idnits 2.17.1 draft-ietf-v6ops-ipv6-ehs-packet-drops-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 179 has weird spacing: '... length var...' -- The document date (April 8, 2021) is 1115 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- == Outdated reference: A later version (-10) exists of draft-ietf-opsec-ipv6-eh-filtering-07 -- Obsolete informational reference (is this intentional?): RFC 2460 (Obsoleted by RFC 8200) -- Obsolete informational reference (is this intentional?): RFC 5575 (Obsoleted by RFC 8955) Summary: 0 errors (**), 0 flaws (~~), 3 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 IPv6 Operations Working Group (v6ops) F. Gont 3 Internet-Draft SI6 Networks 4 Intended status: Informational N. Hilliard 5 Expires: October 10, 2021 INEX 6 G. Doering 7 SpaceNet AG 8 W. Kumari 9 Google 10 G. Huston 11 APNIC 12 W. Liu 13 Huawei Technologies 14 April 8, 2021 16 Operational Implications of IPv6 Packets with Extension Headers 17 draft-ietf-v6ops-ipv6-ehs-packet-drops-06 19 Abstract 21 This document summarizes the operational implications of IPv6 22 extension headers specified in the IPv6 protocol specification 23 (RFC8200), and attempts to analyze reasons why packets with IPv6 24 extension headers are often dropped in the public Internet. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at https://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on October 10, 2021. 43 Copyright Notice 45 Copyright (c) 2021 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (https://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 Table of Contents 60 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 61 2. Disclaimer . . . . . . . . . . . . . . . . . . . . . . . . . 3 62 3. Background Information . . . . . . . . . . . . . . . . . . . 3 63 4. Previous Work on IPv6 Extension Headers . . . . . . . . . . . 5 64 5. Packet Forwarding Engine Constraints . . . . . . . . . . . . 7 65 5.1. Recirculation . . . . . . . . . . . . . . . . . . . . . . 8 66 6. Requirement to Process Layer-3/layer-4 information in 67 Intermediate Systems . . . . . . . . . . . . . . . . . . . . 8 68 6.1. ECMP and Hash-based Load-Sharing . . . . . . . . . . . . 8 69 6.2. Enforcing infrastructure ACLs . . . . . . . . . . . . . . 9 70 6.3. DDoS Management and Customer Requests for Filtering . . . 9 71 6.4. Network Intrusion Detection and Prevention . . . . . . . 10 72 6.5. Firewalling . . . . . . . . . . . . . . . . . . . . . . . 10 73 7. Operational Implications . . . . . . . . . . . . . . . . . . 11 74 7.1. Inability to Find Layer-4 Information . . . . . . . . . . 11 75 7.2. Route-Processor Protection . . . . . . . . . . . . . . . 11 76 7.3. Inability to Perform Fine-grained Filtering . . . . . . . 12 77 7.4. Security Concerns Associated with IPv6 Extension Headers 12 78 8. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 79 9. Security Considerations . . . . . . . . . . . . . . . . . . . 13 80 10. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 14 81 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 14 82 11.1. Normative References . . . . . . . . . . . . . . . . . . 14 83 11.2. Informative References . . . . . . . . . . . . . . . . . 15 84 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 19 86 1. Introduction 88 IPv6 Extension Headers (EHs) allow for the extension of the IPv6 89 protocol, and provide support for core functionality such as IPv6 90 fragmentation. However, common implementation limitations suggest 91 that EHs present a challenge for IPv6 packet routing equipment and 92 middle-boxes, and evidence exists that IPv6 packets with EHs are 93 intentionally dropped in the public Internet in some network 94 deployments. 96 This document has the following goals: 98 o Raise awareness about the operational and security implications of 99 IPv6 Extension Headers specified in [RFC8200], and present reasons 100 why some networks resort to intentionally dropping packets 101 containing IPv6 Extension Headers. 103 o Highlight areas where current IPv6 support by networking devices 104 maybe sub-optimal, such that the aforementioned support is 105 improved. 107 o Highlight operational issues associated with IPv6 extension 108 headers, such that those issues are considered in IETF 109 standardization efforts. 