idnits 2.17.1 draft-ietf-v6ops-ipv6-ehs-packet-drops-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 179 has weird spacing: '... length var...' -- The document date (February 11, 2021) is 1170 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-10) exists of draft-ietf-opsec-ipv6-eh-filtering-07 -- Obsolete informational reference (is this intentional?): RFC 2460 (Obsoleted by RFC 8200) -- Obsolete informational reference (is this intentional?): RFC 5575 (Obsoleted by RFC 8955) Summary: 0 errors (**), 0 flaws (~~), 3 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 IPv6 Operations Working Group (v6ops) F. Gont 3 Internet-Draft SI6 Networks 4 Intended status: Informational N. Hilliard 5 Expires: August 15, 2021 INEX 6 G. Doering 7 SpaceNet AG 8 W. Kumari 9 Google 10 G. Huston 11 APNIC 12 W. Liu 13 Huawei Technologies 14 February 11, 2021 16 Operational Implications of IPv6 Packets with Extension Headers 17 draft-ietf-v6ops-ipv6-ehs-packet-drops-05 19 Abstract 21 This document summarizes the operational implications of IPv6 22 extension headers specified in the IPv6 protocol specification 23 (RFC8200), and attempts to analyze reasons why packets with IPv6 24 extension headers are often dropped in the public Internet. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at https://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on August 15, 2021. 43 Copyright Notice 45 Copyright (c) 2021 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (https://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 Table of Contents 60 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 61 2. Disclaimer . . . . . . . . . . . . . . . . . . . . . . . . . 3 62 3. Background Information . . . . . . . . . . . . . . . . . . . 3 63 4. Previous Work on IPv6 Extension Headers . . . . . . . . . . . 5 64 5. Packet Forwarding Engine Constraints . . . . . . . . . . . . 7 65 5.1. Recirculation . . . . . . . . . . . . . . . . . . . . . . 8 66 6. Requirement to Process Layer-3/layer-4 information in 67 Intermediate Systems . . . . . . . . . . . . . . . . . . . . 8 68 6.1. ECMP and Hash-based Load-Sharing . . . . . . . . . . . . 8 69 6.2. Enforcing infrastructure ACLs . . . . . . . . . . . . . . 9 70 6.3. DDoS Management and Customer Requests for Filtering . . . 9 71 6.4. Network Intrusion Detection and Prevention . . . . . . . 10 72 6.5. Firewalling . . . . . . . . . . . . . . . . . . . . . . . 10 73 7. Operational Implications . . . . . . . . . . . . . . . . . . 11 74 7.1. Inability to Find Layer-4 Information . . . . . . . . . . 11 75 7.2. Route-Processor Protection . . . . . . . . . . . . . . . 11 76 7.3. Inability to Perform Fine-grained Filtering . . . . . . . 12 77 7.4. Security Concerns Associated with IPv6 Extension Headers 12 78 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 79 9. Security Considerations . . . . . . . . . . . . . . . . . . . 13 80 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 13 81 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 14 82 11.1. Normative References . . . . . . . . . . . . . . . . . . 14 83 11.2. Informative References . . . . . . . . . . . . . . . . . 15 84 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 19 86 1. Introduction 88 IPv6 Extension Headers (EHs) allow for the extension of the IPv6 89 protocol, and provide support for core functionality such as IPv6 90 fragmentation. However, common implementation limitations suggest 91 that EHs present a challenge for IPv6 packet routing equipment and 92 middle-boxes, and evidence exists that IPv6 packets with EHs are 93 intentionally dropped in the public Internet in some network 94 deployments. 96 This document has the following goals: 98 o Raise awareness about the operational and security implications of 99 IPv6 Extension Headers specified in [RFC8200], and present reasons 100 why some networks resort to intentionally dropping packets 101 containing IPv6 Extension Headers. 103 o Highlight areas where current IPv6 support by networking devices 104 maybe sub-optimal, such that the aforementioned support is 105 improved. 107 o Highlight operational issues associated with IPv6 extension 108 headers, such that those issues are considered in IETF 109 standardization efforts. 