idnits 2.17.1 draft-kivinen-ipsecme-ikev2-rfc5996bis-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. == There are 1 instance of lines with non-RFC3849-compliant IPv6 addresses in the document. If these are example addresses, they should be changed. -- The draft header indicates that this document obsoletes RFC5996, but the abstract doesn't seem to directly say this. It does mention RFC5996 though, so this could be OK. -- The abstract seems to indicate that this document updates RFC5996, but the header doesn't have an 'Updates:' line to match this. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (October 17, 2013) is 3841 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) == Missing Reference: 'CERTREQ' is mentioned on line 2369, but not defined == Missing Reference: 'KEi' is mentioned on line 6341, but not defined == Missing Reference: 'KEr' is mentioned on line 6349, but not defined == Missing Reference: 'CP' is mentioned on line 780, but not defined -- Looks like a reference, but probably isn't: '0' on line 4327 -- Looks like a reference, but probably isn't: '1' on line 4328 == Missing Reference: 'IDr' is mentioned on line 6304, but not defined == Unused Reference: 'RSA' is defined on line 6116, but no explicit reference was found in the text ** Obsolete normative reference: RFC 2616 (ref. 'HTTP') (Obsoleted by RFC 7230, RFC 7231, RFC 7232, RFC 7233, RFC 7234, RFC 7235) -- Possible downref: Non-RFC (?) normative reference: ref. 'IKEV2IANA' ** Obsolete normative reference: RFC 3447 (ref. 'PKCS1') (Obsoleted by RFC 8017) ** Obsolete normative reference: RFC 4307 (Obsoleted by RFC 8247) -- Obsolete informational reference (is this intentional?): RFC 4718 (ref. 'Clarif') (Obsoleted by RFC 5996) -- Obsolete informational reference (is this intentional?): RFC 2407 (ref. 'DOI') (Obsoleted by RFC 4306) -- Obsolete informational reference (is this intentional?): RFC 5335 (ref. 'EAI') (Obsoleted by RFC 6532) -- Obsolete informational reference (is this intentional?): RFC 2409 (ref. 'IKEV1') (Obsoleted by RFC 4306) -- Obsolete informational reference (is this intentional?): RFC 4306 (ref. 'IKEV2') (Obsoleted by RFC 5996) -- Obsolete informational reference (is this intentional?): RFC 2401 (ref. 'IPSECARCH-OLD') (Obsoleted by RFC 4301) -- Obsolete informational reference (is this intentional?): RFC 2408 (ref. 'ISAKMP') (Obsoleted by RFC 4306) -- Obsolete informational reference (is this intentional?): RFC 3775 (ref. 'MIPV6') (Obsoleted by RFC 6275) -- Obsolete informational reference (is this intentional?): RFC 4282 (ref. 'NAI') (Obsoleted by RFC 7542) -- Obsolete informational reference (is this intentional?): RFC 5996 (Obsoleted by RFC 7296) Summary: 3 errors (**), 0 flaws (~~), 10 warnings (==), 16 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Network Working Group C. Kaufman 3 Internet-Draft Microsoft 4 Obsoletes: 5996 (if approved) P. Hoffman 5 Intended status: Standards Track VPN Consortium 6 Expires: April 20, 2014 Y. Nir 7 Check Point 8 P. Eronen 9 Independent 10 T. Kivinen 11 INSIDE Secure 12 October 17, 2013 14 Internet Key Exchange Protocol Version 2 (IKEv2) 15 draft-kivinen-ipsecme-ikev2-rfc5996bis-01.txt 17 Abstract 19 This document describes version 2 of the Internet Key Exchange (IKE) 20 protocol. IKE is a component of IPsec used for performing mutual 21 authentication and establishing and maintaining Security Associations 22 (SAs). This document replaces and updates RFC 5996, and includes all 23 of the errata for it, and it is intended to update IKEv2 to be 24 Internet Standard. 26 Status of This Memo 28 This Internet-Draft is submitted in full conformance with the 29 provisions of BCP 78 and BCP 79. 31 Internet-Drafts are working documents of the Internet Engineering 32 Task Force (IETF). Note that other groups may also distribute 33 working documents as Internet-Drafts. The list of current Internet- 34 Drafts is at http://datatracker.ietf.org/drafts/current/. 36 Internet-Drafts are draft documents valid for a maximum of six months 37 and may be updated, replaced, or obsoleted by other documents at any 38 time. It is inappropriate to use Internet-Drafts as reference 39 material or to cite them other than as "work in progress." 41 This Internet-Draft will expire on April 20, 2014. 43 Copyright Notice 45 Copyright (c) 2013 IETF Trust and the persons identified as the 46 document authors. All rights reserved. 48 This document is subject to BCP 78 and the IETF Trust's Legal 49 Provisions Relating to IETF Documents 50 (http://trustee.ietf.org/license-info) in effect on the date of 51 publication of this document. Please review these documents 52 carefully, as they describe your rights and restrictions with respect 53 to this document. Code Components extracted from this document must 54 include Simplified BSD License text as described in Section 4.e of 55 the Trust Legal Provisions and are provided without warranty as 56 described in the Simplified BSD License. 58 This document may contain material from IETF Documents or IETF 59 Contributions published or made publicly available before November 60 10, 2008. The person(s) controlling the copyright in some of this 61 material may not have granted the IETF Trust the right to allow 62 modifications of such material outside the IETF Standards Process. 63 Without obtaining an adequate license from the person(s) controlling 64 the copyright in such materials, this document may not be modified 65 outside the IETF Standards Process, and derivative works of it may 66 not be created outside the IETF Standards Process, except to format 67 it for publication as an RFC or to translate it into languages other 68 than English. 70 Table of Contents 72 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 5 73 1.1. Usage Scenarios . . . . . . . . . . . . . . . . . . . . . 6 74 1.1.1. Security Gateway to Security Gateway in Tunnel Mode . 7 75 1.1.2. Endpoint-to-Endpoint Transport Mode . . . . . . . . . 7 76 1.1.3. Endpoint to Security Gateway in Tunnel Mode . . . . . 8 77 1.1.4. Other Scenarios . . . . . . . . . . . . . . . . . . . 9 78 1.2. The Initial Exchanges . . . . . . . . . . . . . . . . . . 9 79 1.3. The CREATE_CHILD_SA Exchange . . . . . . . . . . . . . . 13 80 1.3.1. Creating New Child SAs with the CREATE_CHILD_SA 81 Exchange . . . . . . . . . . . . . . . . . . . . . . 14 82 1.3.2. Rekeying IKE SAs with the CREATE_CHILD_SA Exchange . 15 83 1.3.3. Rekeying Child SAs with the CREATE_CHILD_SA 84 Exchange . . . . . . . . . . . . . . . . . . . . . . 16 85 1.4. The INFORMATIONAL Exchange . . . . . . . . . . . . . . . 16 86 1.4.1. Deleting an SA with INFORMATIONAL Exchanges . . . . . 17 87 1.5. Informational Messages outside of an IKE SA . . . . . . . 18 88 1.6. Requirements Terminology . . . . . . . . . . . . . . . . 19 89 1.7. Significant Differences between RFC 4306 and This 90 Document . . . . . . . . . . . . . . . . . . . . . . . . 19 91 1.8. Differences between RFC 5996 and This Document . . . . . 22 92 2. IKE Protocol Details and Variations . . . . . . . . . . . . . 22 93 2.1. Use of Retransmission Timers . . . . . . . . . . . . . . 23 94 2.2. Use of Sequence Numbers for Message ID . . . . . . . . . 24 95 2.3. Window Size for Overlapping Requests . . . . . . . . . . 25 96 2.4. State Synchronization and Connection Timeouts . . . . . . 27 97 2.5. Version Numbers and Forward Compatibility . . . . . . . . 29 98 2.6. IKE SA SPIs and Cookies . . . . . . . . . . . . . . . . . 30 99 2.6.1. Interaction of COOKIE and INVALID_KE_PAYLOAD . . . . 33 100 2.7. Cryptographic Algorithm Negotiation . . . . . . . . . . . 34 101 2.8. Rekeying . . . . . . . . . . . . . . . . . . . . . . . . 34 102 2.8.1. Simultaneous Child SA Rekeying . . . . . . . . . . . 36 103 2.8.2. Simultaneous IKE SA Rekeying . . . . . . . . . . . . 39 104 2.8.3. Rekeying the IKE SA versus Reauthentication . . . . . 40 105 2.9. Traffic Selector Negotiation . . . . . . . . . . . . . . 40 106 2.9.1. Traffic Selectors Violating Own Policy . . . . . . . 43 107 2.10. Nonces . . . . . . . . . . . . . . . . . . . . . . . . . 44 108 2.11. Address and Port Agility . . . . . . . . . . . . . . . . 44 109 2.12. Reuse of Diffie-Hellman Exponentials . . . . . . . . . . 44 110 2.13. Generating Keying Material . . . . . . . . . . . . . . . 45 111 2.14. Generating Keying Material for the IKE SA . . . . . . . . 46 112 2.15. Authentication of the IKE SA . . . . . . . . . . . . . . 47 113 2.16. Extensible Authentication Protocol Methods . . . . . . . 49 114 2.17. Generating Keying Material for Child SAs . . . . . . . . 51 115 2.18. Rekeying IKE SAs Using a CREATE_CHILD_SA Exchange . . . . 52 116 2.19. Requesting an Internal Address on a Remote Network . . . 53 117 2.20. Requesting the Peer's Version . . . . . . . . . . . . . . 55 118 2.21. Error Handling . . . . . . . . . . . . . . . . . . . . . 55 119 2.21.1. Error Handling in IKE_SA_INIT . . . . . . . . . . . . 56 120 2.21.2. Error Handling in IKE_AUTH . . . . . . . . . . . . . 56 121 2.21.3. Error Handling after IKE SA is Authenticated . . . . 57 122 2.21.4. Error Handling Outside IKE SA . . . . . . . . . . . . 57 123 2.22. IPComp . . . . . . . . . . . . . . . . . . . . . . . . . 58 124 2.23. NAT Traversal . . . . . . . . . . . . . . . . . . . . . . 60 125 2.23.1. Transport Mode NAT Traversal . . . . . . . . . . . . 63 126 2.24. Explicit Congestion Notification (ECN) . . . . . . . . . 67 127 2.25. Exchange Collisions . . . . . . . . . . . . . . . . . . . 67 128 2.25.1. Collisions while Rekeying or Closing Child SAs . . . 68 129 2.25.2. Collisions while Rekeying or Closing IKE SAs . . . . 69 130 3. Header and Payload Formats . . . . . . . . . . . . . . . . . 69 131 3.1. The IKE Header . . . . . . . . . . . . . . . . . . . . . 69 132 3.2. Generic Payload Header . . . . . . . . . . . . . . . . . 72 133 3.3. Security Association Payload . . . . . . . . . . . . . . 74 134 3.3.1. Proposal Substructure . . . . . . . . . . . . . . . . 78 135 3.3.2. Transform Substructure . . . . . . . . . . . . . . . 79 136 3.3.3. Valid Transform Types by Protocol . . . . . . . . . . 83 137 3.3.4. Mandatory Transform IDs . . . . . . . . . . . . . . . 83 138 3.3.5. Transform Attributes . . . . . . . . . . . . . . . . 84 139 3.3.6. Attribute Negotiation . . . . . . . . . . . . . . . . 86 140 3.4. Key Exchange Payload . . . . . . . . . . . . . . . . . . 87 141 3.5. Identification Payloads . . . . . . . . . . . . . . . . . 88 142 3.6. Certificate Payload . . . . . . . . . . . . . . . . . . . 90 143 3.7. Certificate Request Payload . . . . . . . . . . . . . . . 93 144 3.8. Authentication Payload . . . . . . . . . . . . . . . . . 95 145 3.9. Nonce Payload . . . . . . . . . . . . . . . . . . . . . . 96 146 3.10. Notify Payload . . . . . . . . . . . . . . . . . . . . . 97 147 3.10.1. Notify Message Types . . . . . . . . . . . . . . . . 98 148 3.11. Delete Payload . . . . . . . . . . . . . . . . . . . . . 101 149 3.12. Vendor ID Payload . . . . . . . . . . . . . . . . . . . . 102 150 3.13. Traffic Selector Payload . . . . . . . . . . . . . . . . 104 151 3.13.1. Traffic Selector . . . . . . . . . . . . . . . . . . 105 152 3.14. Encrypted Payload . . . . . . . . . . . . . . . . . . . . 107 153 3.15. Configuration Payload . . . . . . . . . . . . . . . . . . 109 154 3.15.1. Configuration Attributes . . . . . . . . . . . . . . 110 155 3.15.2. Meaning of INTERNAL_IP4_SUBNET and 156 INTERNAL_IP6_SUBNET . . . . . . . . . . . . . . . . . 113 157 3.15.3. Configuration Payloads for IPv6 . . . . . . . . . . . 115 158 3.15.4. Address Assignment Failures . . . . . . . . . . . . . 116 159 3.16. Extensible Authentication Protocol (EAP) Payload . . . . 117 160 4. Conformance Requirements . . . . . . . . . . . . . . . . . . 118 161 5. Security Considerations . . . . . . . . . . . . . . . . . . . 120 162 5.1. Traffic Selector Authorization . . . . . . . . . . . . . 123 163 6. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 124 164 7. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 124 165 8. References . . . . . . . . . . . . . . . . . . . . . . . . . 126 166 8.1. Normative References . . . . . . . . . . . . . . . . . . 126 167 8.2. Informative References . . . . . . . . . . . . . . . . . 127 168 Appendix A. Summary of Changes from IKEv1 . . . . . . . . . . . 131 169 Appendix B. Diffie-Hellman Groups . . . . . . . . . . . . . . . 133 170 B.1. Group 1 - 768-bit MODP . . . . . . . . . . . . . . . . . 133 171 B.2. Group 2 - 1024-bit MODP . . . . . . . . . . . . . . . . . 133 172 Appendix C. Exchanges and Payloads . . . . . . . . . . . . . . . 133 173 C.1. IKE_SA_INIT Exchange . . . . . . . . . . . . . . . . . . 134 174 C.2. IKE_AUTH Exchange without EAP . . . . . . . . . . . . . . 135 175 C.3. IKE_AUTH Exchange with EAP . . . . . . . . . . . . . . . 136 176 C.4. CREATE_CHILD_SA Exchange for Creating or Rekeying 177 Child SAs . . . . . . . . . . . . . . . . . . . . . . . . 137 178 C.5. CREATE_CHILD_SA Exchange for Rekeying the IKE SA . . . . 137 179 C.6. INFORMATIONAL Exchange . . . . . . . . . . . . . . . . . 137 181 1. Introduction 183 IP Security (IPsec) provides confidentiality, data integrity, access 184 control, and data source authentication to IP datagrams. These 185 services are provided by maintaining shared state between the source 186 and the sink of an IP datagram. This state defines, among other 187 things, the specific services provided to the datagram, which 188 cryptographic algorithms will be used to provide the services, and 189 the keys used as input to the cryptographic algorithms. 191 Establishing this shared state in a manual fashion does not scale 192 well. Therefore, a protocol to establish this state dynamically is 193 needed. This document describes such a protocol -- the Internet Key 194 Exchange (IKE). Version 1 of IKE was defined in RFCs 2407 [DOI], 195 2408 [ISAKMP], and 2409 [IKEV1]. IKEv2 replaced all of those RFCs. 196 IKEv2 was defined in [IKEV2] (RFC 4306) and was clarified in [Clarif] 197 (RFC 4718). The [RFC5996] replaced and updated RFC 4306 and RFC 198 4718, and this document replaces the RFC 5996 and the intended status 199 for this document will be Internet Standard. IKEv2 was a change to 200 the IKE protocol that was not backward compatible. In contrast, the 201 current document not only provides a clarification of IKEv2, but 202 makes minimum changes to the IKE protocol. A list of the significant 203 differences between RFC 4306 and RFC 5996 is given in Section 1.7 and 204 differences between RFC 5996 and this document is given in 205 Section 1.8. 