111 Section 3 provides background information about the IPv6 packet 112 structure and associated implications. Section 4 of this document 113 summarizes the previous work that has been carried out in the area of 114 IPv6 extension headers. Section 5 discusses packet forwarding engine 115 constraints in contemporary routers. Section 6 discusses why 116 contemporary routers and middle-boxes may need to access Layer-4 117 information to make a forwarding decision. Finally, Section 7 118 discusses the operational implications of IPv6 EHs. 120 2. Disclaimer 122 This document analyzes the operational challenges represented by 123 packets that employ IPv6 Extension Headers, and documents some of the 124 operational reasons why these packets are often dropped in the public 125 Internet. This document is not a recommendation to drop such 126 packets, but rather an analysis of why they are currently dropped. 128 3. Background Information 130 It is useful to compare the basic structure of IPv6 packets against 131 that of IPv4 packets, and analyze the implications of the two 132 different packet structures. 134 IPv4 packets have a variable-length header size, that allows for the 135 use of IPv4 "options" -- optional information that may be of use by 136 nodes processing IPv4 packets. The IPv4 header length is specified 137 in the IHL header field of the mandatory IPv4 header, and must be in 138 the range from 20 octets (the minimum IPv4 header size) to 60 octets 139 (accommodating at most 40 octets of options). The upper-layer 140 protocol type is specified via the "Protocol" field of the mandatory 141 IPv4 header. 143 Protocol, IHL 144 +--------+ 145 | | 146 | v 147 +------//-----+------------------------+ 148 | | | 149 | IPv4 | Upper-Layer | 150 | Header | Protocol | 151 | | | 152 +-----//------+------------------------+ 154 variable length 155 <-------------> 157 Figure 1: IPv4 Packet Structure 159 IPv6 took a different approach to the IPv6 packet structure. Rather 160 than employing a variable-length header as IPv4 does, IPv6 employs a 161 linked-list-like packet structure, where a mandatory fixed-length 162 IPv6 header is followed by an arbitrary number of optional extension 163 headers, with the upper-layer header being the last header in the 164 IPv6 header chain. Each extension header typically specifies its 165 length (unless it is implicit from the extension header type), and 166 the "next header" type that follows in the IPv6 IPv6 header chain. 168 NH NH, EH-length NH, EH-length 169 +-------+ +------+ +-------+ 170 | | | | | | 171 | v | v | v 172 +-------------+-------------+-//-+---------------+--------------+ 173 | | | | | | 174 | IPv6 | Ext. | | Ext. | Upper-Layer | 175 | header | Header | | Header | Protocol | 176 | | | | | | 177 +-------------+-------------+-//-+---------------+--------------+ 179 fixed length variable number of EHs & length 180 <------------> <--------------------------------> 182 Figure 2: IPv6 Packet Structure 184 This packet structure has the following implications: 186 o [RFC8200] requires the entire IPv6 header chain to be contained in 187 the first fragment of a packet, therefore limiting the IPv6 188 extension header chain to the size of the path MTU. 190 o Other than the path MTU constraints, there are no other limits to 191 the number of IPv6 EHs that may be present in a packet. 192 Therefore, there is no upper-limit regarding "how deep into the 193 IPv6 packet" the upper-layer may be found. 195 o The only way for a node to obtain the upper-layer protocol type or 196 find the upper-layer protocol header is to parse and process the 197 entire IPv6 header chain, in sequence, starting from the mandatory 198 IPv6 header, until the last header in the IPv6 header chain is 199 found. 201 4. Previous Work on IPv6 Extension Headers 203 Some of the operational implications of IPv6 Extension Headers have 204 been discussed at the IETF: 206 o [I-D.taylor-v6ops-fragdrop] discusses a rationale for which 207 operators drop IPv6 fragments. 209 o [I-D.wkumari-long-headers] discusses possible issues arising from 210 "long" IPv6 header chains. 212 o [I-D.kampanakis-6man-ipv6-eh-parsing] describes how 213 inconsistencies in the way IPv6 packets with extension headers are 214 parsed by different implementations could result in evasion of 215 security controls, and presents guidelines for parsing IPv6 216 extension headers with the goal of providing a common and 217 consistent parsing methodology for IPv6 implementations. 219 o [I-D.ietf-opsec-ipv6-eh-filtering] analyzes the security 220 implications of IPv6 EHs, and the operational implications of 221 dropping packets that employ IPv6 EHs and associated options. 223 o [RFC7113] discusses how some popular RA-Guard implementations are 224 subject to evasion by means of IPv6 extension headers. 226 o [RFC8900] analyzes the fragility introduced by IP fragmentation. 