111 Section 3 provides background information about the IPv6 packet 112 structure and associated implications. Section 4 of this document 113 summarizes the previous work that has been carried out in the area of 114 IPv6 extension headers. Section 5 discusses packet forwarding engine 115 constraints in contemporary routers. Section 6 discusses why 116 contemporary routers and middle-boxes may need to access Layer-4 117 information to make a forwarding decision. Finally, Section 7 118 discusses the operational implications of IPv6 EHs. 120 2. Disclaimer 122 This document analyzes the operational challenges represented by 123 packets that employ IPv6 Extension Headers, and documents some of the 124 operational reasons why these packets are often dropped in the public 125 Internet. This document is not a recommendation to drop such 126 packets, but rather an analysis of why they are dropped. 128 3. Background Information 130 It is useful to compare the basic structure of IPv6 packets against 131 that of IPv4 packets, and analyze the implications of the two 132 different packet structures. 134 IPv4 packets have a variable-length header size, that allows for the 135 use of IPv4 "options" -- optional information that may be of use by 136 nodes processing IPv4 packets. The IPv4 header length is specified 137 in the IHL header field of the mandatory IPv4 header, and must be in 138 the range from 20 octets (the minimum IPv4 header size) to 60 octets 139 (accommodating at most 40 octets of options). The upper-layer 140 protocol type is specified via the "Protocol" field of the mandatory 141 IPv4 header. 143 Protocol, IHL 144 +--------+ 145 | | 146 | v 147 +------//-----+------------------------+ 148 | | | 149 | IPv4 | Upper-Layer | 150 | Header | Protocol | 151 | | | 152 +-----//------+------------------------+ 154 variable length 155 <-------------> 157 Figure 1: IPv4 Packet Structure 159 IPv6 took a different approach to the IPv6 packet structure. Rather 160 than employing a variable-length header as IPv4 does, IPv6 employs a 161 linked-list-like packet structure, where a mandatory fixed-length 162 IPv6 header is followed by an arbitrary number of optional extension 163 headers, with the upper-layer header being the last header in the 164 IPv6 header chain. Each extension header typically specifies its 165 length (unless it is implicit from the extension header type), and 166 the "next header" type that follows in the IPv6 IPv6 header chain. 168 NH NH, EH-length NH, EH-length 169 +-------+ +------+ +-------+ 170 | | | | | | 171 | v | v | v 172 +-------------+-------------+-//-+---------------+--------------+ 173 | | | | | | 174 | IPv6 | Ext. | | Ext. | Upper-Layer | 175 | header | Header | | Header | Protocol | 176 | | | | | | 177 +-------------+-------------+-//-+---------------+--------------+ 179 fixed length variable number of EHs & length 180 <------------> <--------------------------------> 182 Figure 2: IPv6 Packet Structure 184 This packet structure has the following implications: 186 o [RFC8200] requires the entire IPv6 header chain to be contained in 187 the first fragment of a packet, therefore limiting the IPv6 188 extension header chain to the size of the path MTU. 190 o Other than the path MTU constraints, there are no other limits to 191 the number of IPv6 EHs that may be present in a packet. 192 Therefore, there is no upper-limit regarding "how deep into the 193 IPv6 packet" the upper-layer may be found. 195 o The only way for a node to obtain the upper-layer protocol type or 196 find the upper-layer protocol header is to parse and process the 197 entire IPv6 header chain, in sequence, starting from the mandatory 198 IPv6 header, until the last header in the IPv6 header chain is 199 found. 201 4. Previous Work on IPv6 Extension Headers 203 Some of the operational implications of IPv6 Extension Headers have 204 been discussed at the IETF: 206 o [I-D.taylor-v6ops-fragdrop] discusses a rationale for which 207 operators drop IPv6 fragments. 209 o [I-D.wkumari-long-headers] discusses possible issues arising from 210 "long" IPv6 header chains. 212 o [I-D.kampanakis-6man-ipv6-eh-parsing] describes how 213 inconsistencies in the way IPv6 packets with extension headers are 214 parsed by different implementations could result in evasion of 215 security controls, and presents guidelines for parsing IPv6 216 extension headers with the goal of providing a common and 217 consistent parsing methodology for IPv6 implementations. 219 o [I-D.ietf-opsec-ipv6-eh-filtering] analyzes the security 220 implications of IPv6 EHs, and the operational implications of 221 dropping packets that employ IPv6 EHs and associated options. 223 o [RFC7113] discusses how some popular RA-Guard implementations are 224 subject to evasion by means of IPv6 extension headers. 226 o [RFC8900] analyzes the fragility introduced by IP fragmentation. 