 [RFC7045] Carpenter, B. and S. Jiang, "Transmission and Processing 828 of IPv6 Extension Headers", RFC 7045, 829 DOI 10.17487/RFC7045, December 2013, 830 . 832 [RFC7113] Gont, F., "Implementation Advice for IPv6 Router 833 Advertisement Guard (RA-Guard)", RFC 7113, 834 DOI 10.17487/RFC7113, February 2014, 835 . 837 [RFC7739] Gont, F., "Security Implications of Predictable Fragment 838 Identification Values", RFC 7739, DOI 10.17487/RFC7739, 839 February 2016, . 841 [RFC7872] Gont, F., Linkova, J., Chown, T., and W. Liu, 842 "Observations on the Dropping of Packets with IPv6 843 Extension Headers in the Real World", RFC 7872, 844 DOI 10.17487/RFC7872, June 2016, 845 . 847 [RFC8900] Bonica, R., Baker, F., Huston, G., Hinden, R., Troan, O., 848 and F. Gont, "IP Fragmentation Considered Fragile", 849 BCP 230, RFC 8900, DOI 10.17487/RFC8900, September 2020, 850 . 852 [Zack-FW-Benchmark] 853 Zack, E., "Firewall Security Assessment and Benchmarking 854 IPv6 Firewall Load Tests", IPv6 Hackers Meeting #1, 855 Berlin, Germany. June 30, 2013, 856 . 860 Authors' Addresses 862 Fernando Gont 863 SI6 Networks 864 Segurola y Habana 4310, 7mo Piso 865 Villa Devoto, Ciudad Autonoma de Buenos Aires 866 Argentina 868 Email: fgont@si6networks.com 869 URI: https://www.si6networks.com 871 Nick Hilliard 872 INEX 873 4027 Kingswood Road 874 Dublin 24 875 IE 877 Email: nick@inex.ie 879 Gert Doering 880 SpaceNet AG 881 Joseph-Dollinger-Bogen 14 882 Muenchen D-80807 883 Germany 885 Email: gert@space.net 887 Warren Kumari 888 Google 889 1600 Amphitheatre Parkway 890 Mountain View, CA 94043 891 US 893 Email: warren@kumari.net 894 Geoff Huston 896 Email: gih@apnic.net 897 URI: http://www.apnic.net 899 Will (Shucheng) Liu 900 Huawei Technologies 901 Bantian, Longgang District 902 Shenzhen 518129 903 P.R. China 905 Email: liushucheng@huawei.com