228 A number of recent RFCs have discussed issues related to IPv6 229 extension headers, specifying updates to a previous revision of the 230 IPv6 standard [RFC2460], many of which have now been incorporated 231 into the current IPv6 core standard [RFC8200] or the IPv6 Node 232 Requirements [RFC8504]. Namely, 234 o [RFC5095] discusses the security implications of Routing Header 235 Type 0 (RTH0), and deprecates it. 237 o [RFC5722] analyzes the security implications of overlapping 238 fragments, and provides recommendations in this area. 240 o [RFC7045] clarifies how intermediate nodes should deal with IPv6 241 extension headers. 243 o [RFC7112] discusses the issues arising in a specific fragmentation 244 case where the IPv6 header chain is fragmented into two or more 245 fragments (and formally forbids such fragmentation). 247 o [RFC6946] discusses a flawed (but common) processing of the so- 248 called IPv6 "atomic fragments", and specified improved processing 249 of such packets. 251 o [RFC8021] deprecates the generation of IPv6 atomic fragments. 253 o [RFC8504] clarifies processing rules for packets with extension 254 headers, and also allows hosts to enforce limits on the number of 255 options included in IPv6 EHs. 257 o [RFC7739] discusses the security implications of predictable 258 fragment Identification values, and provides recommendations for 259 the generation of these values. 261 o [RFC6980] analyzes the security implications of employing IPv6 262 fragmentation with Neighbor Discovery for IPv6, and formally 263 recommends against such usage. 265 Additionally, [RFC8200] has relaxed the requirement that "all nodes 266 examine and process the Hop-by-Hop Options header" from [RFC2460], by 267 specifying that only nodes that have been explicitly configured to 268 process the Hop-by-Hop Options header are required to do so. 270 A number of studies have measured the extent to which packets 271 employing IPv6 extension headers are dropped in the public Internet: 273 o [PMTUD-Blackholes] and [Linkova-Gont-IEPG90] presented some 274 preliminary measurements regarding the extent to which packet 275 containing IPv6 EHs are dropped in the public Internet. 277 o [RFC7872] presents more comprehensive results and documents the 278 methodology used to obtain these results. 280 o [Huston-2017] and [Huston-2020] measured packet drops resulting 281 from IPv6 fragmentation when communicating with DNS servers. 283 5. Packet Forwarding Engine Constraints 285 Most contemporary carrier-grade routers use dedicated hardware (e.g., 286 ASICs or NPUs) to determine how to forward packets across their 287 internal fabrics (see [IEPG94-Scudder] and [APNIC-Scudder] for 288 details). One of the common methods of handling next-hop lookup is 289 to send a small portion of the ingress packet to a lookup engine with 290 specialised hardware (e.g., ternary CAM or Reduced Latency DRAM) to 291 determine the packet's next-hop. Technical constraints mean that 292 there is a trade-off between the amount of data sent to the lookup 293 engine and the overall packet forwarding rate of the lookup engine. 294 If more data is sent, the lookup engine can inspect further into the 295 packet, but the overall packet forwarding rate of the system will be 296 reduced. If less data is sent, the overall packet forwarding rate of 297 the router will be increased but the packet lookup engine may not be 298 able to inspect far enough into a packet to determine how it should 299 be handled. 301 NOTE: 302 For example, some contemporary high-end routers are known to 303 inspect up to 192 bytes, while others are known to parse up to 384 304 bytes of header. 306 If a hardware forwarding engine on a contemporary router cannot make 307 a forwarding decision about a packet because critical information is 308 not sent to the look-up engine, then the router will normally drop 309 the packet. Section 6 discusses some of the reasons for which a 310 contemporary router might need to access layer-4 information to make 311 a forwarding decision. 313 Historically, some packet forwarding engines punted packets of this 314 form to the control plane for more in-depth analysis, but this is 315 unfeasible on most contemporary router architectures as a result of 316 the vast difference between the hardware forwarding capacity of the 317 router and processing capacity of the control plane and the size of 318 the management link which connects the control plane to the 319 forwarding plane. Other platforms may have a separate software 320 forwarding plane that is distinct both from the hardware forwarding 321 plane and the control plane. However, the limited CPU resources of 322 this software-based forwarding plane, as well as the limited 323 bandwidth of the associated link results in similar throughput 324 constraints. 