228 A number of recent RFCs have discussed issues related to IPv6 229 extension headers, specifying updates to a previous revision of the 230 IPv6 standard ([RFC2460]), many of which have now been incorporated 231 into the current IPv6 core standard ([RFC8200]) or the IPv6 Node 232 Requirements ([RFC8504]). Namely, 234 o [RFC5095] discusses the security implications of Routing Header 235 Type 0 (RTH0), and deprecates it. 237 o [RFC5722] analyzes the security implications of overlapping 238 fragments, and provides recommendations in this area. 240 o [RFC7045] clarifies how intermediate nodes should deal with IPv6 241 extension headers. 243 o [RFC7112] discusses the issues arising in a specific fragmentation 244 case where the IPv6 header chain is fragmented into two or more 245 fragments (and formally forbids such fragmentation case). 247 o [RFC6946] discusses a flawed (but common) processing of the so- 248 called IPv6 "atomic fragments", and specified improved processing 249 of such packets. 251 o [RFC8021] deprecates the generation of IPv6 atomic fragments. 253 o [RFC8504] clarifies processing rules for packets with extension 254 headers, and also allows hosts to enforce limits on the number of 255 options included in IPv6 EHs. 257 o [RFC7739] discusses the security implications of predictable 258 fragment Identification values, and provides recommendations for 259 the generation of these values. 261 o [RFC6980] analyzes the security implications of employing IPv6 262 fragmentation with Neighbor Discovery for IPv6, and formally 263 recommends against such usage. 265 Additionally, [RFC8200] has relaxed the requirement that "all nodes 266 examine and process the Hop-by-Hop Options header" from [RFC2460], by 267 specifying that only nodes that have been explicitly configured to 268 process the Hop-by-Hop Options header are required to do so. 270 A number of studies have measured the extent to which packets 271 employing IPv6 extension headers are dropped in the public Internet: 273 o [PMTUD-Blackholes] and [Linkova-Gont-IEPG90] presented some 274 preliminary measurements regarding the extent to which packet 275 containing IPv6 EHs are dropped in the public Internet. 277 o [RFC7872] presents more comprehensive results and documents the 278 methodology used to obtain these results. 280 o [Huston-2017] and [Huston-2020] measured packet drops resulting 281 from IPv6 fragmentation when communicating with DNS servers. 283 5. Packet Forwarding Engine Constraints 285 Most contemporary routers use dedicated hardware (e.g., ASICs or 286 NPUs) to determine how to forward packets across their internal 287 fabrics (see [IEPG94-Scudder] and [APNIC-Scudder] for details). One 288 of the common methods of handling next-hop lookup is to send a small 289 portion of the ingress packet to a lookup engine with specialised 290 hardware (e.g., ternary CAM or RLDRAM) to determine the packet's 291 next-hop. Technical constraints mean that there is a trade-off 292 between the amount of data sent to the lookup engine and the overall 293 performance of the lookup engine. If more data is sent, the lookup 294 engine can inspect further into the packet, but the overall 295 performance of the system will be reduced. If less data is sent, the 296 overall performance of the router will be increased but the packet 297 lookup engine may not be able to inspect far enough into a packet to 298 determine how it should be handled. 300 NOTE: 301 For example, some contemporary high-end routers are known to 302 inspect up to 192 bytes, while others are known to parse up to 384 303 bytes of header. 305 If a hardware forwarding engine on a contemporary router cannot make 306 a forwarding decision about a packet because critical information is 307 not sent to the look-up engine, then the router will normally drop 308 the packet. Section 6 discusses some of the reasons for which a 309 contemporary router might need to access layer-4 information to make 310 a forwarding decision. 312 Historically, some packet forwarding engines punted packets of this 313 form to the control plane for more in-depth analysis, but this is 314 unfeasible on most contemporary router architectures as a result of 315 the vast difference between the hardware forwarding capacity of the 316 router and processing capacity of the control plane and the size of 317 the management link which connects the control plane to the 318 forwarding plane. Other platforms may have a separate software 319 forwarding plane that is distinct both from the hardware forwarding 320 plane and the control plane. However, the limited CPU resources of 321 this software-based forwarding plane, as well as the limited 322 bandwidth of the associated link results in similar throughput 323 constraints. 