207 IKE performs mutual authentication between two parties and 208 establishes an IKE security association (SA) that includes shared 209 secret information that can be used to efficiently establish SAs for 210 Encapsulating Security Payload (ESP) [ESP] or Authentication Header 211 (AH) [AH] and a set of cryptographic algorithms to be used by the SAs 212 to protect the traffic that they carry. In this document, the term 213 "suite" or "cryptographic suite" refers to a complete set of 214 algorithms used to protect an SA. An initiator proposes one or more 215 suites by listing supported algorithms that can be combined into 216 suites in a mix-and-match fashion. IKE can also negotiate use of IP 217 Compression (IPComp) [IP-COMP] in connection with an ESP or AH SA. 218 The SAs for ESP or AH that get set up through that IKE SA we call 219 "Child SAs". 221 All IKE communications consist of pairs of messages: a request and a 222 response. The pair is called an "exchange", and is sometimes called 223 a "request/response pair". The first exchange of messages 224 establishing an IKE SA are called the IKE_SA_INIT and IKE_AUTH 225 exchanges; subsequent IKE exchanges are called the CREATE_CHILD_SA or 226 INFORMATIONAL exchanges. In the common case, there is a single 227 IKE_SA_INIT exchange and a single IKE_AUTH exchange (a total of four 228 messages) to establish the IKE SA and the first Child SA. In 229 exceptional cases, there may be more than one of each of these 230 exchanges. In all cases, all IKE_SA_INIT exchanges MUST complete 231 before any other exchange type, then all IKE_AUTH exchanges MUST 232 complete, and following that, any number of CREATE_CHILD_SA and 233 INFORMATIONAL exchanges may occur in any order. In some scenarios, 234 only a single Child SA is needed between the IPsec endpoints, and 235 therefore there would be no additional exchanges. Subsequent 236 exchanges MAY be used to establish additional Child SAs between the 237 same authenticated pair of endpoints and to perform housekeeping 238 functions. 240 An IKE message flow always consists of a request followed by a 241 response. It is the responsibility of the requester to ensure 242 reliability. If the response is not received within a timeout 243 interval, the requester needs to retransmit the request (or abandon 244 the connection). 246 The first exchange of an IKE session, IKE_SA_INIT, negotiates 247 security parameters for the IKE SA, sends nonces, and sends Diffie- 248 Hellman values. 250 The second exchange, IKE_AUTH, transmits identities, proves knowledge 251 of the secrets corresponding to the two identities, and sets up an SA 252 for the first (and often only) AH or ESP Child SA (unless there is 253 failure setting up the AH or ESP Child SA, in which case the IKE SA 254 is still established without the Child SA). 256 The types of subsequent exchanges are CREATE_CHILD_SA (which creates 257 a Child SA) and INFORMATIONAL (which deletes an SA, reports error 258 conditions, or does other housekeeping). Every request requires a 259 response. An INFORMATIONAL request with no payloads (other than the 260 empty Encrypted payload required by the syntax) is commonly used as a 261 check for liveness. These subsequent exchanges cannot be used until 262 the initial exchanges have completed. 264 In the description that follows, we assume that no errors occur. 265 Modifications to the flow when errors occur are described in 266 Section 2.21. 268 1.1. Usage Scenarios 270 IKE is used to negotiate ESP or AH SAs in a number of different 271 scenarios, each with its own special requirements. 273 1.1.1. Security Gateway to Security Gateway in Tunnel Mode 275 +-+-+-+-+-+ +-+-+-+-+-+ 276 | | IPsec | | 277 Protected |Tunnel | tunnel |Tunnel | Protected 278 Subnet <-->|Endpoint |<---------->|Endpoint |<--> Subnet 279 | | | | 280 +-+-+-+-+-+ +-+-+-+-+-+ 282 Figure 1: Security Gateway to Security Gateway Tunnel 284 In this scenario, neither endpoint of the IP connection implements 285 IPsec, but network nodes between them protect traffic for part of the 286 way. Protection is transparent to the endpoints, and depends on 287 ordinary routing to send packets through the tunnel endpoints for 288 processing. Each endpoint would announce the set of addresses 289 "behind" it, and packets would be sent in tunnel mode where the inner 290 IP header would contain the IP addresses of the actual endpoints. 292 1.1.2. Endpoint-to-Endpoint Transport Mode 294 +-+-+-+-+-+ +-+-+-+-+-+ 295 | | IPsec transport | | 296 |Protected| or tunnel mode SA |Protected| 297 |Endpoint |<---------------------------------------->|Endpoint | 298 | | | | 299 +-+-+-+-+-+ +-+-+-+-+-+ 301 Figure 2: Endpoint to Endpoint 303 In this scenario, both endpoints of the IP connection implement 304 IPsec, as required of hosts in [IPSECARCH]. Transport mode will 305 commonly be used with no inner IP header. A single pair of addresses 306 will be negotiated for packets to be protected by this SA. These 307 endpoints MAY implement application-layer access controls based on 308 the IPsec authenticated identities of the participants. This 309 scenario enables the end-to-end security that has been a guiding 310 principle for the Internet since [ARCHPRINC], [TRANSPARENCY], and a 311 method of limiting the inherent problems with complexity in networks 312 noted by [ARCHGUIDEPHIL]. Although this scenario may not be fully 313 applicable to the IPv4 Internet, it has been deployed successfully in 314 specific scenarios within intranets using IKEv1. It should be more 315 broadly enabled during the transition to IPv6 and with the adoption 316 of IKEv2. 318 It is possible in this scenario that one or both of the protected 319 endpoints will be behind a network address translation (NAT) node, in 320 which case the tunneled packets will have to be UDP encapsulated so 321 that port numbers in the UDP headers can be used to identify 322 individual endpoints "behind" the NAT (see Section 2.23). 324 1.1.3. Endpoint to Security Gateway in Tunnel Mode 326 +-+-+-+-+-+ +-+-+-+-+-+ 327 | | IPsec | | Protected 328 |Protected| tunnel |Tunnel | Subnet 329 |Endpoint |<------------------------>|Endpoint |<--- and/or 330 | | | | Internet 331 +-+-+-+-+-+ +-+-+-+-+-+ 333 Figure 3: Endpoint to Security Gateway Tunnel 335 In this scenario, a protected endpoint (typically a portable roaming 336 computer) connects back to its corporate network through an IPsec- 337 protected tunnel. It might use this tunnel only to access 338 information on the corporate network, or it might tunnel all of its 339 traffic back through the corporate network in order to take advantage 340 of protection provided by a corporate firewall against Internet-based 341 attacks. In either case, the protected endpoint will want an IP 342 address associated with the security gateway so that packets returned 343 to it will go to the security gateway and be tunneled back. This IP 344 address may be static or may be dynamically allocated by the security 345 gateway. In support of the latter case, IKEv2 includes a mechanism 346 (namely, configuration payloads) for the initiator to request an IP 347 address owned by the security gateway for use for the duration of its 348 SA. 350 In this scenario, packets will use tunnel mode. On each packet from 351 the protected endpoint, the outer IP header will contain the source 352 IP address associated with its current location (i.e., the address 353 that will get traffic routed to the endpoint directly), while the 354 inner IP header will contain the source IP address assigned by the 355 security gateway (i.e., the address that will get traffic routed to 356 the security gateway for forwarding to the endpoint). The outer 357 destination address will always be that of the security gateway, 358 while the inner destination address will be the ultimate destination 359 for the packet. 361 In this scenario, it is possible that the protected endpoint will be 362 behind a NAT. In that case, the IP address as seen by the security 363 gateway will not be the same as the IP address sent by the protected 364 endpoint, and packets will have to be UDP encapsulated in order to be 365 routed properly. Interaction with NATs is covered in detail in 366 Section 2.23. 368 1.1.4. Other Scenarios 370 Other scenarios are possible, as are nested combinations of the 371 above. One notable example combines aspects of Sections 1.1.1 and 372 1.1.3. A subnet may make all external accesses through a remote 373 security gateway using an IPsec tunnel, where the addresses on the 374 subnet are routed to the security gateway by the rest of the 375 Internet. An example would be someone's home network being virtually 376 on the Internet with static IP addresses even though connectivity is 377 provided by an ISP that assigns a single dynamically assigned IP 378 address to the user's security gateway (where the static IP addresses 379 and an IPsec relay are provided by a third party located elsewhere). 381 1.2. The Initial Exchanges 383 Communication using IKE always begins with IKE_SA_INIT and IKE_AUTH 384 exchanges (known in IKEv1 as Phase 1). These initial exchanges 385 normally consist of four messages, though in some scenarios that 386 number can grow. All communications using IKE consist of request/ 387 response pairs. We'll describe the base exchange first, followed by 388 variations. The first pair of messages (IKE_SA_INIT) negotiate 389 cryptographic algorithms, exchange nonces, and do a Diffie-Hellman 390 exchange [DH]. 392 The second pair of messages (IKE_AUTH) authenticate the previous 393 messages, exchange identities and certificates, and establish the 394 first Child SA. Parts of these messages are encrypted and integrity 395 protected with keys established through the IKE_SA_INIT exchange, so 396 the identities are hidden from eavesdroppers and all fields in all 397 the messages are authenticated. See Section 2.14 for information on 398 how the encryption keys are generated. (A man-in-the-middle attacker 399 who cannot complete the IKE_AUTH exchange can nonetheless see the 400 identity of the initiator.) 402 All messages following the initial exchange are cryptographically 403 protected using the cryptographic algorithms and keys negotiated in 404 the IKE_SA_INIT exchange. These subsequent messages use the syntax 405 of the Encrypted payload described in Section 3.14, encrypted with 406 keys that are derived as described in Section 2.14. All subsequent 407 messages include an Encrypted payload, even if they are referred to 408 in the text as "empty". For the CREATE_CHILD_SA, IKE_AUTH, or 409 INFORMATIONAL exchanges, the message following the header is 410 encrypted and the message including the header is integrity protected 411 using the cryptographic algorithms negotiated for the IKE SA. 413 Every IKE message contains a Message ID as part of its fixed header. 414 This Message ID is used to match up requests and responses, and to 415 identify retransmissions of messages. 417 In the following descriptions, the payloads contained in the message 418 are indicated by names as listed below. 420 Notation Payload 421 ----------------------------------------- 422 AUTH Authentication 423 CERT Certificate 424 CERTREQ Certificate Request 425 CP Configuration 426 D Delete 427 EAP Extensible Authentication 428 HDR IKE header (not a payload) 429 IDi Identification - Initiator 430 IDr Identification - Responder 431 KE Key Exchange 432 Ni, Nr Nonce 433 N Notify 434 SA Security Association 435 SK Encrypted and Authenticated 436 TSi Traffic Selector - Initiator 437 TSr Traffic Selector - Responder 438 V Vendor ID 440 The details of the contents of each payload are described in section 441 3. Payloads that may optionally appear will be shown in brackets, 442 such as [CERTREQ]; this indicates that a Certificate Request payload 443 can optionally be included. 445 The initial exchanges are as follows: 447 Initiator Responder 448 ------------------------------------------------------------------- 449 HDR, SAi1, KEi, Ni --> 451 HDR contains the Security Parameter Indexes (SPIs), version numbers, 452 and flags of various sorts. The SAi1 payload states the 453 cryptographic algorithms the initiator supports for the IKE SA. The 454 KE payload sends the initiator's Diffie-Hellman value. Ni is the 455 initiator's nonce. 457 <-- HDR, SAr1, KEr, Nr, [CERTREQ] 459 The responder chooses a cryptographic suite from the initiator's 460 offered choices and expresses that choice in the SAr1 payload, 461 completes the Diffie-Hellman exchange with the KEr payload, and sends 462 its nonce in the Nr payload. 464 At this point in the negotiation, each party can generate SKEYSEED, 465 from which all keys are derived for that IKE SA. The messages that 466 follow are encrypted and integrity protected in their entirety, with 467 the exception of the message headers. The keys used for the 468 encryption and integrity protection are derived from SKEYSEED and are 469 known as SK_e (encryption) and SK_a (authentication, a.k.a. integrity 470 protection); see Sections 2.13 and 2.14 for details on the key 471 derivation. A separate SK_e and SK_a is computed for each direction. 472 In addition to the keys SK_e and SK_a derived from the Diffie-Hellman 473 value for protection of the IKE SA, another quantity SK_d is derived 474 and used for derivation of further keying material for Child SAs. 475 The notation SK { ... } indicates that these payloads are encrypted 476 and integrity protected using that direction's SK_e and SK_a. 478 HDR, SK {IDi, [CERT,] [CERTREQ,] 479 [IDr,] AUTH, SAi2, 480 TSi, TSr} --> 482 The initiator asserts its identity with the IDi payload, proves 483 knowledge of the secret corresponding to IDi and integrity protects 484 the contents of the first message using the AUTH payload (see 485 Section 2.15). It might also send its certificate(s) in CERT 486 payload(s) and a list of its trust anchors in CERTREQ payload(s). If 487 any CERT payloads are included, the first certificate provided MUST 488 contain the public key used to verify the AUTH field. 