326 If an IPv6 header chain is sufficiently long that it exceeds the 327 packet look-up capacity of the router, the router might be unable to 328 determine how the packet should be handled, and thus could resort to 329 dropping the packet. 331 5.1. Recirculation 333 Although TLV chains are amenable to iterative processing on 334 architectures that have packet look-up engines with deep inspection 335 capabilities, some packet forwarding engines manage IPv6 Extension 336 Header chains using recirculation. This approach processes Extension 337 Headers one at a time: when processing on one Extension Header is 338 completed, the packet is looped back through the processing engine 339 again. This recirculation process continues repeatedly until there 340 are no more Extension Headers left to be processed. 342 Recirculation is typically used on packet forwarding engines with 343 limited look-up capability, because it allows arbitrarily long header 344 chains to be processed without the complexity and cost associated 345 with packet forwarding engines which have deep look-up capabilities. 346 However, recirculation can impact the forwarding capacity of 347 hardware, as each packet will pass through the processing engine 348 multiple times. Depending on configuration, the type of packets 349 being processed, and the hardware capabilities of the packet 350 forwarding engine, this could impact data-plane throughput 351 performance on the router. 353 6. Requirement to Process Layer-3/layer-4 information in Intermediate 354 Systems 356 The following subsections discuss some of the reasons for which 357 contemporary routers and middle-boxes may need to process Layer-3/ 358 layer-4 information to make a forwarding decision. 360 6.1. ECMP and Hash-based Load-Sharing 362 In the case of ECMP (equal cost multi path) load sharing, the router 363 on the sending side of the link needs to make a decision regarding 364 which of the links to use to forward a given packet. Since round- 365 robin usage of the links is usually avoided to prevent packet 366 reordering, forwarding engines need to use a mechanism that will 367 consistently forward the same data streams down the same forwarding 368 paths. Most forwarding engines achieve this by calculating a simple 369 hash using an n-tuple gleaned from a combination of layer-2 through 370 to layer-4 packet header information. This n-tuple will typically 371 use the src/dst MAC address, src/dst IP address, and if possible 372 further layer-4 src/dst port information. 374 In the IPv6 world, flows are expected to be identified by means of 375 the IPv6 Flow Label [RFC6437]. Thus, ECMP and Hash-based Load- 376 Sharing should be possible without the need to process the entire 377 IPv6 header chain to obtain upper-layer information to identify 378 flows. [RFC7098] discusses how the IPv6 Flow Label can be used to 379 enhance layer 3/4 load distribution and balancing for large server 380 farms. 382 Historically, many IPv6 implementations failed to set the Flow Label, 383 and hash-based ECMP/load-sharing devices also did not employ the Flow 384 Label for performing their task. While support of [RFC6437] is 385 currently widespread for current versions of all popular host 386 implementations, there is still only marginal usage of the IPv6 Flow 387 Label for ECMP and load balancing [Cunha-2020]. A contributing 388 factor could be the issues that have been found in host 389 implementations and middle-boxes [Jaeggli-2018]. 391 Clearly, widespread support of [RFC6437] would relieve middle-boxes 392 from having to process the entire IPv6 header chain, making Flow 393 Label-based ECMP and Load-Sharing [RFC6438] feasible. 395 6.2. Enforcing infrastructure ACLs 397 Infrastructure ACLs (iACLs) drop unwanted packets destined to a 398 network's infrastructure IP addresses. Typically, iACLs are deployed 399 because external direct access to a network's infrastructure 400 addresses is operationally unnecessary, and can be used for attacks 401 of different sorts against router control planes. To this end, 402 traffic usually needs to be differentiated on the basis of layer-3 or 403 layer-4 criteria to achieve a useful balance of protection and 404 functionality. For example, an infrastructure may be configured with 405 the following policy: 407 o Permit some amount of ICMP echo (ping) traffic towards a router's 408 addresses for troubleshooting. 