325 If an IPv6 header chain is sufficiently long that it exceeds the 326 packet look-up capacity of the router, the router might be unable to 327 determine how the packet should be handled, and thus could resort to 328 dropping the packet. 330 5.1. Recirculation 332 Although TLV chains are amenable to iterative processing on 333 architectures that have packet look-up engines with deep inspection 334 capabilities, some packet forwarding engines manage IPv6 Extension 335 Header chains using recirculation. This approach processes Extension 336 Headers one at a time: when processing on one Extension Header is 337 completed, the packet is looped back through the processing engine 338 again. This recirculation process continues repeatedly until there 339 are no more Extension Headers left to be processed. 341 Recirculation is typically used on packet forwarding engines with 342 limited look-up capability, because it allows arbitrarily long header 343 chains to be processed without the complexity and cost associated 344 with packet forwarding engines which have deep look-up capabilities. 345 However, recirculation can impact the forwarding capacity of 346 hardware, as each packet will pass through the processing engine 347 multiple times. Depending on configuration, the type of packets 348 being processed, and the hardware capabilities of the packet 349 forwarding engine, this could impact data-plane throughput 350 performance on the router. 352 6. Requirement to Process Layer-3/layer-4 information in Intermediate 353 Systems 355 The following subsections discuss some of the reasons for which 356 contemporary routers and middle-boxes may need to process Layer-3/ 357 layer-4 information to make a forwarding decision. 359 6.1. ECMP and Hash-based Load-Sharing 361 In the case of ECMP (equal cost multi path) load sharing, the router 362 on the sending side of the link needs to make a decision regarding 363 which of the links to use for a given packet. Since round-robin 364 usage of the links is usually avoided to prevent packet reordering, 365 forwarding engines need to use a mechanism that will consistently 366 forward the same data streams down the same forwarding paths. Most 367 forwarding engines achieve this by calculating a simple hash using an 368 n-tuple gleaned from a combination of layer-2 through to layer-4 369 packet header information. This n-tuple will typically use the src/ 370 dst MAC address, src/dst IP address, and if possible further layer-4 371 src/dst port information. 373 In the IPv6 world, flows are expected to be identified by means of 374 the IPv6 Flow Label [RFC6437]. Thus, ECMP and Hash-based Load- 375 Sharing should be possible without the need to process the entire 376 IPv6 header chain to obtain upper-layer information to identify 377 flows. Historically, many IPv6 implementations failed to set the 378 Flow Label, and ECMP / hash-based load-sharing devices also did not 379 employ the Flow Label for performing their task. Clearly, widespread 380 support of [RFC6437] would relieve middle-boxes from having to 381 process the entire IPv6 header chain, making Flow Label-based ECMP 382 and Hash-based Load-Sharing [RFC6438] feasible. 384 While support of [RFC6437] is currently widespread for current 385 versions of all popular host implementations, there is still only 386 marginal usage of the IPv6 Flow Label for ECMP and load balancing 387 [Cunha-2020]. A contributing factor could be the issues that have 388 been found in host implementations and middle-boxes [Jaeggli-2018]. 390 6.2. Enforcing infrastructure ACLs 392 Infrastructure ACLs (iACLs) drop unwanted packets destined to a 393 network's infrastructure IP addresses. Typically, iACLs are deployed 394 because external direct access to a network's infrastructure 395 addresses is operationally unnecessary, and can be used for attacks 396 of different sorts against router control planes. To this end, 397 traffic usually needs to be differentiated on the basis of layer-3 or 398 layer-4 criteria to achieve a useful balance of protection and 399 functionality. For example, an infrastructure may be configured with 400 the following policy: 402 o Permit some amount of ICMP echo (ping) traffic towards a router's 403 addresses for troubleshooting. 