490 The optional payload IDr enables the initiator to specify to which of 491 the responder's identities it wants to talk. This is useful when the 492 machine on which the responder is running is hosting multiple 493 identities at the same IP address. If the IDr proposed by the 494 initiator is not acceptable to the responder, the responder might use 495 some other IDr to finish the exchange. If the initiator then does 496 not accept the fact that responder used an IDr different than the one 497 that was requested, the initiator can close the SA after noticing the 498 fact. 500 The Traffic Selectors (TSi and TSr) are discussed in Section 2.9. 502 The initiator begins negotiation of a Child SA using the SAi2 503 payload. The final fields (starting with SAi2) are described in the 504 description of the CREATE_CHILD_SA exchange. 506 <-- HDR, SK {IDr, [CERT,] AUTH, 507 SAr2, TSi, TSr} 509 The responder asserts its identity with the IDr payload, optionally 510 sends one or more certificates (again with the certificate containing 511 the public key used to verify AUTH listed first), authenticates its 512 identity and protects the integrity of the second message with the 513 AUTH payload, and completes negotiation of a Child SA with the 514 additional fields described below in the CREATE_CHILD_SA exchange. 516 Both parties in the IKE_AUTH exchange MUST verify that all signatures 517 and Message Authentication Codes (MACs) are computed correctly. If 518 either side uses a shared secret for authentication, the names in the 519 ID payload MUST correspond to the key used to generate the AUTH 520 payload. 522 Because the initiator sends its Diffie-Hellman value in the 523 IKE_SA_INIT, it must guess the Diffie-Hellman group that the 524 responder will select from its list of supported groups. If the 525 initiator guesses wrong, the responder will respond with a Notify 526 payload of type INVALID_KE_PAYLOAD indicating the selected group. In 527 this case, the initiator MUST retry the IKE_SA_INIT with the 528 corrected Diffie-Hellman group. The initiator MUST again propose its 529 full set of acceptable cryptographic suites because the rejection 530 message was unauthenticated and otherwise an active attacker could 531 trick the endpoints into negotiating a weaker suite than a stronger 532 one that they both prefer. 534 If creating the Child SA during the IKE_AUTH exchange fails for some 535 reason, the IKE SA is still created as usual. The list of Notify 536 message types in the IKE_AUTH exchange that do not prevent an IKE SA 537 from being set up include at least the following: NO_PROPOSAL_CHOSEN, 538 TS_UNACCEPTABLE, SINGLE_PAIR_REQUIRED, INTERNAL_ADDRESS_FAILURE, and 539 FAILED_CP_REQUIRED. 541 If the failure is related to creating the IKE SA (for example, an 542 AUTHENTICATION_FAILED Notify error message is returned), the IKE SA 543 is not created. Note that although the IKE_AUTH messages are 544 encrypted and integrity protected, if the peer receiving this Notify 545 error message has not yet authenticated the other end (or if the peer 546 fails to authenticate the other end for some reason), the information 547 needs to be treated with caution. More precisely, assuming that the 548 MAC verifies correctly, the sender of the error Notify message is 549 known to be the responder of the IKE_SA_INIT exchange, but the 550 sender's identity cannot be assured. 552 Note that IKE_AUTH messages do not contain KEi/KEr or Ni/Nr payloads. 553 Thus, the SA payloads in the IKE_AUTH exchange cannot contain 554 Transform Type 4 (Diffie-Hellman group) with any value other than 555 NONE. Implementations SHOULD omit the whole transform substructure 556 instead of sending value NONE. 558 1.3. The CREATE_CHILD_SA Exchange 560 The CREATE_CHILD_SA exchange is used to create new Child SAs and to 561 rekey both IKE SAs and Child SAs. This exchange consists of a single 562 request/response pair, and some of its function was referred to as a 563 Phase 2 exchange in IKEv1. It MAY be initiated by either end of the 564 IKE SA after the initial exchanges are completed. 566 An SA is rekeyed by creating a new SA and then deleting the old one. 567 This section describes the first part of rekeying, the creation of 568 new SAs; Section 2.8 covers the mechanics of rekeying, including 569 moving traffic from old to new SAs and the deletion of the old SAs. 570 The two sections must be read together to understand the entire 571 process of rekeying. 573 Either endpoint may initiate a CREATE_CHILD_SA exchange, so in this 574 section the term initiator refers to the endpoint initiating this 575 exchange. An implementation MAY refuse all CREATE_CHILD_SA requests 576 within an IKE SA. 578 The CREATE_CHILD_SA request MAY optionally contain a KE payload for 579 an additional Diffie-Hellman exchange to enable stronger guarantees 580 of forward secrecy for the Child SA. The keying material for the 581 Child SA is a function of SK_d established during the establishment 582 of the IKE SA, the nonces exchanged during the CREATE_CHILD_SA 583 exchange, and the Diffie-Hellman value (if KE payloads are included 584 in the CREATE_CHILD_SA exchange). 586 If a CREATE_CHILD_SA exchange includes a KEi payload, at least one of 587 the SA offers MUST include the Diffie-Hellman group of the KEi. The 588 Diffie-Hellman group of the KEi MUST be an element of the group the 589 initiator expects the responder to accept (additional Diffie-Hellman 590 groups can be proposed). If the responder selects a proposal using a 591 different Diffie-Hellman group (other than NONE), the responder MUST 592 reject the request and indicate its preferred Diffie-Hellman group in 593 the INVALID_KE_PAYLOAD Notify payload. There are two octets of data 594 associated with this notification: the accepted Diffie-Hellman group 595 number in big endian order. In the case of such a rejection, the 596 CREATE_CHILD_SA exchange fails, and the initiator will probably retry 597 the exchange with a Diffie-Hellman proposal and KEi in the group that 598 the responder gave in the INVALID_KE_PAYLOAD Notify payload. 600 The responder sends a NO_ADDITIONAL_SAS notification to indicate that 601 a CREATE_CHILD_SA request is unacceptable because the responder is 602 unwilling to accept any more Child SAs on this IKE SA. This 603 notification can also be used to reject IKE SA rekey. Some minimal 604 implementations may only accept a single Child SA setup in the 605 context of an initial IKE exchange and reject any subsequent attempts 606 to add more. 608 1.3.1. Creating New Child SAs with the CREATE_CHILD_SA Exchange 610 A Child SA may be created by sending a CREATE_CHILD_SA request. The 611 CREATE_CHILD_SA request for creating a new Child SA is: 613 Initiator Responder 614 ------------------------------------------------------------------- 615 HDR, SK {SA, Ni, [KEi], 616 TSi, TSr} --> 618 The initiator sends SA offer(s) in the SA payload, a nonce in the Ni 619 payload, optionally a Diffie-Hellman value in the KEi payload, and 620 the proposed Traffic Selectors for the proposed Child SA in the TSi 621 and TSr payloads. 623 The CREATE_CHILD_SA response for creating a new Child SA is: 625 <-- HDR, SK {SA, Nr, [KEr], 626 TSi, TSr} 628 The responder replies (using the same Message ID to respond) with the 629 accepted offer in an SA payload, and a Diffie-Hellman value in the 630 KEr payload if KEi was included in the request and the selected 631 cryptographic suite includes that group. 633 The Traffic Selectors for traffic to be sent on that SA are specified 634 in the TS payloads in the response, which may be a subset of what the 635 initiator of the Child SA proposed. 637 The USE_TRANSPORT_MODE notification MAY be included in a request 638 message that also includes an SA payload requesting a Child SA. It 639 requests that the Child SA use transport mode rather than tunnel mode 640 for the SA created. If the request is accepted, the response MUST 641 also include a notification of type USE_TRANSPORT_MODE. If the 642 responder declines the request, the Child SA will be established in 643 tunnel mode. If this is unacceptable to the initiator, the initiator 644 MUST delete the SA. Note: Except when using this option to negotiate 645 transport mode, all Child SAs will use tunnel mode. 647 The ESP_TFC_PADDING_NOT_SUPPORTED notification asserts that the 648 sending endpoint will not accept packets that contain Traffic Flow 649 Confidentiality (TFC) padding over the Child SA being negotiated. If 650 neither endpoint accepts TFC padding, this notification is included 651 in both the request and the response. If this notification is 652 included in only one of the messages, TFC padding can still be sent 653 in the other direction. 655 The NON_FIRST_FRAGMENTS_ALSO notification is used for fragmentation 656 control. See [IPSECARCH] for a fuller explanation. Both parties 657 need to agree to sending non-first fragments before either party does 658 so. It is enabled only if NON_FIRST_FRAGMENTS_ALSO notification is 659 included in both the request proposing an SA and the response 660 accepting it. If the responder does not want to send or receive non- 661 first fragments, it only omits NON_FIRST_FRAGMENTS_ALSO notification 662 from its response, but does not reject the whole Child SA creation. 664 An IPCOMP_SUPPORTED notification, covered in Section 2.22, can also 665 be included in the exchange. 667 A failed attempt to create a Child SA SHOULD NOT tear down the IKE 668 SA: there is no reason to lose the work done to set up the IKE SA. 669 See Section 2.21 for a list of error messages that might occur if 670 creating a Child SA fails. 672 1.3.2. Rekeying IKE SAs with the CREATE_CHILD_SA Exchange 674 The CREATE_CHILD_SA request for rekeying an IKE SA is: 676 Initiator Responder 677 ------------------------------------------------------------------- 678 HDR, SK {SA, Ni, KEi} --> 680 The initiator sends SA offer(s) in the SA payload, a nonce in the Ni 681 payload, and a Diffie-Hellman value in the KEi payload. The KEi 682 payload MUST be included. A new initiator SPI is supplied in the SPI 683 field of the SA payload. Once a peer receives a request to rekey an 684 IKE SA or sends a request to rekey an IKE SA, it SHOULD NOT start any 685 new CREATE_CHILD_SA exchanges on the IKE SA that is being rekeyed. 687 The CREATE_CHILD_SA response for rekeying an IKE SA is: 689 <-- HDR, SK {SA, Nr, KEr} 691 The responder replies (using the same Message ID to respond) with the 692 accepted offer in an SA payload, and a Diffie-Hellman value in the 693 KEr payload if the selected cryptographic suite includes that group. 694 A new responder SPI is supplied in the SPI field of the SA payload. 696 The new IKE SA has its message counters set to 0, regardless of what 697 they were in the earlier IKE SA. The first IKE requests from both 698 sides on the new IKE SA will have Message ID 0. The old IKE SA 699 retains its numbering, so any further requests (for example, to 700 delete the IKE SA) will have consecutive numbering. The new IKE SA 701 also has its window size reset to 1, and the initiator in this rekey 702 exchange is the new "original initiator" of the new IKE SA. 704 Section 2.18 also covers IKE SA rekeying in detail. 706 1.3.3. Rekeying Child SAs with the CREATE_CHILD_SA Exchange 708 The CREATE_CHILD_SA request for rekeying a Child SA is: 710 Initiator Responder 711 ------------------------------------------------------------------- 712 HDR, SK {N(REKEY_SA), SA, Ni, [KEi], 713 TSi, TSr} --> 715 The initiator sends SA offer(s) in the SA payload, a nonce in the Ni 716 payload, optionally a Diffie-Hellman value in the KEi payload, and 717 the proposed Traffic Selectors for the proposed Child SA in the TSi 718 and TSr payloads. 720 The notifications described in Section 1.3.1 may also be sent in a 721 rekeying exchange. Usually, these will be the same notifications 722 that were used in the original exchange; for example, when rekeying a 723 transport mode SA, the USE_TRANSPORT_MODE notification will be used. 725 The REKEY_SA notification MUST be included in a CREATE_CHILD_SA 726 exchange if the purpose of the exchange is to replace an existing ESP 727 or AH SA. The SA being rekeyed is identified by the SPI field in the 728 Notify payload; this is the SPI the exchange initiator would expect 729 in inbound ESP or AH packets. There is no data associated with this 730 Notify message type. The Protocol ID field of the REKEY_SA 731 notification is set to match the protocol of the SA we are rekeying, 732 for example, 3 for ESP and 2 for AH. 734 The CREATE_CHILD_SA response for rekeying a Child SA is: 736 <-- HDR, SK {SA, Nr, [KEr], 737 TSi, TSr} 739 The responder replies (using the same Message ID to respond) with the 740 accepted offer in an SA payload, and a Diffie-Hellman value in the 741 KEr payload if KEi was included in the request and the selected 742 cryptographic suite includes that group. 744 The Traffic Selectors for traffic to be sent on that SA are specified 745 in the TS payloads in the response, which may be a subset of what the 746 initiator of the Child SA proposed. 748 1.4. The INFORMATIONAL Exchange 750 At various points during the operation of an IKE SA, peers may desire 751 to convey control messages to each other regarding errors or 752 notifications of certain events. To accomplish this, IKE defines an 753 INFORMATIONAL exchange. INFORMATIONAL exchanges MUST ONLY occur 754 after the initial exchanges and are cryptographically protected with 755 the negotiated keys. Note that some informational messages, not 756 exchanges, can be sent outside the context of an IKE SA. Section 757 2.21 also covers error messages in great detail. 759 Control messages that pertain to an IKE SA MUST be sent under that 760 IKE SA. Control messages that pertain to Child SAs MUST be sent 761 under the protection of the IKE SA that generated them (or its 762 successor if the IKE SA was rekeyed). 764 Messages in an INFORMATIONAL exchange contain zero or more 765 Notification, Delete, and Configuration payloads. The recipient of 766 an INFORMATIONAL exchange request MUST send some response; otherwise, 767 the sender will assume the message was lost in the network and will 768 retransmit it. That response MAY be an empty message. The request 769 message in an INFORMATIONAL exchange MAY also contain no payloads. 