410 o Permit BGP sessions on the shared network of an exchange point 411 (potentially differentiating between the amount of packets/seconds 412 permitted for established sessions and connection establishment), 413 but do not permit other traffic from the same peer IP addresses. 415 6.3. DDoS Management and Customer Requests for Filtering 417 The case of customer DDoS protection and edge-to-core customer 418 protection filters is similar in nature to the iACL protection. 419 Similar to iACL protection, layer-4 ACLs generally need to be applied 420 as close to the edge of the network as possible, even though the 421 intent is usually to protect the customer edge rather than the 422 provider core. Application of layer-4 DDoS protection to a network 423 edge is often automated using Flowspec [RFC5575]. 425 For example, a web site that normally only handled traffic on TCP 426 ports 80 and 443 could be subject to a volumetric DDoS attack using 427 NTP and DNS packets with randomised source IP address, thereby 428 rendering traditional [RFC5635] source-based real-time black hole 429 mechanisms useless. In this situation, DDoS protection ACLs could be 430 configured to block all UDP traffic at the network edge without 431 impairing the web server functionality in any way. Thus, being able 432 to block arbitrary protocols at the network edge can avoid DDoS- 433 related problems both in the provider network and on the customer 434 edge link. 436 6.4. Network Intrusion Detection and Prevention 438 Network Intrusion Detection Systems (NIDS) examine network traffic 439 and try to identify traffic patterns that can be correlated to 440 network-based attacks. These systems generally inspect application- 441 layer traffic (if possible), but at the bare minimum inspect layer-4 442 flows. When attack activity is inferred, the operator is notified of 443 the potential intrusion attempt. 445 Network Intrusion Prevention Systems (IPS) operate similarly to 446 NIDS's, but they can also prevent intrusions by reacting to detected 447 attack attempts by e.g., triggering packet filtering policies at 448 firewalls and other devices. 450 Use of extension headers can be problematic for NIDS/IPS, since: 452 o Extension headers increase the complexity of resulting traffic, 453 and the associated work and system requirements to process it. 455 o Use of unknown extension headers can prevent an NIDS/IPS from 456 processing layer-4 information. 458 o Use of IPv6 fragmentation requires a stateful fragment-reassembly 459 operation, even for decoy traffic employing forged source 460 addresses (see e.g., [nmap]). 462 As a result, in order to increase the efficiency or effectiveness of 463 these systems, packets employing IPv6 extension headers are often 464 dropped at the network ingress point(s) of networks that deploy these 465 systems. 467 6.5. Firewalling 469 Firewalls enforce security policies by means of packet filtering. 470 These systems usually inspect layer-3 and layer-4 traffic, but can 471 often also examine application-layer traffic flows. 473 As with NIDS/IPS (Section 6.4), use of IPv6 extension headers can 474 represent a challenge to network firewalls, since: 476 o Extension headers increase the complexity of resulting traffic, 477 and the associated work and system requirements to process it (see 478 e.g., [Zack-FW-Benchmark]). 480 o Use of unknown extension headers can prevent firewalls from 481 processing layer-4 information. 483 o Use of IPv6 fragmentation requires a stateful fragment-reassembly 484 operation, even for decoy traffic employing forged source 485 addresses (see e.g., [nmap]). 487 Additionally, a common firewall filtering policy is the so-called 488 "default deny", where all traffic is blocked (by default), and only 489 expected traffic is added to an "allow/accept list". 491 As a result, packets employing IPv6 extension headers are often 492 dropped by network firewalls, either because of the challenges 493 represented by extension headers or because the use of IPv6 extension 494 headers has not been explicitly allowed. 496 7. Operational Implications 498 7.1. Inability to Find Layer-4 Information 500 As discussed in Section 6, routers and middle-boxes that need to find 501 the layer-4 header must process the entire IPv6 extension header 502 chain. When such devices are unable to obtain the required 503 information, the forwarding device has the option to drop the packet 504 unconditionally, forward the packet unconditionally, or process the 505 packet outside the normal forwarding path. Forwarding packets 506 unconditionally will usually allow for the circumvention of security 507 controls (see e.g., Section 6.5), while processing packets outside of 508 the normal forwarding path will usually open the door to DoS attacks 509 (see e.g., Section 5). Thus, in these scenarios, devices often 510 simply resort to dropping such packets unconditionally. 