405 o Permit BGP sessions on the shared network of an exchange point 406 (potentially differentiating between the amount of packets/seconds 407 permitted for established sessions and connection establishment), 408 but do not permit other traffic from the same peer IP addresses. 410 6.3. DDoS Management and Customer Requests for Filtering 412 The case of customer DDoS protection and edge-to-core customer 413 protection filters is similar in nature to the iACL protection. 414 Similar to iACL protection, layer-4 ACLs generally need to be applied 415 as close to the edge of the network as possible, even though the 416 intent is usually to protect the customer edge rather than the 417 provider core. Application of layer-4 DDoS protection to a network 418 edge is often automated using Flowspec [RFC5575]. 420 For example, a web site that normally only handled traffic on TCP 421 ports 80 and 443 could be subject to a volumetric DDoS attack using 422 NTP and DNS packets with randomised source IP address, thereby 423 rendering traditional [RFC5635] source-based real-time black hole 424 mechanisms useless. In this situation, DDoS protection ACLs could be 425 configured to block all UDP traffic at the network edge without 426 impairing the web server functionality in any way. Thus, being able 427 to block arbitrary protocols at the network edge can avoid DDoS- 428 related problems both in the provider network and on the customer 429 edge link. 431 6.4. Network Intrusion Detection and Prevention 433 Network Intrusion Detection Systems (NIDS) examine network traffic 434 and try to identify traffic patterns that can be correlated to 435 network-based attacks. These systems generally inspect application- 436 layer traffic (if possible), but at the bare minimum inspect layer-4 437 flows. When attack activity is inferred, the operator is notified of 438 the potential intrusion attempt. 440 Network Intrusion Prevention Systems (IPS) operate similarly to 441 NIDS's, but they can also prevent intrusions by reacting to detected 442 attack attempts by e.g., triggering packet filtering policies at 443 firewalls and other devices. 445 Use of extension headers can be problematic for NIDS/IPS, since: 447 o Extension headers increase the complexity of resulting traffic, 448 and the associated work and system requirements to process it. 450 o Use of unknown extension headers can prevent an NIDS/IPS from 451 processing layer-4 information 453 o Use of IPv6 fragmentation requires a stateful fragment-reassembly 454 operation, even for decoy traffic employing forged source 455 addresses (see e.g., [nmap]). 457 As a result, in order to increase the efficiency or effectiveness of 458 these systems, packets employing IPv6 extension headers are often 459 dropped at the network ingress point(s) of networks that deploy these 460 systems. 462 6.5. Firewalling 464 Firewalls enforce security policies by means of packet filtering. 465 These systems usually inspect layer-3 and layer-4 traffic, but can 466 often also examine application-layer traffic flows. 468 As with NIDS/IPS (Section 6.4), use of IPv6 extension headers can 469 represent a challenge to network firewalls, since: 471 o Extension headers increase the complexity of resulting traffic, 472 and the associated work and system requirements to process it (see 473 e.g., [Zack-FW-Benchmark]). 475 o Use of unknown extension headers can prevent firewalls from 476 processing layer-4 information. 478 o Use of IPv6 fragmentation requires a stateful fragment-reassembly 479 operation, even for decoy traffic employing forged source 480 addresses (see e.g., [nmap]). 482 Additionally, a common firewall filtering policy is the so-called 483 "default deny", where all traffic is blocked (by default), and only 484 expected traffic is added to an "allow/accept list". 486 As a result, packets employing IPv6 extension headers are often 487 dropped by network firewalls, either because of the challenges 488 represented by extension headers or because the use of IPv6 extension 489 headers has not been explicitly allowed. 491 7. Operational Implications 493 7.1. Inability to Find Layer-4 Information 495 As discussed in Section 6, routers and middle-boxes that need to find 496 the layer-4 header must process the entire IPv6 extension header 497 chain. When such devices are unable to obtain the required 498 information, the forwarding device has the option to drop the packet 499 unconditionally, forward the packet unconditionally, or process the 500 packet outside the normal forwarding path. Forwarding packets 501 unconditionally will usually allow for the circumvention of security 502 controls (see e.g., Section 6.5), while processing packets outside of 503 the normal forwarding path will usually open the door to DoS attacks 504 (see e.g., Section 5). Thus, in these scenarios, devices often 505 simply resort to dropping such packets unconditionally. 