770 This is the expected way an endpoint can ask the other endpoint to 771 verify that it is alive. 773 The INFORMATIONAL exchange is defined as: 775 Initiator Responder 776 ------------------------------------------------------------------- 777 HDR, SK {[N,] [D,] 778 [CP,] ...} --> 779 <-- HDR, SK {[N,] [D,] 780 [CP], ...} 782 The processing of an INFORMATIONAL exchange is determined by its 783 component payloads. 785 1.4.1. Deleting an SA with INFORMATIONAL Exchanges 787 ESP and AH SAs always exist in pairs, with one SA in each direction. 788 When an SA is closed, both members of the pair MUST be closed (that 789 is, deleted). Each endpoint MUST close its incoming SAs and allow 790 the other endpoint to close the other SA in each pair. To delete an 791 SA, an INFORMATIONAL exchange with one or more Delete payloads is 792 sent listing the SPIs (as they would be expected in the headers of 793 inbound packets) of the SAs to be deleted. The recipient MUST close 794 the designated SAs. Note that one never sends Delete payloads for 795 the two sides of an SA in a single message. If there are many SAs to 796 delete at the same time, one includes Delete payloads for the inbound 797 half of each SA pair in the INFORMATIONAL exchange. 799 Normally, the response in the INFORMATIONAL exchange will contain 800 Delete payloads for the paired SAs going in the other direction. 801 There is one exception. If, by chance, both ends of a set of SAs 802 independently decide to close them, each may send a Delete payload 803 and the two requests may cross in the network. If a node receives a 804 delete request for SAs for which it has already issued a delete 805 request, it MUST delete the outgoing SAs while processing the request 806 and the incoming SAs while processing the response. In that case, 807 the responses MUST NOT include Delete payloads for the deleted SAs, 808 since that would result in duplicate deletion and could in theory 809 delete the wrong SA. 811 Similar to ESP and AH SAs, IKE SAs are also deleted by sending an 812 Informational exchange. Deleting an IKE SA implicitly closes any 813 remaining Child SAs negotiated under it. The response to a request 814 that deletes the IKE SA is an empty INFORMATIONAL response. 816 Half-closed ESP or AH connections are anomalous, and a node with 817 auditing capability should probably audit their existence if they 818 persist. Note that this specification does not specify time periods, 819 so it is up to individual endpoints to decide how long to wait. A 820 node MAY refuse to accept incoming data on half-closed connections 821 but MUST NOT unilaterally close them and reuse the SPIs. If 822 connection state becomes sufficiently messed up, a node MAY close the 823 IKE SA, as described above. It can then rebuild the SAs it needs on 824 a clean base under a new IKE SA. 826 1.5. Informational Messages outside of an IKE SA 828 There are some cases in which a node receives a packet that it cannot 829 process, but it may want to notify the sender about this situation. 831 o If an ESP or AH packet arrives with an unrecognized SPI. This 832 might be due to the receiving node having recently crashed and 833 lost state, or because of some other system malfunction or attack. 835 o If an encrypted IKE request packet arrives on port 500 or 4500 836 with an unrecognized IKE SPI. This might be due to the receiving 837 node having recently crashed and lost state, or because of some 838 other system malfunction or attack. 840 o If an IKE request packet arrives with a higher major version 841 number than the implementation supports. 843 In the first case, if the receiving node has an active IKE SA to the 844 IP address from whence the packet came, it MAY send an INVALID_SPI 845 notification of the wayward packet over that IKE SA in an 846 INFORMATIONAL exchange. The Notification Data contains the SPI of 847 the invalid packet. The recipient of this notification cannot tell 848 whether the SPI is for AH or ESP, but this is not important because 849 the SPIs are supposed to be different for the two. If no suitable 850 IKE SA exists, the node MAY send an informational message without 851 cryptographic protection to the source IP address, using the source 852 UDP port as the destination port if the packet was UDP (UDP- 853 encapsulated ESP or AH). In this case, it should only be used by the 854 recipient as a hint that something might be wrong (because it could 855 easily be forged). This message is not part of an INFORMATIONAL 856 exchange, and the receiving node MUST NOT respond to it because doing 857 so could cause a message loop. The message is constructed as 858 follows: there are no IKE SPI values that would be meaningful to the 859 recipient of such a notification; using zero values or random values 860 are both acceptable, this being the exception to the rule in 861 Section 3.1 that prohibits zero IKE Initiator SPIs. The Initiator 862 flag is set to 1, the Response flag is set to 0, and the version 863 flags are set in the normal fashion; these flags are described in 864 Section 3.1. 866 In the second and third cases, the message is always sent without 867 cryptographic protection (outside of an IKE SA), and includes either 868 an INVALID_IKE_SPI or an INVALID_MAJOR_VERSION notification (with no 869 notification data). The message is a response message, and thus it 870 is sent to the IP address and port from whence it came with the same 871 IKE SPIs and the Message ID and Exchange Type are copied from the 872 request. The Response flag is set to 1, and the version flags are 873 set in the normal fashion. 875 1.6. Requirements Terminology 877 Definitions of the primitive terms in this document (such as Security 878 Association or SA) can be found in [IPSECARCH]. It should be noted 879 that parts of IKEv2 rely on some of the processing rules in 880 [IPSECARCH], as described in various sections of this document. 882 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 883 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 884 document are to be interpreted as described in [MUSTSHOULD]. 886 1.7. Significant Differences between RFC 4306 and This Document 888 This document contains clarifications and amplifications to IKEv2 889 [IKEV2]. Many of the clarifications are based on [Clarif]. The 890 changes listed in that document were discussed in the IPsec Working 891 Group and, after the Working Group was disbanded, on the IPsec 892 mailing list. That document contains detailed explanations of areas 893 that were unclear in IKEv2, and is thus useful to implementers of 894 IKEv2. 896 The protocol described in this document retains the same major 897 version number (2) and minor version number (0) as was used in RFC 898 4306. That is, the version number is *not* changed from RFC 4306. 899 The small number of technical changes listed here are not expected to 900 affect RFC 4306 implementations that have already been deployed at 901 the time of publication of this document. 903 This document makes the figures and references a bit more consistent 904 than they were in [IKEV2]. 906 IKEv2 developers have noted that the SHOULD-level requirements in RFC 907 4306 are often unclear in that they don't say when it is OK to not 908 obey the requirements. They also have noted that there are MUST- 909 level requirements that are not related to interoperability. This 910 document has more explanation of some of these requirements. All 911 non-capitalized uses of the words SHOULD and MUST now mean their 912 normal English sense, not the interoperability sense of [MUSTSHOULD]. 914 IKEv2 (and IKEv1) developers have noted that there is a great deal of 915 material in the tables of codes in Section 3.10.1 in RFC 4306. This 916 leads to implementers not having all the needed information in the 917 main body of the document. Much of the material from those tables 918 has been moved into the associated parts of the main body of the 919 document. 921 This document removes discussion of nesting AH and ESP. This was a 922 mistake in RFC 4306 caused by the lag between finishing RFC 4306 and 923 RFC 4301. Basically, IKEv2 is based on RFC 4301, which does not 924 include "SA bundles" that were part of RFC 2401. While a single 925 packet can go through IPsec processing multiple times, each of these 926 passes uses a separate SA, and the passes are coordinated by the 927 forwarding tables. In IKEv2, each of these SAs has to be created 928 using a separate CREATE_CHILD_SA exchange. 930 This document removes discussion of the INTERNAL_ADDRESS_EXPIRY 931 configuration attribute because its implementation was very 932 problematic. Implementations that conform to this document MUST 933 ignore proposals that have configuration attribute type 5, the old 934 value for INTERNAL_ADDRESS_EXPIRY. This document also removed 935 INTERNAL_IP6_NBNS as a configuration attribute. 937 This document removes the allowance for rejecting messages in which 938 the payloads were not in the "right" order; now implementations MUST 939 NOT reject them. This is due to the lack of clarity where the orders 940 for the payloads are described. 942 The lists of items from RFC 4306 that ended up in the IANA registry 943 were trimmed to only include items that were actually defined in RFC 944 4306. Also, many of those lists are now preceded with the very 945 important instruction to developers that they really should look at 946 the IANA registry at the time of development because new items have 947 been added since RFC 4306. 949 This document adds clarification on when notifications are and are 950 not sent encrypted, depending on the state of the negotiation at the 951 time. 953 This document discusses more about how to negotiate combined-mode 954 ciphers. 956 In Section 1.3.2, "The KEi payload SHOULD be included" was changed to 957 be "The KEi payload MUST be included". This also led to changes in 958 Section 2.18. 960 In Section 2.1, there is new material covering how the initiator's 961 SPI and/or IP is used to differentiate if this is a "half-open" IKE 962 SA or a new request. 964 This document clarifies the use of the critical flag in Section 2.5. 966 In Section 2.8, "Note that, when rekeying, the new Child SA MAY have 967 different Traffic Selectors and algorithms than the old one" was 968 changed to "Note that, when rekeying, the new Child SA SHOULD NOT 969 have different Traffic Selectors and algorithms than the old one". 971 The new Section 2.8.2 covers simultaneous IKE SA rekeying. 973 The new Section 2.9.2 covers Traffic Selectors in rekeying. 975 This document adds the restriction in Section 2.13 that all 976 pseudorandom functions (PRFs) used with IKEv2 MUST take variable- 977 sized keys. This should not affect any implementations because there 978 were no standardized PRFs that have fixed-size keys. 980 Section 2.18 requires doing a Diffie-Hellman exchange when rekeying 981 the IKE_SA. In theory, RFC 4306 allowed a policy where the Diffie- 982 Hellman exchange was optional, but this was not useful (or 983 appropriate) when rekeying the IKE_SA. 985 Section 2.21 has been greatly expanded to cover the different cases 986 where error responses are needed and the appropriate responses to 987 them. 989 Section 2.23 clarified that, in NAT traversal, now both UDP- 990 encapsulated IPsec packets and non-UDP-encapsulated IPsec packets 991 need to be understood when receiving. 993 Added Section 2.23.1 to describe NAT traversal when transport mode is 994 requested. 996 Added Section 2.25 to explain how to act when there are timing 997 collisions when deleting and/or rekeying SAs, and two new error 998 notifications (TEMPORARY_FAILURE and CHILD_SA_NOT_FOUND) were 999 defined. 1001 In Section 3.6, "Implementations MUST support the HTTP method for 1002 hash-and-URL lookup. The behavior of other URL methods is not 1003 currently specified, and such methods SHOULD NOT be used in the 1004 absence of a document specifying them" was added. 1006 In Section 3.15.3, a pointer to a new document that is related to 1007 configuration of IPv6 addresses was added. 1009 Appendix C was expanded and clarified. 1011 1.8. Differences between RFC 5996 and This Document 1013 Fixed section 3.6 and 3.10 as specified in the RFC5996 errata 2707 1014 and 3036. 1016 Removed Raw RSA Public keys. There is new work ongoing to replace 1017 that with more generic format for generic raw public keys. 1019 Added reference to the RFC6989 when using non Sophie-Germain Diffie- 1020 Hellman groups, or when reusing Diffie-Hellman Exponentials. 1022 Added reference to the RFC4945 in the Identification Payloads 1023 section. 1025 Added IANA Considerations section note about removing the Raw RSA 1026 Key, and removed the old contents which was already done during 1027 RFC5996 processing. Added note that IANA should update IKEv2 1028 registry to point to this document instead of RFC5996. 1030 Clarified that the intended status of this document is Internet 1031 Standard both in abstract and Introduction section. 1033 2. IKE Protocol Details and Variations 1035 IKE normally listens and sends on UDP port 500, though IKE messages 1036 may also be received on UDP port 4500 with a slightly different 1037 format (see Section 2.23). Since UDP is a datagram (unreliable) 1038 protocol, IKE includes in its definition recovery from transmission 1039 errors, including packet loss, packet replay, and packet forgery. 1040 IKE is designed to function so long as (1) at least one of a series 1041 of retransmitted packets reaches its destination before timing out; 1042 and (2) the channel is not so full of forged and replayed packets so 1043 as to exhaust the network or CPU capacities of either endpoint. Even 1044 in the absence of those minimum performance requirements, IKE is 1045 designed to fail cleanly (as though the network were broken). 