512 7.2. Route-Processor Protection 514 Most contemporary carrier-grade routers have a fast hardware-assisted 515 forwarding plane and a loosely coupled control plane, connected 516 together with a link that has much less capacity than the forwarding 517 plane could handle. Traffic differentiation cannot be performed by 518 the control plane, because this would overload the internal link 519 connecting the forwarding plane to the control plane. 521 The Hop-by-Hop Options header has been particularly challenging since 522 in most circumstances, the corresponding packet is punted to the 523 control plane for processing. As a result, many operators currently 524 drop IPv6 packets containing this extension header. [RFC6192] 525 provides advice regarding protection of a router's control plane. 527 7.3. Inability to Perform Fine-grained Filtering 529 Some router implementations do not have support for fine-grained 530 filtering of IPv6 extension headers. For example, an operator that 531 wishes to drop packets containing Routing Header Type 0 (RHT0), may 532 only be able to filter on the extension header type (Routing Header). 533 This could result in an operator enforcing a more coarse filtering 534 policy (e.g., "drop all packets containing a Routing Header" vs. 535 "only drop packets that contain a Routing Header Type 0"). 537 7.4. Security Concerns Associated with IPv6 Extension Headers 539 The security implications of IPv6 Extension Headers generally fall 540 into one or more of these categories: 542 o Evasion of security controls 544 o DoS due to processing requirements 546 o DoS due to implementation errors 548 o Extension Header-specific issues 550 Unlike IPv4 packets where the upper-layer protocol can be trivially 551 found by means of the "IHL" ("Internet Header Length") IPv4 header 552 field, the structure of IPv6 packets is more flexible and complex. 553 This can represent a challenge for devices that need to find this 554 information, since locating upper-layer protocol information requires 555 that all IPv6 extension headers be examined. In turn, this presents 556 implementation difficulties, since some packet filtering mechanisms 557 that require upper-layer information (even if just the upper layer 558 protocol type) can be trivially circumvented by inserting IPv6 559 Extension Headers between the main IPv6 header and the upper layer 560 protocol. [RFC7113] describes this issue for the RA-Guard case, but 561 the same techniques could be employed to circumvent other IPv6 562 firewall and packet filtering mechanisms. Additionally, 563 implementation inconsistencies in packet forwarding engines can 564 result in evasion of security controls 565 [I-D.kampanakis-6man-ipv6-eh-parsing] [Atlasis2014] [BH-EU-2014]. 567 Sometimes packets with IPv6 Extension Headers can impact throughput 568 performance on routers and middleboxes. Unless appropriate 569 mitigations are put in place (e.g., packet dropping and/or rate- 570 limiting), an attacker could simply send a large amount of IPv6 571 traffic employing IPv6 Extension Headers with the purpose of 572 performing a Denial of Service (DoS) attack (see Section 7 for 573 further details). 575 NOTE: 576 In the most trivial case, a packet that includes a Hop-by-Hop 577 Options header might go through the slow forwarding path, to be 578 processed by the router's CPU. Alternatively, a router configured 579 to enforce an ACL based on upper-layer information (e.g., upper 580 layer protocol or TCP Destination Port) may need to process the 581 entire IPv6 header chain in order to find the required 582 information, thereby causing the packet to be processed in the 583 slow path [Cisco-EH-Cons]. We note that, for obvious reasons, the 584 aforementioned performance issues can affect other devices such as 585 firewalls, Network Intrusion Detection Systems (NIDS), etc. 586 [Zack-FW-Benchmark]. The extent to which performance is affected 587 on these devices is implementation-dependent. 589 IPv6 implementations, like all other software, tend to mature with 590 time and wide-scale deployment. While the IPv6 protocol itself has 591 existed for over 20 years, serious bugs related to IPv6 Extension 592 Header processing continue to be discovered (see e.g., [Cisco-Frag1], 593 [Cisco-Frag2], [Microsoft-SA], and [FreeBSD-SA]). Because there is 594 currently little operational reliance on IPv6 Extension headers, the 595 corresponding code paths are rarely exercised, and there is the 596 potential for bugs that still remain to be discovered in some 597 implementations. 