507 7.2. Route-Processor Protection 509 Most contemporary routers have a fast hardware-assisted forwarding 510 plane and a loosely coupled control plane, connected together with a 511 link that has much less capacity than the forwarding plane could 512 handle. Traffic differentiation cannot be performed by the control 513 plane, because this would overload the internal link connecting the 514 forwarding plane to the control plane. 516 The Hop-by-Hop Options header has been particularly challenging since 517 in most circumstances, the corresponding packet is punted to the 518 control plane for processing. As a result, operators usually drop 519 IPv6 packets containing this extension header. [RFC6192] provides 520 advice regarding protection of a router's control plane. 522 7.3. Inability to Perform Fine-grained Filtering 524 Some router implementations do not have support for fine-grained 525 filtering of IPv6 extension headers. For example, an operator that 526 wishes to drop packets containing Routing Header Type 0 (RHT0), may 527 only be able to filter on the extension header type (Routing Header). 528 This could result in an operator enforcing a more coarse filtering 529 policy (e.g., "drop all packets containing a Routing Header" vs. 530 "only drop packets that contain a Routing Header Type 0"). 532 7.4. Security Concerns Associated with IPv6 Extension Headers 534 The security implications of IPv6 Extension Headers generally fall 535 into one or more of these categories: 537 o Evasion of security controls 539 o DoS due to processing requirements 541 o DoS due to implementation errors 543 o Extension Header-specific issues 545 Unlike IPv4 packets where the upper-layer protocol can be trivially 546 found by means of the "IHL" ("Internet Header Length") IPv4 header 547 field, the structure of IPv6 packets is more flexible and complex. 548 This can represent a challenge for devices that need to find this 549 information, since locating upper-layer protocol information requires 550 that all IPv6 extension headers be examined. In turn, this presents 551 implementation difficulties, since some packet filtering mechanisms 552 that require upper-layer information (even if just the upper layer 553 protocol type) can be trivially circumvented by inserting IPv6 554 Extension Headers between the main IPv6 header and the upper layer 555 protocol. [RFC7113] describes this issue for the RA-Guard case, but 556 the same techniques could be employed to circumvent other IPv6 557 firewall and packet filtering mechanisms. Additionally, 558 implementation inconsistencies in packet forwarding engines can 559 result in evasion of security controls 560 [I-D.kampanakis-6man-ipv6-eh-parsing] [Atlasis2014] [BH-EU-2014]. 562 Sometimes packets with IPv6 Extension Headers can impact throughput 563 performance on routers and middleboxes. Unless appropriate 564 mitigations are put in place (e.g., packet dropping and/or rate- 565 limiting), an attacker could simply send a large amount of IPv6 566 traffic employing IPv6 Extension Headers with the purpose of 567 performing a Denial of Service (DoS) attack (see Section 7 for 568 further details). 570 NOTE: 571 In the most trivial case, a packet that includes a Hop-by-Hop 572 Options header might go through the slow forwarding path, to be 573 processed by the router's CPU. Alternatively, a router configured 574 to enforce an ACL based on upper-layer information (e.g., upper 575 layer protocol or TCP Destination Port) may need to process the 576 entire IPv6 header chain in order to find the required 577 information, thereby causing the packet to be processed in the 578 slow path [Cisco-EH-Cons]. We note that, for obvious reasons, the 579 aforementioned performance issues can affect other devices such as 580 firewalls, Network Intrusion Detection Systems (NIDS), etc. 581 [Zack-FW-Benchmark]. The extent to which performance is affected 582 on these devices is implementation-dependent. 584 IPv6 implementations, like all other software, tend to mature with 585 time and wide-scale deployment. While the IPv6 protocol itself has 586 existed for over 20 years, serious bugs related to IPv6 Extension 587 Header processing continue to be discovered (see e.g., [Cisco-Frag1], 588 [Cisco-Frag2], [Microsoft-SA], and [FreeBSD-SA]). Because there is 589 currently little operational reliance on IPv6 Extension headers, the 590 corresponding code paths are rarely exercised, and there is the 591 potential for bugs that still remain to be discovered in some 592 implementations. 