1047 Although IKEv2 messages are intended to be short, they contain 1048 structures with no hard upper bound on size (in particular, digital 1049 certificates), and IKEv2 itself does not have a mechanism for 1050 fragmenting large messages. IP defines a mechanism for fragmentation 1051 of oversized UDP messages, but implementations vary in the maximum 1052 message size supported. Furthermore, use of IP fragmentation opens 1053 an implementation to denial-of-service (DoS) attacks [DOSUDPPROT]. 1054 Finally, some NAT and/or firewall implementations may block IP 1055 fragments. 1057 All IKEv2 implementations MUST be able to send, receive, and process 1058 IKE messages that are up to 1280 octets long, and they SHOULD be able 1059 to send, receive, and process messages that are up to 3000 octets 1060 long. IKEv2 implementations need to be aware of the maximum UDP 1061 message size supported and MAY shorten messages by leaving out some 1062 certificates or cryptographic suite proposals if that will keep 1063 messages below the maximum. Use of the "Hash and URL" formats rather 1064 than including certificates in exchanges where possible can avoid 1065 most problems. Implementations and configuration need to keep in 1066 mind, however, that if the URL lookups are possible only after the 1067 Child SA is established, recursion issues could prevent this 1068 technique from working. 1070 The UDP payload of all packets containing IKE messages sent on port 1071 4500 MUST begin with the prefix of four zeros; otherwise, the 1072 receiver won't know how to handle them. 1074 2.1. Use of Retransmission Timers 1076 All messages in IKE exist in pairs: a request and a response. The 1077 setup of an IKE SA normally consists of two exchanges. Once the IKE 1078 SA is set up, either end of the Security Association may initiate 1079 requests at any time, and there can be many requests and responses 1080 "in flight" at any given moment. But each message is labeled as 1081 either a request or a response, and for each exchange, one end of the 1082 Security Association is the initiator and the other is the responder. 1084 For every pair of IKE messages, the initiator is responsible for 1085 retransmission in the event of a timeout. The responder MUST never 1086 retransmit a response unless it receives a retransmission of the 1087 request. In that event, the responder MUST ignore the retransmitted 1088 request except insofar as it causes a retransmission of the response. 1090 The initiator MUST remember each request until it receives the 1091 corresponding response. The responder MUST remember each response 1092 until it receives a request whose sequence number is larger than or 1093 equal to the sequence number in the response plus its window size 1094 (see Section 2.3). In order to allow saving memory, responders are 1095 allowed to forget the response after a timeout of several minutes. 1096 If the responder receives a retransmitted request for which it has 1097 already forgotten the response, it MUST ignore the request (and not, 1098 for example, attempt constructing a new response). 1100 IKE is a reliable protocol: the initiator MUST retransmit a request 1101 until it either receives a corresponding response or deems the IKE SA 1102 to have failed. In the latter case, the initiator discards all state 1103 associated with the IKE SA and any Child SAs that were negotiated 1104 using that IKE SA. A retransmission from the initiator MUST be 1105 bitwise identical to the original request. That is, everything 1106 starting from the IKE header (the IKE SA initiator's SPI onwards) 1107 must be bitwise identical; items before it (such as the IP and UDP 1108 headers) do not have to be identical. 1110 Retransmissions of the IKE_SA_INIT request require some special 1111 handling. When a responder receives an IKE_SA_INIT request, it has 1112 to determine whether the packet is a retransmission belonging to an 1113 existing "half-open" IKE SA (in which case the responder retransmits 1114 the same response), or a new request (in which case the responder 1115 creates a new IKE SA and sends a fresh response), or it belongs to an 1116 existing IKE SA where the IKE_AUTH request has been already received 1117 (in which case the responder ignores it). 1119 It is not sufficient to use the initiator's SPI and/or IP address to 1120 differentiate between these three cases because two different peers 1121 behind a single NAT could choose the same initiator SPI. Instead, a 1122 robust responder will do the IKE SA lookup using the whole packet, 1123 its hash, or the Ni payload. 1125 The retransmission policy for one-way messages is somewhat different 1126 from that for regular messages. Because no acknowledgement is ever 1127 sent, there is no reason to gratuitously retransmit one-way messages. 1128 Given that all these messages are errors, it makes sense to send them 1129 only once per "offending" packet, and only retransmit if further 1130 offending packets are received. Still, it also makes sense to limit 1131 retransmissions of such error messages. 1133 2.2. Use of Sequence Numbers for Message ID 1135 Every IKE message contains a Message ID as part of its fixed header. 1136 This Message ID is used to match up requests and responses and to 1137 identify retransmissions of messages. Retransmission of a message 1138 MUST use the same Message ID as the original message. 1140 The Message ID is a 32-bit quantity, which is zero for the 1141 IKE_SA_INIT messages (including retries of the message due to 1142 responses such as COOKIE and INVALID_KE_PAYLOAD), and incremented for 1143 each subsequent exchange. Thus, the first pair of IKE_AUTH messages 1144 will have an ID of 1, the second (when EAP is used) will be 2, and so 1145 on. The Message ID is reset to zero in the new IKE SA after the IKE 1146 SA is rekeyed. 1148 Each endpoint in the IKE Security Association maintains two "current" 1149 Message IDs: the next one to be used for a request it initiates and 1150 the next one it expects to see in a request from the other end. 1151 These counters increment as requests are generated and received. 1152 Responses always contain the same Message ID as the corresponding 1153 request. That means that after the initial exchange, each integer n 1154 may appear as the Message ID in four distinct messages: the nth 1155 request from the original IKE initiator, the corresponding response, 1156 the nth request from the original IKE responder, and the 1157 corresponding response. If the two ends make a very different number 1158 of requests, the Message IDs in the two directions can be very 1159 different. There is no ambiguity in the messages, however, because 1160 the Initiator and Response flags in the message header specify which 1161 of the four messages a particular one is. 1163 Throughout this document, "initiator" refers to the party who 1164 initiated the exchange being described. The "original initiator" 1165 always refers to the party who initiated the exchange that resulted 1166 in the current IKE SA. In other words, if the "original responder" 1167 starts rekeying the IKE SA, that party becomes the "original 1168 initiator" of the new IKE SA. 1170 Note that Message IDs are cryptographically protected and provide 1171 protection against message replays. In the unlikely event that 1172 Message IDs grow too large to fit in 32 bits, the IKE SA MUST be 1173 closed or rekeyed. 1175 2.3. Window Size for Overlapping Requests 1177 The SET_WINDOW_SIZE notification asserts that the sending endpoint is 1178 capable of keeping state for multiple outstanding exchanges, 1179 permitting the recipient to send multiple requests before getting a 1180 response to the first. The data associated with a SET_WINDOW_SIZE 1181 notification MUST be 4 octets long and contain the big endian 1182 representation of the number of messages the sender promises to keep. 1183 The window size is always one until the initial exchanges complete. 1185 An IKE endpoint MUST wait for a response to each of its messages 1186 before sending a subsequent message unless it has received a 1187 SET_WINDOW_SIZE Notify message from its peer informing it that the 1188 peer is prepared to maintain state for multiple outstanding messages 1189 in order to allow greater throughput. 1191 After an IKE SA is set up, in order to maximize IKE throughput, an 1192 IKE endpoint MAY issue multiple requests before getting a response to 1193 any of them, up to the limit set by its peer's SET_WINDOW_SIZE. 1194 These requests may pass one another over the network. An IKE 1195 endpoint MUST be prepared to accept and process a request while it 1196 has a request outstanding in order to avoid a deadlock in this 1197 situation. An IKE endpoint may also accept and process multiple 1198 requests while it has a request outstanding. 1200 An IKE endpoint MUST NOT exceed the peer's stated window size for 1201 transmitted IKE requests. In other words, if the responder stated 1202 its window size is N, then when the initiator needs to make a request 1203 X, it MUST wait until it has received responses to all requests up 1204 through request X-N. An IKE endpoint MUST keep a copy of (or be able 1205 to regenerate exactly) each request it has sent until it receives the 1206 corresponding response. An IKE endpoint MUST keep a copy of (or be 1207 able to regenerate exactly) the number of previous responses equal to 1208 its declared window size in case its response was lost and the 1209 initiator requests its retransmission by retransmitting the request. 1211 An IKE endpoint supporting a window size greater than one ought to be 1212 capable of processing incoming requests out of order to maximize 1213 performance in the event of network failures or packet reordering. 1215 The window size is normally a (possibly configurable) property of a 1216 particular implementation, and is not related to congestion control 1217 (unlike the window size in TCP, for example). In particular, what 1218 the responder should do when it receives a SET_WINDOW_SIZE 1219 notification containing a smaller value than is currently in effect 1220 is not defined. Thus, there is currently no way to reduce the window 1221 size of an existing IKE SA; you can only increase it. When rekeying 1222 an IKE SA, the new IKE SA starts with window size 1 until it is 1223 explicitly increased by sending a new SET_WINDOW_SIZE notification. 1225 The INVALID_MESSAGE_ID notification is sent when an IKE Message ID 1226 outside the supported window is received. This Notify message MUST 1227 NOT be sent in a response; the invalid request MUST NOT be 1228 acknowledged. Instead, inform the other side by initiating an 1229 INFORMATIONAL exchange with Notification data containing the four- 1230 octet invalid Message ID. Sending this notification is OPTIONAL, and 1231 notifications of this type MUST be rate limited. 1233 2.4. State Synchronization and Connection Timeouts 1235 An IKE endpoint is allowed to forget all of its state associated with 1236 an IKE SA and the collection of corresponding Child SAs at any time. 1237 This is the anticipated behavior in the event of an endpoint crash 1238 and restart. It is important when an endpoint either fails or 1239 reinitializes its state that the other endpoint detect those 1240 conditions and not continue to waste network bandwidth by sending 1241 packets over discarded SAs and having them fall into a black hole. 1243 The INITIAL_CONTACT notification asserts that this IKE SA is the only 1244 IKE SA currently active between the authenticated identities. It MAY 1245 be sent when an IKE SA is established after a crash, and the 1246 recipient MAY use this information to delete any other IKE SAs it has 1247 to the same authenticated identity without waiting for a timeout. 1248 This notification MUST NOT be sent by an entity that may be 1249 replicated (e.g., a roaming user's credentials where the user is 1250 allowed to connect to the corporate firewall from two remote systems 1251 at the same time). The INITIAL_CONTACT notification, if sent, MUST 1252 be in the first IKE_AUTH request or response, not as a separate 1253 exchange afterwards; receiving parties MAY ignore it in other 1254 messages. 1256 Since IKE is designed to operate in spite of DoS attacks from the 1257 network, an endpoint MUST NOT conclude that the other endpoint has 1258 failed based on any routing information (e.g., ICMP messages) or IKE 1259 messages that arrive without cryptographic protection (e.g., Notify 1260 messages complaining about unknown SPIs). An endpoint MUST conclude 1261 that the other endpoint has failed only when repeated attempts to 1262 contact it have gone unanswered for a timeout period or when a 1263 cryptographically protected INITIAL_CONTACT notification is received 1264 on a different IKE SA to the same authenticated identity. An 1265 endpoint should suspect that the other endpoint has failed based on 1266 routing information and initiate a request to see whether the other 1267 endpoint is alive. To check whether the other side is alive, IKE 1268 specifies an empty INFORMATIONAL message that (like all IKE requests) 1269 requires an acknowledgement (note that within the context of an IKE 1270 SA, an "empty" message consists of an IKE header followed by an 1271 Encrypted payload that contains no payloads). If a cryptographically 1272 protected (fresh, i.e., not retransmitted) message has been received 1273 from the other side recently, unprotected Notify messages MAY be 1274 ignored. Implementations MUST limit the rate at which they take 1275 actions based on unprotected messages. 