599 IPv6 Fragment Headers are employed to allow fragmentation of IPv6 600 packets. While many of the security implications of the 601 fragmentation / reassembly mechanism are known from the IPv4 world, 602 several related issues have crept into IPv6 implementations. These 603 range from denial of service attacks to information leakage, as 604 discussed in [RFC7739], [Bonica-NANOG58] and [Atlasis2012]). 606 8. IANA Considerations 608 This document has no IANA actions. 610 9. Security Considerations 612 The security implications of IPv6 extension headers are discussed in 613 Section 7.4. This document does not introduce any new security 614 issues. 616 10. Acknowledgements 618 The authors would like to thank (in alphabetical order) Mikael 619 Abrahamsson, Fred Baker, Dale W. Carder, Brian Carpenter, Tim Chown, 620 Owen DeLong, Gorry Fairhurst, Guillermo Gont, Tom Herbert, Lee 621 Howard, Tom Petch, Sander Steffann, Eduard Vasilenko, Eric Vyncke, 622 Rob Wilton, Jingrong Xie, and Andrew Yourtchenko, for providing 623 valuable comments on earlier versions of this document. 625 Fernando Gont would like to thank Jan Zorz / Go6 Lab 626 , Jared Mauch, and Sander Steffann 627 , for providing access to systems and networks 628 that were employed to perform experiments and measurements involving 629 packets with IPv6 Extension Headers. 631 11. References 633 11.1. Normative References 635 [RFC5095] Abley, J., Savola, P., and G. Neville-Neil, "Deprecation 636 of Type 0 Routing Headers in IPv6", RFC 5095, 637 DOI 10.17487/RFC5095, December 2007, 638 . 640 [RFC5722] Krishnan, S., "Handling of Overlapping IPv6 Fragments", 641 RFC 5722, DOI 10.17487/RFC5722, December 2009, 642 . 644 [RFC6946] Gont, F., "Processing of IPv6 "Atomic" Fragments", 645 RFC 6946, DOI 10.17487/RFC6946, May 2013, 646 . 648 [RFC6980] Gont, F., "Security Implications of IPv6 Fragmentation 649 with IPv6 Neighbor Discovery", RFC 6980, 650 DOI 10.17487/RFC6980, August 2013, 651 . 653 [RFC7112] Gont, F., Manral, V., and R. Bonica, "Implications of 654 Oversized IPv6 Header Chains", RFC 7112, 655 DOI 10.17487/RFC7112, January 2014, 656 . 658 [RFC8021] Gont, F., Liu, W., and T. Anderson, "Generation of IPv6 659 Atomic Fragments Considered Harmful", RFC 8021, 660 DOI 10.17487/RFC8021, January 2017, 661 . 663 [RFC8200] Deering, S. and R. Hinden, "Internet Protocol, Version 6 664 (IPv6) Specification", STD 86, RFC 8200, 665 DOI 10.17487/RFC8200, July 2017, 666 . 668 [RFC8504] Chown, T., Loughney, J., and T. Winters, "IPv6 Node 669 Requirements", BCP 220, RFC 8504, DOI 10.17487/RFC8504, 670 January 2019, . 672 11.2. Informative References 674 [APNIC-Scudder] 675 Scudder, J., "Modern router architecture and IPv6", APNIC 676 Blog, June 4, 2020, . 679 [Atlasis2012] 680 Atlasis, A., "Attacking IPv6 Implementation Using 681 Fragmentation", BlackHat Europe 2012. Amsterdam, 682 Netherlands. March 14-16, 2012, 683 . 686 [Atlasis2014] 687 Atlasis, A., "A Novel Way of Abusing IPv6 Extension 688 Headers to Evade IPv6 Security Devices", May 2014, 689 . 692 [BH-EU-2014] 693 Atlasis, A., Rey, E., and R. Schaefer, "Evasion of High- 694 End IDPS Devices at the IPv6 Era", BlackHat Europe 2014, 695 2014, . 698 [Bonica-NANOG58] 699 Bonica, R., "IPV6 FRAGMENTATION: The Case For 700 Deprecation", NANOG 58. New Orleans, Louisiana, USA. June 701 3-5, 2013, . 704 [Cisco-EH-Cons] 705 Cisco, "IPv6 Extension Headers Review and Considerations", 706 October 2006, 707 . 710 [Cisco-Frag1] 711 Cisco, "Cisco IOS Software IPv6 Virtual Fragmentation 712 Reassembly Denial of Service Vulnerability", September 713 2013, . 716 [Cisco-Frag2] 717 Cisco, "Cisco IOS XR Software Crafted IPv6 Packet Denial 718 of Service Vulnerability", June 2015, 719 . 722 [Cunha-2020] 723 Cunha, I., "IPv4 vs IPv6 load balancing in Internet 724 routes", NPS/CAIDA 2020 Virtual IPv6 Workshop, 2020, 725 . 728 [FreeBSD-SA] 729 FreeBSD, "FreeBSD Security Advisory FreeBSD-SA-20:24.ipv6: 730 IPv6 Hop-by-Hop options use-after-free bug", September 731 2020, . 734 [Huston-2017] 735 Huston, G., "Dealing with IPv6 fragmentation in the 736 DNS", APNIC Blog, 2017, 737 . 740 [Huston-2020] 741 Huston, G., "Measurement of IPv6 Extension Header 742 Support", NPS/CAIDA 2020 Virtual IPv6 Workshop, 2020, 743 . 746 [I-D.ietf-opsec-ipv6-eh-filtering] 747 Gont, F. and W. LIU, "Recommendations on the Filtering of 748 IPv6 Packets Containing IPv6 Extension Headers at Transit 749 Routers", draft-ietf-opsec-ipv6-eh-filtering-07 (work in 750 progress), January 2021. 