594 IPv6 Fragment Headers are employed to allow fragmentation of IPv6 595 packets. While many of the security implications of the 596 fragmentation / reassembly mechanism are known from the IPv4 world, 597 several related issues have crept into IPv6 implementations. These 598 range from denial of service attacks to information leakage, as 599 discussed in [RFC7739], [Bonica-NANOG58] and [Atlasis2012]). 601 8. IANA Considerations 603 There are no IANA registries within this document. The RFC-Editor 604 can remove this section before publication of this document as an 605 RFC. 607 9. Security Considerations 609 The security implications of IPv6 extension headers are discussed in 610 Section 7.4. This document does not introduce any new security 611 issues. 613 10. Acknowledgements 615 The authors would like to thank (in alphabetical order) Mikael 616 Abrahamsson, Fred Baker, Dale W. Carder, Brian Carpenter, Tim Chown, 617 Owen DeLong, Gorry Fairhurst, Tom Herbert, Lee Howard, Tom Petch, 618 Sander Steffann, Eduard Vasilenko, Eric Vyncke, Rob Wilton, Jingrong 619 Xie, and Andrew Yourtchenko, for providing valuable comments on 620 earlier versions of this document. 622 Fernando Gont would like to thank Jan Zorz / Go6 Lab 623 , Jared Mauch, and Sander Steffann 624 , for providing access to systems and networks 625 that were employed to perform experiments and measurements involving 626 packets with IPv6 Extension Headers. 628 11. References 630 11.1. Normative References 632 [RFC5095] Abley, J., Savola, P., and G. Neville-Neil, "Deprecation 633 of Type 0 Routing Headers in IPv6", RFC 5095, 634 DOI 10.17487/RFC5095, December 2007, 635 . 637 [RFC5722] Krishnan, S., "Handling of Overlapping IPv6 Fragments", 638 RFC 5722, DOI 10.17487/RFC5722, December 2009, 639 . 641 [RFC6946] Gont, F., "Processing of IPv6 "Atomic" Fragments", 642 RFC 6946, DOI 10.17487/RFC6946, May 2013, 643 . 645 [RFC6980] Gont, F., "Security Implications of IPv6 Fragmentation 646 with IPv6 Neighbor Discovery", RFC 6980, 647 DOI 10.17487/RFC6980, August 2013, 648 . 650 [RFC7112] Gont, F., Manral, V., and R. Bonica, "Implications of 651 Oversized IPv6 Header Chains", RFC 7112, 652 DOI 10.17487/RFC7112, January 2014, 653 . 655 [RFC8021] Gont, F., Liu, W., and T. Anderson, "Generation of IPv6 656 Atomic Fragments Considered Harmful", RFC 8021, 657 DOI 10.17487/RFC8021, January 2017, 658 . 660 [RFC8200] Deering, S. and R. Hinden, "Internet Protocol, Version 6 661 (IPv6) Specification", STD 86, RFC 8200, 662 DOI 10.17487/RFC8200, July 2017, 663 . 665 [RFC8504] Chown, T., Loughney, J., and T. Winters, "IPv6 Node 666 Requirements", BCP 220, RFC 8504, DOI 10.17487/RFC8504, 667 January 2019, . 669 11.2. Informative References 671 [APNIC-Scudder] 672 Scudder, J., "Modern router architecture and IPv6", APNIC 673 Blog, June 4, 2020, . 676 [Atlasis2012] 677 Atlasis, A., "Attacking IPv6 Implementation Using 678 Fragmentation", BlackHat Europe 2012. Amsterdam, 679 Netherlands. March 14-16, 2012, 680 . 683 [Atlasis2014] 684 Atlasis, A., "A Novel Way of Abusing IPv6 Extension 685 Headers to Evade IPv6 Security Devices", May 2014, 686 . 689 [BH-EU-2014] 690 Atlasis, A., Rey, E., and R. Schaefer, "Evasion of High- 691 End IDPS Devices at the IPv6 Era", BlackHat Europe 2014, 692 2014, . 695 [Bonica-NANOG58] 696 Bonica, R., "IPV6 FRAGMENTATION: The Case For 697 Deprecation", NANOG 58. New Orleans, Louisiana, USA. June 698 3-5, 2013, . 701 [Cisco-EH-Cons] 702 Cisco, "IPv6 Extension Headers Review and Considerations", 703 October 2006, 704 . 707 [Cisco-Frag1] 708 Cisco, "Cisco IOS Software IPv6 Virtual Fragmentation 709 Reassembly Denial of Service Vulnerability", September 710 2013, . 713 [Cisco-Frag2] 714 Cisco, "Cisco IOS XR Software Crafted IPv6 Packet Denial 715 of Service Vulnerability", June 2015, 716 . 719 [Cunha-2020] 720 Cunha, I., "IPv4 vs IPv6 load balancing in Internet 721 routes", NPS/CAIDA 2020 Virtual IPv6 Workshop, 2020, 722 . 725 [FreeBSD-SA] 726 FreeBSD, "FreeBSD Security Advisory FreeBSD-SA-20:24.ipv6: 727 IPv6 Hop-by-Hop options use-after-free bug", September 728 2020, . 731 [Huston-2017] 732 Huston, G., "Dealing with IPv6 fragmentation in the 733 DNS", APNIC Blog, 2017, 734 . 737 [Huston-2020] 738 Huston, G., "Measurement of IPv6 Extension Header 739 Support", NPS/CAIDA 2020 Virtual IPv6 Workshop, 2020, 740 . 