1277 The number of retries and length of timeouts are not covered in this 1278 specification because they do not affect interoperability. It is 1279 suggested that messages be retransmitted at least a dozen times over 1280 a period of at least several minutes before giving up on an SA, but 1281 different environments may require different rules. To be a good 1282 network citizen, retransmission times MUST increase exponentially to 1283 avoid flooding the network and making an existing congestion 1284 situation worse. If there has only been outgoing traffic on all of 1285 the SAs associated with an IKE SA, it is essential to confirm 1286 liveness of the other endpoint to avoid black holes. If no 1287 cryptographically protected messages have been received on an IKE SA 1288 or any of its Child SAs recently, the system needs to perform a 1289 liveness check in order to prevent sending messages to a dead peer. 1290 (This is sometimes called "dead peer detection" or "DPD", although it 1291 is really detecting live peers, not dead ones.) Receipt of a fresh 1292 cryptographically protected message on an IKE SA or any of its Child 1293 SAs ensures liveness of the IKE SA and all of its Child SAs. Note 1294 that this places requirements on the failure modes of an IKE 1295 endpoint. An implementation needs to stop sending over any SA if 1296 some failure prevents it from receiving on all of the associated SAs. 1297 If a system creates Child SAs that can fail independently from one 1298 another without the associated IKE SA being able to send a delete 1299 message, then the system MUST negotiate such Child SAs using separate 1300 IKE SAs. 1302 There is a DoS attack on the initiator of an IKE SA that can be 1303 avoided if the initiator takes the proper care. Since the first two 1304 messages of an SA setup are not cryptographically protected, an 1305 attacker could respond to the initiator's message before the genuine 1306 responder and poison the connection setup attempt. To prevent this, 1307 the initiator MAY be willing to accept multiple responses to its 1308 first message, treat each as potentially legitimate, respond to it, 1309 and then discard all the invalid half-open connections when it 1310 receives a valid cryptographically protected response to any one of 1311 its requests. Once a cryptographically valid response is received, 1312 all subsequent responses should be ignored whether or not they are 1313 cryptographically valid. 1315 Note that with these rules, there is no reason to negotiate and agree 1316 upon an SA lifetime. If IKE presumes the partner is dead, based on 1317 repeated lack of acknowledgement to an IKE message, then the IKE SA 1318 and all Child SAs set up through that IKE SA are deleted. 1320 An IKE endpoint may at any time delete inactive Child SAs to recover 1321 resources used to hold their state. If an IKE endpoint chooses to 1322 delete Child SAs, it MUST send Delete payloads to the other end 1323 notifying it of the deletion. It MAY similarly time out the IKE SA. 1324 Closing the IKE SA implicitly closes all associated Child SAs. In 1325 this case, an IKE endpoint SHOULD send a Delete payload indicating 1326 that it has closed the IKE SA unless the other endpoint is no longer 1327 responding. 1329 2.5. Version Numbers and Forward Compatibility 1331 This document describes version 2.0 of IKE, meaning the major version 1332 number is 2 and the minor version number is 0. This document is a 1333 replacement for [IKEV2]. It is likely that some implementations will 1334 want to support version 1.0 and version 2.0, and in the future, other 1335 versions. 1337 The major version number should be incremented only if the packet 1338 formats or required actions have changed so dramatically that an 1339 older version node would not be able to interoperate with a newer 1340 version node if it simply ignored the fields it did not understand 1341 and took the actions specified in the older specification. The minor 1342 version number indicates new capabilities, and MUST be ignored by a 1343 node with a smaller minor version number, but used for informational 1344 purposes by the node with the larger minor version number. For 1345 example, it might indicate the ability to process a newly defined 1346 Notify message type. The node with the larger minor version number 1347 would simply note that its correspondent would not be able to 1348 understand that message and therefore would not send it. 1350 If an endpoint receives a message with a higher major version number, 1351 it MUST drop the message and SHOULD send an unauthenticated Notify 1352 message of type INVALID_MAJOR_VERSION containing the highest 1353 (closest) version number it supports. If an endpoint supports major 1354 version n, and major version m, it MUST support all versions between 1355 n and m. If it receives a message with a major version that it 1356 supports, it MUST respond with that version number. In order to 1357 prevent two nodes from being tricked into corresponding with a lower 1358 major version number than the maximum that they both support, IKE has 1359 a flag that indicates that the node is capable of speaking a higher 1360 major version number. 1362 Thus, the major version number in the IKE header indicates the 1363 version number of the message, not the highest version number that 1364 the transmitter supports. If the initiator is capable of speaking 1365 versions n, n+1, and n+2, and the responder is capable of speaking 1366 versions n and n+1, then they will negotiate speaking n+1, where the 1367 initiator will set a flag indicating its ability to speak a higher 1368 version. If they mistakenly (perhaps through an active attacker 1369 sending error messages) negotiate to version n, then both will notice 1370 that the other side can support a higher version number, and they 1371 MUST break the connection and reconnect using version n+1. 1373 Note that IKEv1 does not follow these rules, because there is no way 1374 in v1 of noting that you are capable of speaking a higher version 1375 number. So an active attacker can trick two v2-capable nodes into 1376 speaking v1. When a v2-capable node negotiates down to v1, it should 1377 note that fact in its logs. 1379 Also, for forward compatibility, all fields marked RESERVED MUST be 1380 set to zero by an implementation running version 2.0, and their 1381 content MUST be ignored by an implementation running version 2.0 ("Be 1382 conservative in what you send and liberal in what you receive" [IP]). 1383 In this way, future versions of the protocol can use those fields in 1384 a way that is guaranteed to be ignored by implementations that do not 1385 understand them. Similarly, payload types that are not defined are 1386 reserved for future use; implementations of a version where they are 1387 undefined MUST skip over those payloads and ignore their contents. 1389 IKEv2 adds a "critical" flag to each payload header for further 1390 flexibility for forward compatibility. If the critical flag is set 1391 and the payload type is unrecognized, the message MUST be rejected 1392 and the response to the IKE request containing that payload MUST 1393 include a Notify payload UNSUPPORTED_CRITICAL_PAYLOAD, indicating an 1394 unsupported critical payload was included. In that Notify payload, 1395 the notification data contains the one-octet payload type. If the 1396 critical flag is not set and the payload type is unsupported, that 1397 payload MUST be ignored. Payloads sent in IKE response messages MUST 1398 NOT have the critical flag set. Note that the critical flag applies 1399 only to the payload type, not the contents. If the payload type is 1400 recognized, but the payload contains something that is not (such as 1401 an unknown transform inside an SA payload, or an unknown Notify 1402 Message Type inside a Notify payload), the critical flag is ignored. 1404 Although new payload types may be added in the future and may appear 1405 interleaved with the fields defined in this specification, 1406 implementations SHOULD send the payloads defined in this 1407 specification in the order shown in the figures in Sections 1 and 2; 1408 implementations MUST NOT reject as invalid a message with those 1409 payloads in any other order. 1411 2.6. IKE SA SPIs and Cookies 1413 The initial two eight-octet fields in the header, called the "IKE 1414 SPIs", are used as a connection identifier at the beginning of IKE 1415 packets. Each endpoint chooses one of the two SPIs and MUST choose 1416 them so as to be unique identifiers of an IKE SA. An SPI value of 1417 zero is special: it indicates that the remote SPI value is not yet 1418 known by the sender. 1420 Incoming IKE packets are mapped to an IKE SA only using the packet's 1421 SPI, not using (for example) the source IP address of the packet. 1423 Unlike ESP and AH where only the recipient's SPI appears in the 1424 header of a message, in IKE the sender's SPI is also sent in every 1425 message. Since the SPI chosen by the original initiator of the IKE 1426 SA is always sent first, an endpoint with multiple IKE SAs open that 1427 wants to find the appropriate IKE SA using the SPI it assigned must 1428 look at the Initiator flag in the header to determine whether it 1429 assigned the first or the second eight octets. 1431 In the first message of an initial IKE exchange, the initiator will 1432 not know the responder's SPI value and will therefore set that field 1433 to zero. When the IKE_SA_INIT exchange does not result in the 1434 creation of an IKE SA due to INVALID_KE_PAYLOAD, NO_PROPOSAL_CHOSEN, 1435 or COOKIE (see Section 2.6), the responder's SPI will be zero also in 1436 the response message. However, if the responder sends a non-zero 1437 responder SPI, the initiator should not reject the response for only 1438 that reason. 1440 Two expected attacks against IKE are state and CPU exhaustion, where 1441 the target is flooded with session initiation requests from forged IP 1442 addresses. These attacks can be made less effective if a responder 1443 uses minimal CPU and commits no state to an SA until it knows the 1444 initiator can receive packets at the address from which it claims to 1445 be sending them. 1447 When a responder detects a large number of half-open IKE SAs, it 1448 SHOULD reply to IKE_SA_INIT requests with a response containing the 1449 COOKIE notification. The data associated with this notification MUST 1450 be between 1 and 64 octets in length (inclusive), and its generation 1451 is described later in this section. If the IKE_SA_INIT response 1452 includes the COOKIE notification, the initiator MUST then retry the 1453 IKE_SA_INIT request, and include the COOKIE notification containing 1454 the received data as the first payload, and all other payloads 1455 unchanged. The initial exchange will then be as follows: 1457 Initiator Responder 1458 ------------------------------------------------------------------- 1459 HDR(A,0), SAi1, KEi, Ni --> 1460 <-- HDR(A,0), N(COOKIE) 1461 HDR(A,0), N(COOKIE), SAi1, 1462 KEi, Ni --> 1463 <-- HDR(A,B), SAr1, KEr, 1464 Nr, [CERTREQ] 1465 HDR(A,B), SK {IDi, [CERT,] 1466 [CERTREQ,] [IDr,] AUTH, 1467 SAi2, TSi, TSr} --> 1468 <-- HDR(A,B), SK {IDr, [CERT,] 1469 AUTH, SAr2, TSi, TSr} 1471 The first two messages do not affect any initiator or responder state 1472 except for communicating the cookie. In particular, the message 1473 sequence numbers in the first four messages will all be zero and the 1474 message sequence numbers in the last two messages will be one. 'A' 1475 is the SPI assigned by the initiator, while 'B' is the SPI assigned 1476 by the responder. 1478 An IKE implementation can implement its responder cookie generation 1479 in such a way as to not require any saved state to recognize its 1480 valid cookie when the second IKE_SA_INIT message arrives. The exact 1481 algorithms and syntax used to generate cookies do not affect 1482 interoperability and hence are not specified here. The following is 1483 an example of how an endpoint could use cookies to implement limited 1484 DoS protection. 1486 A good way to do this is to set the responder cookie to be: 1488 Cookie = | Hash(Ni | IPi | SPIi | ) 1490 where is a randomly generated secret known only to the 1491 responder and periodically changed and | indicates concatenation. 1492 should be changed whenever is 1493 regenerated. The cookie can be recomputed when the IKE_SA_INIT 1494 arrives the second time and compared to the cookie in the received 1495 message. If it matches, the responder knows that the cookie was 1496 generated since the last change to and that IPi must be the 1497 same as the source address it saw the first time. Incorporating SPIi 1498 into the calculation ensures that if multiple IKE SAs are being set 1499 up in parallel they will all get different cookies (assuming the 1500 initiator chooses unique SPIi's). Incorporating Ni in the hash 1501 ensures that an attacker who sees only message 2 can't successfully 1502 forge a message 3. Also, incorporating SPIi in the hash prevents an 1503 attacker from fetching one cookie from the other end, and then 1504 initiating many IKE_SA_INIT exchanges all with different initiator 1505 SPIs (and perhaps port numbers) so that the responder thinks that 1506 there are a lot of machines behind one NAT box that are all trying to 1507 connect. 1509 If a new value for is chosen while there are connections in 1510 the process of being initialized, an IKE_SA_INIT might be returned 1511 with other than the current . The responder in 1512 that case MAY reject the message by sending another response with a 1513 new cookie or it MAY keep the old value of around for a 1514 short time and accept cookies computed from either one. The 1515 responder should not accept cookies indefinitely after is 1516 changed, since that would defeat part of the DoS protection. The 1517 responder should change the value of frequently, especially 1518 if under attack. 1520 When one party receives an IKE_SA_INIT request containing a cookie 1521 whose contents do not match the value expected, that party MUST 1522 ignore the cookie and process the message as if no cookie had been 1523 included; usually this means sending a response containing a new 1524 cookie. The initiator should limit the number of cookie exchanges it 1525 tries before giving up, possibly using exponential back-off. An 1526 attacker can forge multiple cookie responses to the initiator's 1527 IKE_SA_INIT message, and each of those forged cookie replies will 1528 cause two packets to be sent: one packet from the initiator to the 1529 responder (which will reject those cookies), and one response from 1530 responder to initiator that includes the correct cookie. 1532 A note on terminology: the term "cookies" originates with Karn and 1533 Simpson [PHOTURIS] in Photuris, an early proposal for key management 1534 with IPsec, and it has persisted. The Internet Security Association 1535 and Key Management Protocol (ISAKMP) [ISAKMP] fixed message header 1536 includes two eight-octet fields called "cookies", and that syntax is 1537 used by both IKEv1 and IKEv2, although in IKEv2 they are referred to 1538 as the "IKE SPI" and there is a new separate field in a Notify 1539 payload holding the cookie. 