752 [I-D.kampanakis-6man-ipv6-eh-parsing] 753 Kampanakis, P., "Implementation Guidelines for parsing 754 IPv6 Extension Headers", draft-kampanakis-6man-ipv6-eh- 755 parsing-01 (work in progress), August 2014. 757 [I-D.taylor-v6ops-fragdrop] 758 Jaeggli, J., Colitti, L., Kumari, W., Vyncke, E., Kaeo, 759 M., and T. Taylor, "Why Operators Filter Fragments and 760 What It Implies", draft-taylor-v6ops-fragdrop-02 (work in 761 progress), December 2013. 763 [I-D.wkumari-long-headers] 764 Kumari, W., Jaeggli, J., Bonica, R., and J. Linkova, 765 "Operational Issues Associated With Long IPv6 Header 766 Chains", draft-wkumari-long-headers-03 (work in progress), 767 June 2015. 769 [IEPG94-Scudder] 770 Petersen, B. and J. Scudder, "Modern Router Architecture 771 for Protocol Designers", IEPG 94. Yokohama, Japan. 772 November 1, 2015, . 775 [Jaeggli-2018] 776 Jaeggli, J., "IPv6 flow label: misuse in hashing", APNIC 777 Blog, 2018, . 780 [Linkova-Gont-IEPG90] 781 Linkova, J. and F. Gont, "IPv6 Extension Headers in the 782 Real World v2.0", IEPG 90. Toronto, ON, Canada. July 20, 783 2014, . 786 [Microsoft-SA] 787 Microsoft, "Windows TCP/IP Remote Code Execution 788 Vulnerability (CVE-2021-24094)", February 2021, 789 . 792 [nmap] Fyodor, "Dealing with IPv6 fragmentation in the 793 DNS", Firewall/IDS Evasion and Spoofing, 794 . 796 [PMTUD-Blackholes] 797 De Boer, M. and J. Bosma, "Discovering Path MTU black 798 holes on the Internet using RIPE Atlas", July 2012, 799 . 802 [RFC2460] Deering, S. and R. Hinden, "Internet Protocol, Version 6 803 (IPv6) Specification", RFC 2460, DOI 10.17487/RFC2460, 804 December 1998, . 806 [RFC5575] Marques, P., Sheth, N., Raszuk, R., Greene, B., Mauch, J., 807 and D. McPherson, "Dissemination of Flow Specification 808 Rules", RFC 5575, DOI 10.17487/RFC5575, August 2009, 809 . 811 [RFC5635] Kumari, W. and D. McPherson, "Remote Triggered Black Hole 812 Filtering with Unicast Reverse Path Forwarding (uRPF)", 813 RFC 5635, DOI 10.17487/RFC5635, August 2009, 814 . 816 [RFC6192] Dugal, D., Pignataro, C., and R. Dunn, "Protecting the 817 Router Control Plane", RFC 6192, DOI 10.17487/RFC6192, 818 March 2011, . 820 [RFC6437] Amante, S., Carpenter, B., Jiang, S., and J. Rajahalme, 821 "IPv6 Flow Label Specification", RFC 6437, 822 DOI 10.17487/RFC6437, November 2011, 823 . 825 [RFC6438] Carpenter, B. and S. Amante, "Using the IPv6 Flow Label 826 for Equal Cost Multipath Routing and Link Aggregation in 827 Tunnels", RFC 6438, DOI 10.17487/RFC6438, November 2011, 828 . 830 [RFC7045] Carpenter, B. and S. Jiang, "Transmission and Processing 831 of IPv6 Extension Headers", RFC 7045, 832 DOI 10.17487/RFC7045, December 2013, 833 . 835 [RFC7098] Carpenter, B., Jiang, S., and W. Tarreau, "Using the IPv6 836 Flow Label for Load Balancing in Server Farms", RFC 7098, 837 DOI 10.17487/RFC7098, January 2014, 838 . 840 [RFC7113] Gont, F., "Implementation Advice for IPv6 Router 841 Advertisement Guard (RA-Guard)", RFC 7113, 842 DOI 10.17487/RFC7113, February 2014, 843 . 845 [RFC7739] Gont, F., "Security Implications of Predictable Fragment 846 Identification Values", RFC 7739, DOI 10.17487/RFC7739, 847 February 2016, . 849 [RFC7872] Gont, F., Linkova, J., Chown, T., and W. Liu, 850 "Observations on the Dropping of Packets with IPv6 851 Extension Headers in the Real World", RFC 7872, 852 DOI 10.17487/RFC7872, June 2016, 853 . 855 [RFC8900] Bonica, R., Baker, F., Huston, G., Hinden, R., Troan, O., 856 and F. Gont, "IP Fragmentation Considered Fragile", 857 BCP 230, RFC 8900, DOI 10.17487/RFC8900, September 2020, 858 . 860 [Zack-FW-Benchmark] 861 Zack, E., "Firewall Security Assessment and Benchmarking 862 IPv6 Firewall Load Tests", IPv6 Hackers Meeting #1, 863 Berlin, Germany. June 30, 2013, 864 . 868 Authors' Addresses 870 Fernando Gont 871 SI6 Networks 872 Segurola y Habana 4310, 7mo Piso 873 Villa Devoto, Ciudad Autonoma de Buenos Aires 874 Argentina 876 Email: fgont@si6networks.com 877 URI: https://www.si6networks.com 879 Nick Hilliard 880 INEX 881 4027 Kingswood Road 882 Dublin 24 883 IE 885 Email: nick@inex.ie 887 Gert Doering 888 SpaceNet AG 889 Joseph-Dollinger-Bogen 14 890 Muenchen D-80807 891 Germany 893 Email: gert@space.net 894 Warren Kumari 895 Google 896 1600 Amphitheatre Parkway 897 Mountain View, CA 94043 898 US 900 Email: warren@kumari.net 902 Geoff Huston 904 Email: gih@apnic.net 905 URI: http://www.apnic.net 907 Will (Shucheng) Liu 908 Huawei Technologies 909 Bantian, Longgang District 910 Shenzhen 518129 911 P.R. China 913 Email: liushucheng@huawei.com