743 [I-D.ietf-opsec-ipv6-eh-filtering] 744 Gont, F. and W. LIU, "Recommendations on the Filtering of 745 IPv6 Packets Containing IPv6 Extension Headers at Transit 746 Routers", draft-ietf-opsec-ipv6-eh-filtering-07 (work in 747 progress), January 2021. 749 [I-D.kampanakis-6man-ipv6-eh-parsing] 750 Kampanakis, P., "Implementation Guidelines for parsing 751 IPv6 Extension Headers", draft-kampanakis-6man-ipv6-eh- 752 parsing-01 (work in progress), August 2014. 754 [I-D.taylor-v6ops-fragdrop] 755 Jaeggli, J., Colitti, L., Kumari, W., Vyncke, E., Kaeo, 756 M., and T. Taylor, "Why Operators Filter Fragments and 757 What It Implies", draft-taylor-v6ops-fragdrop-02 (work in 758 progress), December 2013. 760 [I-D.wkumari-long-headers] 761 Kumari, W., Jaeggli, J., Bonica, R., and J. Linkova, 762 "Operational Issues Associated With Long IPv6 Header 763 Chains", draft-wkumari-long-headers-03 (work in progress), 764 June 2015. 766 [IEPG94-Scudder] 767 Petersen, B. and J. Scudder, "Modern Router Architecture 768 for Protocol Designers", IEPG 94. Yokohama, Japan. 769 November 1, 2015, . 772 [Jaeggli-2018] 773 Jaeggli, G., "Dealing with IPv6 fragmentation in the 774 DNS", APNIC Blog, 2018, 775 . 778 [Linkova-Gont-IEPG90] 779 Linkova, J. and F. Gont, "IPv6 Extension Headers in the 780 Real World v2.0", IEPG 90. Toronto, ON, Canada. July 20, 781 2014, . 784 [Microsoft-SA] 785 Microsoft, "Windows TCP/IP Remote Code Execution 786 Vulnerability (CVE-2021-24094)", February 2021, 787 . 790 [nmap] Fyodor, "Dealing with IPv6 fragmentation in the 791 DNS", Firewall/IDS Evasion and Spoofing, 792 . 794 [PMTUD-Blackholes] 795 De Boer, M. and J. Bosma, "Discovering Path MTU black 796 holes on the Internet using RIPE Atlas", July 2012, 797 . 800 [RFC2460] Deering, S. and R. Hinden, "Internet Protocol, Version 6 801 (IPv6) Specification", RFC 2460, DOI 10.17487/RFC2460, 802 December 1998, . 804 [RFC5575] Marques, P., Sheth, N., Raszuk, R., Greene, B., Mauch, J., 805 and D. McPherson, "Dissemination of Flow Specification 806 Rules", RFC 5575, DOI 10.17487/RFC5575, August 2009, 807 . 809 [RFC5635] Kumari, W. and D. McPherson, "Remote Triggered Black Hole 810 Filtering with Unicast Reverse Path Forwarding (uRPF)", 811 RFC 5635, DOI 10.17487/RFC5635, August 2009, 812 . 814 [RFC6192] Dugal, D., Pignataro, C., and R. Dunn, "Protecting the 815 Router Control Plane", RFC 6192, DOI 10.17487/RFC6192, 816 March 2011, . 818 [RFC6437] Amante, S., Carpenter, B., Jiang, S., and J. Rajahalme, 819 "IPv6 Flow Label Specification", RFC 6437, 820 DOI 10.17487/RFC6437, November 2011, 821 . 823 [RFC6438] Carpenter, B. and S. Amante, "Using the IPv6 Flow Label 824 for Equal Cost Multipath Routing and Link Aggregation in 825 Tunnels", RFC 6438, DOI 10.17487/RFC6438, November 2011, 826 . 828 [RFC7045] Carpenter, B. and S. Jiang, "Transmission and Processing 829 of IPv6 Extension Headers", RFC 7045, 830 DOI 10.17487/RFC7045, December 2013, 831 . 833 [RFC7113] Gont, F., "Implementation Advice for IPv6 Router 834 Advertisement Guard (RA-Guard)", RFC 7113, 835 DOI 10.17487/RFC7113, February 2014, 836 . 838 [RFC7739] Gont, F., "Security Implications of Predictable Fragment 839 Identification Values", RFC 7739, DOI 10.17487/RFC7739, 840 February 2016, . 842 [RFC7872] Gont, F., Linkova, J., Chown, T., and W. Liu, 843 "Observations on the Dropping of Packets with IPv6 844 Extension Headers in the Real World", RFC 7872, 845 DOI 10.17487/RFC7872, June 2016, 846 . 848 [RFC8900] Bonica, R., Baker, F., Huston, G., Hinden, R., Troan, O., 849 and F. Gont, "IP Fragmentation Considered Fragile", 850 BCP 230, RFC 8900, DOI 10.17487/RFC8900, September 2020, 851 . 853 [Zack-FW-Benchmark] 854 Zack, E., "Firewall Security Assessment and Benchmarking 855 IPv6 Firewall Load Tests", IPv6 Hackers Meeting #1, 856 Berlin, Germany. June 30, 2013, 857 . 861 Authors' Addresses 863 Fernando Gont 864 SI6 Networks 865 Segurola y Habana 4310, 7mo Piso 866 Villa Devoto, Ciudad Autonoma de Buenos Aires 867 Argentina 869 Email: fgont@si6networks.com 870 URI: https://www.si6networks.com 872 Nick Hilliard 873 INEX 874 4027 Kingswood Road 875 Dublin 24 876 IE 878 Email: nick@inex.ie 880 Gert Doering 881 SpaceNet AG 882 Joseph-Dollinger-Bogen 14 883 Muenchen D-80807 884 Germany 886 Email: gert@space.net 888 Warren Kumari 889 Google 890 1600 Amphitheatre Parkway 891 Mountain View, CA 94043 892 US 894 Email: warren@kumari.net 895 Geoff Huston 897 Email: gih@apnic.net 898 URI: http://www.apnic.net 900 Will (Shucheng) Liu 901 Huawei Technologies 902 Bantian, Longgang District 903 Shenzhen 518129 904 P.R. China 906 Email: liushucheng@huawei.com