1541 2.6.1. Interaction of COOKIE and INVALID_KE_PAYLOAD 1543 There are two common reasons why the initiator may have to retry the 1544 IKE_SA_INIT exchange: the responder requests a cookie or wants a 1545 different Diffie-Hellman group than was included in the KEi payload. 1546 If the initiator receives a cookie from the responder, the initiator 1547 needs to decide whether or not to include the cookie in only the next 1548 retry of the IKE_SA_INIT request, or in all subsequent retries as 1549 well. 1551 If the initiator includes the cookie only in the next retry, one 1552 additional round trip may be needed in some cases. An additional 1553 round trip is needed also if the initiator includes the cookie in all 1554 retries, but the responder does not support this. For instance, if 1555 the responder includes the KEi payloads in cookie calculation, it 1556 will reject the request by sending a new cookie. 1558 If both peers support including the cookie in all retries, a slightly 1559 shorter exchange can happen. 1561 Initiator Responder 1562 ----------------------------------------------------------- 1563 HDR(A,0), SAi1, KEi, Ni --> 1564 <-- HDR(A,0), N(COOKIE) 1565 HDR(A,0), N(COOKIE), SAi1, KEi, Ni --> 1566 <-- HDR(A,0), N(INVALID_KE_PAYLOAD) 1567 HDR(A,0), N(COOKIE), SAi1, KEi', Ni --> 1568 <-- HDR(A,B), SAr1, KEr, Nr 1570 Implementations SHOULD support this shorter exchange, but MUST NOT 1571 fail if other implementations do not support this shorter exchange. 1573 2.7. Cryptographic Algorithm Negotiation 1575 The payload type known as "SA" indicates a proposal for a set of 1576 choices of IPsec protocols (IKE, ESP, or AH) for the SA as well as 1577 cryptographic algorithms associated with each protocol. 1579 An SA payload consists of one or more proposals. Each proposal 1580 includes one protocol. Each protocol contains one or more transforms 1581 -- each specifying a cryptographic algorithm. Each transform 1582 contains zero or more attributes (attributes are needed only if the 1583 Transform ID does not completely specify the cryptographic 1584 algorithm). 1586 This hierarchical structure was designed to efficiently encode 1587 proposals for cryptographic suites when the number of supported 1588 suites is large because multiple values are acceptable for multiple 1589 transforms. The responder MUST choose a single suite, which may be 1590 any subset of the SA proposal following the rules below. 1592 Each proposal contains one protocol. If a proposal is accepted, the 1593 SA response MUST contain the same protocol. The responder MUST 1594 accept a single proposal or reject them all and return an error. The 1595 error is given in a notification of type NO_PROPOSAL_CHOSEN. 1597 Each IPsec protocol proposal contains one or more transforms. Each 1598 transform contains a Transform Type. The accepted cryptographic 1599 suite MUST contain exactly one transform of each type included in the 1600 proposal. For example: if an ESP proposal includes transforms 1601 ENCR_3DES, ENCR_AES w/keysize 128, ENCR_AES w/keysize 256, 1602 AUTH_HMAC_MD5, and AUTH_HMAC_SHA, the accepted suite MUST contain one 1603 of the ENCR_ transforms and one of the AUTH_ transforms. Thus, six 1604 combinations are acceptable. 1606 If an initiator proposes both normal ciphers with integrity 1607 protection as well as combined-mode ciphers, then two proposals are 1608 needed. One of the proposals includes the normal ciphers with the 1609 integrity algorithms for them, and the other proposal includes all 1610 the combined-mode ciphers without the integrity algorithms (because 1611 combined-mode ciphers are not allowed to have any integrity algorithm 1612 other than "none"). 1614 2.8. Rekeying 1616 IKE, ESP, and AH Security Associations use secret keys that should be 1617 used only for a limited amount of time and to protect a limited 1618 amount of data. This limits the lifetime of the entire Security 1619 Association. When the lifetime of a Security Association expires, 1620 the Security Association MUST NOT be used. If there is demand, new 1621 Security Associations MAY be established. Reestablishment of 1622 Security Associations to take the place of ones that expire is 1623 referred to as "rekeying". 1625 To allow for minimal IPsec implementations, the ability to rekey SAs 1626 without restarting the entire IKE SA is optional. An implementation 1627 MAY refuse all CREATE_CHILD_SA requests within an IKE SA. If an SA 1628 has expired or is about to expire and rekeying attempts using the 1629 mechanisms described here fail, an implementation MUST close the IKE 1630 SA and any associated Child SAs and then MAY start new ones. 1631 Implementations may wish to support in-place rekeying of SAs, since 1632 doing so offers better performance and is likely to reduce the number 1633 of packets lost during the transition. 1635 To rekey a Child SA within an existing IKE SA, create a new, 1636 equivalent SA (see Section 2.17 below), and when the new one is 1637 established, delete the old one. Note that, when rekeying, the new 1638 Child SA SHOULD NOT have different Traffic Selectors and algorithms 1639 than the old one. 1641 To rekey an IKE SA, establish a new equivalent IKE SA (see 1642 Section 2.18 below) with the peer to whom the old IKE SA is shared 1643 using a CREATE_CHILD_SA within the existing IKE SA. An IKE SA so 1644 created inherits all of the original IKE SA's Child SAs, and the new 1645 IKE SA is used for all control messages needed to maintain those 1646 Child SAs. After the new equivalent IKE SA is created, the initiator 1647 deletes the old IKE SA, and the Delete payload to delete itself MUST 1648 be the last request sent over the old IKE SA. 1650 SAs should be rekeyed proactively, i.e., the new SA should be 1651 established before the old one expires and becomes unusable. Enough 1652 time should elapse between the time the new SA is established and the 1653 old one becomes unusable so that traffic can be switched over to the 1654 new SA. 1656 A difference between IKEv1 and IKEv2 is that in IKEv1 SA lifetimes 1657 were negotiated. In IKEv2, each end of the SA is responsible for 1658 enforcing its own lifetime policy on the SA and rekeying the SA when 1659 necessary. If the two ends have different lifetime policies, the end 1660 with the shorter lifetime will end up always being the one to request 1661 the rekeying. If an SA has been inactive for a long time and if an 1662 endpoint would not initiate the SA in the absence of traffic, the 1663 endpoint MAY choose to close the SA instead of rekeying it when its 1664 lifetime expires. It can also do so if there has been no traffic 1665 since the last time the SA was rekeyed. 1667 Note that IKEv2 deliberately allows parallel SAs with the same 1668 Traffic Selectors between common endpoints. One of the purposes of 1669 this is to support traffic quality of service (QoS) differences among 1670 the SAs (see [DIFFSERVFIELD], [DIFFSERVARCH], and Section 4.1 of 1671 [DIFFTUNNEL]). Hence unlike IKEv1, the combination of the endpoints 1672 and the Traffic Selectors may not uniquely identify an SA between 1673 those endpoints, so the IKEv1 rekeying heuristic of deleting SAs on 1674 the basis of duplicate Traffic Selectors SHOULD NOT be used. 1676 There are timing windows -- particularly in the presence of lost 1677 packets -- where endpoints may not agree on the state of an SA. The 1678 responder to a CREATE_CHILD_SA MUST be prepared to accept messages on 1679 an SA before sending its response to the creation request, so there 1680 is no ambiguity for the initiator. The initiator MAY begin sending 1681 on an SA as soon as it processes the response. The initiator, 1682 however, cannot receive on a newly created SA until it receives and 1683 processes the response to its CREATE_CHILD_SA request. How, then, is 1684 the responder to know when it is OK to send on the newly created SA? 1686 From a technical correctness and interoperability perspective, the 1687 responder MAY begin sending on an SA as soon as it sends its response 1688 to the CREATE_CHILD_SA request. In some situations, however, this 1689 could result in packets unnecessarily being dropped, so an 1690 implementation MAY defer such sending. 1692 The responder can be assured that the initiator is prepared to 1693 receive messages on an SA if either (1) it has received a 1694 cryptographically valid message on the other half of the SA pair, or 1695 (2) the new SA rekeys an existing SA and it receives an IKE request 1696 to close the replaced SA. When rekeying an SA, the responder 1697 continues to send traffic on the old SA until one of those events 1698 occurs. When establishing a new SA, the responder MAY defer sending 1699 messages on a new SA until either it receives one or a timeout has 1700 occurred. If an initiator receives a message on an SA for which it 1701 has not received a response to its CREATE_CHILD_SA request, it 1702 interprets that as a likely packet loss and retransmits the 1703 CREATE_CHILD_SA request. An initiator MAY send a dummy ESP message 1704 on a newly created ESP SA if it has no messages queued in order to 1705 assure the responder that the initiator is ready to receive messages. 1707 2.8.1. Simultaneous Child SA Rekeying 1709 If the two ends have the same lifetime policies, it is possible that 1710 both will initiate a rekeying at the same time (which will result in 1711 redundant SAs). To reduce the probability of this happening, the 1712 timing of rekeying requests SHOULD be jittered (delayed by a random 1713 amount of time after the need for rekeying is noticed). 1715 This form of rekeying may temporarily result in multiple similar SAs 1716 between the same pairs of nodes. When there are two SAs eligible to 1717 receive packets, a node MUST accept incoming packets through either 1718 SA. If redundant SAs are created though such a collision, the SA 1719 created with the lowest of the four nonces used in the two exchanges 1720 SHOULD be closed by the endpoint that created it. "Lowest" means an 1721 octet-by-octet comparison (instead of, for instance, comparing the 1722 nonces as large integers). In other words, start by comparing the 1723 first octet; if they're equal, move to the next octet, and so on. If 1724 you reach the end of one nonce, that nonce is the lower one. The 1725 node that initiated the surviving rekeyed SA should delete the 1726 replaced SA after the new one is established. 1728 The following is an explanation on the impact this has on 1729 implementations. Assume that hosts A and B have an existing Child SA 1730 pair with SPIs (SPIa1,SPIb1), and both start rekeying it at the same 1731 time: 1733 Host A Host B 1734 ------------------------------------------------------------------- 1735 send req1: N(REKEY_SA,SPIa1), 1736 SA(..,SPIa2,..),Ni1,.. --> 1737 <-- send req2: N(REKEY_SA,SPIb1), 1738 SA(..,SPIb2,..),Ni2 1739 recv req2 <-- 1741 At this point, A knows there is a simultaneous rekeying happening. 1742 However, it cannot yet know which of the exchanges will have the 1743 lowest nonce, so it will just note the situation and respond as 1744 usual. 1746 send resp2: SA(..,SPIa3,..), 1747 Nr1,.. --> 1748 --> recv req1 1750 Now B also knows that simultaneous rekeying is going on. It responds 1751 as usual. 1753 <-- send resp1: SA(..,SPIb3,..), 1754 Nr2,.. 1755 recv resp1 <-- 1756 --> recv resp2 1758 At this point, there are three Child SA pairs between A and B (the 1759 old one and two new ones). A and B can now compare the nonces. 1760 Suppose that the lowest nonce was Nr1 in message resp2; in this case, 1761 B (the sender of req2) deletes the redundant new SA, and A (the node 1762 that initiated the surviving rekeyed SA), deletes the old one. 1764 send req3: D(SPIa1) --> 1765 <-- send req4: D(SPIb2) 1766 --> recv req3 1767 <-- send resp3: D(SPIb1) 1768 recv req4 <-- 1769 send resp4: D(SPIa3) --> 1771 The rekeying is now finished. 1773 However, there is a second possible sequence of events that can 1774 happen if some packets are lost in the network, resulting in 1775 retransmissions. The rekeying begins as usual, but A's first packet 1776 (req1) is lost. 1778 Host A Host B 1779 ------------------------------------------------------------------- 1780 send req1: N(REKEY_SA,SPIa1), 1781 SA(..,SPIa2,..), 1782 Ni1,.. --> (lost) 1783 <-- send req2: N(REKEY_SA,SPIb1), 1784 SA(..,SPIb2,..),Ni2 1785 recv req2 <-- 1786 send resp2: SA(..,SPIa3,..), 1787 Nr1,.. --> 1788 --> recv resp2 1789 <-- send req3: D(SPIb1) 1790 recv req3 <-- 1791 send resp3: D(SPIa1) --> 1792 --> recv resp3 1794 From B's point of view, the rekeying is now completed, and since it 1795 has not yet received A's req1, it does not even know that there was 1796 simultaneous rekeying. However, A will continue retransmitting the 1797 message, and eventually it will reach B. 1799 resend req1 --> 1800 --> recv req1 1802 To B, it looks like A is trying to rekey an SA that no longer exists; 1803 thus, B responds to the request with something non-fatal such as 1804 CHILD_SA_NOT_FOUND. 1806 <-- send resp1: N(CHILD_SA_NOT_FOUND) 1807 recv resp1 <-- 1809 When A receives this error, it already knows there was simultaneous 1810 rekeying, so it can ignore the error message. 1812 2.8.2. Simultaneous IKE SA Rekeying 1814 Probably the most complex case occurs when both peers try to rekey 1815 the IKE_SA at the same time. Basically, the text in Section 2.8 1816 applies to this case as well; however, it is important to ensure that 1817 the Child SAs are inherited by the correct IKE_SA. 1819 The case where both endpoints notice the simultaneous rekeying works 1820 the same way as with Child SAs. After the CREATE_CHILD_SA exchanges, 1821 three IKE SAs exist between A and B: the old IKE SA and two new IKE 1822 SAs. The new IKE SA containing the lowest nonce SHOULD be deleted by 1823 the node that created it, and the other surviving new IKE SA MUST 1824 inherit all the Child SAs. 1826 In addition to normal simultaneous rekeying cases, there is a special 1827 case where one peer finishes its rekey before it even notices that 1828 other peer is doing a rekey. If only one peer detects a simultaneous 1829 rekey, redundant SAs are not created. In this case, when the peer 1830 that did not notice the simultaneous rekey gets the request to rekey 1831 the IKE SA that it has already successfully rekeyed, it SHOULD return 1832 TEMPORARY_FAILURE because it is an IKE SA that it is currently trying 1833 to close (whether or not it has already sent the delete notification 1834 for the SA). If the peer that did notice the simultaneous rekey gets 1835 the delete request from the other peer for the old IKE SA, it knows 1836 that the other peer did not detect the simultaneous rekey, and the 1837 first peer can forget its own rekey attempt. 1839 Host A Host B 1840 ------------------------------------------------------------------- 1841 send req1: 1842 SA(..,SPIa1,..),Ni1,.. --> 1843 <-- send req2: SA(..,SPIb1,..),Ni2,.. 1844 --> recv req1 1845 <-- send resp1: SA(..,SPIb2,..),Nr2,.. 1846 recv resp1 <-- 1847 send req3: D() --> 1848 --> recv req3 1850 At this point, host B sees a request to close the IKE_SA. There's 1851 not much more to do than to reply as usual. However, at this point 1852 host B should stop retransmitting req2, since once host A receives 1853 resp3, it will delete all the state associated with the old IKE_SA 1854 and will not be able to reply to it. 1856 <-- send resp3: () 1858 The TEMPORARY_FAILURE notification was not included in RFC 4306, and 1859 support of the TEMPORARY_FAILURE notification is not negotiated. 1861 Thus, older peers that implement RFC 4306 but not this document may 1862 receive these notifications. In that case, they will treat it the 1863 same as any other unknown error notification, and will stop the 1864 exchange. Because the other peer has already rekeyed the exchange, 1865 doing so does not have any ill effects. 1867 2.8.3. Rekeying the IKE SA versus Reauthentication 1869 Rekeying the IKE SA and reauthentication are different concepts in 1870 IKEv2. Rekeying the IKE SA establishes new keys for the IKE SA and 1871 resets the Message ID counters, but it does not authenticate the 1872 parties again (no AUTH or EAP payloads are involved). 1874 Although rekeying the IKE SA may be important in some environments, 1875 reauthentication (the verification that the parties still have access 1876 to the long-term credentials) is often more important. 1878 IKEv2 does not have any special support for reauthentication. 1879 Reauthentication is done by creating a new IKE SA from scratch (using 1880 IKE_SA_INIT/IKE_AUTH exchanges, without any REKEY_SA Notify 1881 payloads), creating new Child SAs within the new IKE SA (without 1882 REKEY_SA Notify payloads), and finally deleting the old IKE SA (which 1883 deletes the old Child SAs as well). 1885 This means that reauthentication also establishes new keys for the 1886 IKE SA and Child SAs. Therefore, while rekeying can be performed 1887 more often than reauthentication, the situation where "authentication 1888 lifetime" is shorter than "key lifetime" does not make sense. 1890 While creation of a new IKE SA can be initiated by either party 1891 (initiator or responder in the original IKE SA), the use of EAP 1892 and/or Configuration payloads means in practice that reauthentication 1893 has to be initiated by the same party as the original IKE SA. IKEv2 1894 does not currently allow the responder to request reauthentication in 1895 this case; however, there are extensions that add this functionality 1896 such as [REAUTH]. 1898 2.9. Traffic Selector Negotiation 1900 When an RFC4301-compliant IPsec subsystem receives an IP packet that 1901 matches a "protect" selector in its Security Policy Database (SPD), 1902 the subsystem protects that packet with IPsec. When no SA exists 1903 yet, it is the task of IKE to create it. Maintenance of a system's 1904 SPD is outside the scope of IKE, although some implementations might 1905 update their SPD in connection with the running of IKE (for an 1906 example scenario, see Section 1.1.3). 1908 Traffic Selector (TS) payloads allow endpoints to communicate some of 1909 the information from their SPD to their peers. These must be 1910 communicated to IKE from the SPD (for example, the PF_KEY API [PFKEY] 1911 uses the SADB_ACQUIRE message). TS payloads specify the selection 1912 criteria for packets that will be forwarded over the newly set up SA. 1913 This can serve as a consistency check in some scenarios to assure 1914 that the SPDs are consistent. In others, it guides the dynamic 1915 update of the SPD. 1917 Two TS payloads appear in each of the messages in the exchange that 1918 creates a Child SA pair. Each TS payload contains one or more 1919 Traffic Selectors. Each Traffic Selector consists of an address 1920 range (IPv4 or IPv6), a port range, and an IP protocol ID. 1922 The first of the two TS payloads is known as TSi (Traffic Selector- 1923 initiator). The second is known as TSr (Traffic Selector-responder). 1924 TSi specifies the source address of traffic forwarded from (or the 1925 destination address of traffic forwarded to) the initiator of the 1926 Child SA pair. TSr specifies the destination address of the traffic 1927 forwarded to (or the source address of the traffic forwarded from) 1928 the responder of the Child SA pair. For example, if the original 1929 initiator requests the creation of a Child SA pair, and wishes to 1930 tunnel all traffic from subnet 198.51.100.* on the initiator's side 1931 to subnet 192.0.2.* on the responder's side, the initiator would 1932 include a single Traffic Selector in each TS payload. TSi would 1933 specify the address range (198.51.100.0 - 198.51.100.255) and TSr 1934 would specify the address range (192.0.2.0 - 192.0.2.255). Assuming 1935 that proposal was acceptable to the responder, it would send 1936 identical TS payloads back. 1938 IKEv2 allows the responder to choose a subset of the traffic proposed 1939 by the initiator. This could happen when the configurations of the 1940 two endpoints are being updated but only one end has received the new 1941 information. Since the two endpoints may be configured by different 1942 people, the incompatibility may persist for an extended period even 1943 in the absence of errors. It also allows for intentionally different 1944 configurations, as when one end is configured to tunnel all addresses 1945 and depends on the other end to have the up-to-date list. 1947 When the responder chooses a subset of the traffic proposed by the 1948 initiator, it narrows the Traffic Selectors to some subset of the 1949 initiator's proposal (provided the set does not become the null set). 1950 If the type of Traffic Selector proposed is unknown, the responder 1951 ignores that Traffic Selector, so that the unknown type is not 1952 returned in the narrowed set. 1954 To enable the responder to choose the appropriate range in this case, 1955 if the initiator has requested the SA due to a data packet, the 1956 initiator SHOULD include as the first Traffic Selector in each of TSi 1957 and TSr a very specific Traffic Selector including the addresses in 1958 the packet triggering the request. In the example, the initiator 1959 would include in TSi two Traffic Selectors: the first containing the 1960 address range (198.51.100.43 - 198.51.100.43) and the source port and 1961 IP protocol from the packet and the second containing (198.51.100.0 - 1962 198.51.100.255) with all ports and IP protocols. The initiator would 1963 similarly include two Traffic Selectors in TSr. If the initiator 1964 creates the Child SA pair not in response to an arriving packet, but 1965 rather, say, upon startup, then there may be no specific addresses 1966 the initiator prefers for the initial tunnel over any other. In that 1967 case, the first values in TSi and TSr can be ranges rather than 1968 specific values. 1970 The responder performs the narrowing as follows: 1972 o If the responder's policy does not allow it to accept any part of 1973 the proposed Traffic Selectors, it responds with a TS_UNACCEPTABLE 1974 Notify message. 1976 o If the responder's policy allows the entire set of traffic covered 1977 by TSi and TSr, no narrowing is necessary, and the responder can 1978 return the same TSi and TSr values. 1980 o If the responder's policy allows it to accept the first selector 1981 of TSi and TSr, then the responder MUST narrow the Traffic 1982 Selectors to a subset that includes the initiator's first choices. 1983 In this example above, the responder might respond with TSi being 1984 (198.51.100.43 - 198.51.100.43) with all ports and IP protocols. 1986 o If the responder's policy does not allow it to accept the first 1987 selector of TSi and TSr, the responder narrows to an acceptable 1988 subset of TSi and TSr. 1990 When narrowing is done, there may be several subsets that are 1991 acceptable but their union is not. In this case, the responder 1992 arbitrarily chooses one of them, and MAY include an 1993 ADDITIONAL_TS_POSSIBLE notification in the response. The 1994 ADDITIONAL_TS_POSSIBLE notification asserts that the responder 1995 narrowed the proposed Traffic Selectors but that other Traffic 1996 Selectors would also have been acceptable, though only in a separate 1997 SA. There is no data associated with this Notify type. This case 1998 will occur only when the initiator and responder are configured 1999 differently from one another. If the initiator and responder agree 2000 on the granularity of tunnels, the initiator will never request a 2001 tunnel wider than the responder will accept. 2003 It is possible for the responder's policy to contain multiple smaller 2004 ranges, all encompassed by the initiator's Traffic Selector, and with 2005 the responder's policy being that each of those ranges should be sent 2006 over a different SA. Continuing the example above, the responder 2007 might have a policy of being willing to tunnel those addresses to and 2008 from the initiator, but might require that each address pair be on a 2009 separately negotiated Child SA. If the initiator didn't generate its 2010 request based on the packet, but (for example) upon startup, there 2011 would not be the very specific first Traffic Selectors helping the 2012 responder to select the correct range. There would be no way for the 2013 responder to determine which pair of addresses should be included in 2014 this tunnel, and it would have to make a guess or reject the request 2015 with a SINGLE_PAIR_REQUIRED Notify message. 2017 The SINGLE_PAIR_REQUIRED error indicates that a CREATE_CHILD_SA 2018 request is unacceptable because its sender is only willing to accept 2019 Traffic Selectors specifying a single pair of addresses. The 2020 requestor is expected to respond by requesting an SA for only the 2021 specific traffic it is trying to forward. 2023 Few implementations will have policies that require separate SAs for 2024 each address pair. Because of this, if only some parts of the TSi 2025 and TSr proposed by the initiator are acceptable to the responder, 2026 responders SHOULD narrow the selectors to an acceptable subset rather 2027 than use SINGLE_PAIR_REQUIRED. 2029 2.9.1. Traffic Selectors Violating Own Policy 2031 When creating a new SA, the initiator needs to avoid proposing 2032 Traffic Selectors that violate its own policy. If this rule is not 2033 followed, valid traffic may be dropped. If you use decorrelated 2034 policies from [IPSECARCH], this kind of policy violations cannot 2035 happen. 2037 This is best illustrated by an example. Suppose that host A has a 2038 policy whose effect is that traffic to 198.51.100.66 is sent via host 2039 B encrypted using AES, and traffic to all other hosts in 2040 198.51.100.0/24 is also sent via B, but must use 3DES. Suppose also 2041 that host B accepts any combination of AES and 3DES. 2043 If host A now proposes an SA that uses 3DES, and includes TSr 2044 containing (198.51.100.0-198.51.100.255), this will be accepted by 2045 host B. Now, host B can also use this SA to send traffic from 2046 198.51.100.66, but those packets will be dropped by A since it 2047 requires the use of AES for this traffic. Even if host A creates a 2048 new SA only for 198.51.100.66 that uses AES, host B may freely 2049 continue to use the first SA for the traffic. In this situation, 2050 when proposing the SA, host A should have followed its own policy, 2051 and included a TSr containing ((198.51.100.0- 2052 198.51.100.65),(198.51.100.67-198.51.100.255)) instead. 2054 In general, if (1) the initiator makes a proposal "for traffic X 2055 (TSi/TSr), do SA", and (2) for some subset X' of X, the initiator 2056 does not actually accept traffic X' with SA, and (3) the initiator 2057 would be willing to accept traffic X' with some SA' (!=SA), valid 2058 traffic can be unnecessarily dropped since the responder can apply 2059 either SA or SA' to traffic X'. 2061 2.10. Nonces 2063 The IKE_SA_INIT messages each contain a nonce. These nonces are used 2064 as inputs to cryptographic functions. The CREATE_CHILD_SA request 2065 and the CREATE_CHILD_SA response also contain nonces. These nonces 2066 are used to add freshness to the key derivation technique used to 2067 obtain keys for Child SA, and to ensure creation of strong 2068 pseudorandom bits from the Diffie-Hellman key. Nonces used in IKEv2 2069 MUST be randomly chosen, MUST be at least 128 bits in size, and MUST 2070 be at least half the key size of the negotiated pseudorandom function 2071 (PRF). However, the initiator chooses the nonce before the outcome 2072 of the negotiation is known. Because of that, the nonce has to be 2073 long enough for all the PRFs being proposed. If the same random 2074 number source is used for both keys and nonces, care must be taken to 2075 ensure that the latter use does not compromise the former. 2077 2.11. Address and Port Agility 2079 IKE runs over UDP ports 500 and 4500, and implicitly sets up ESP and 2080 AH associations for the same IP addresses over which it runs. The IP 2081 addresses and ports in the outer header are, however, not themselves 2082 cryptographically protected, and IKE is designed to work even through 2083 Network Address Translation (NAT) boxes. An implementation MUST 2084 accept incoming requests even if the source port is not 500 or 4500, 2085 and MUST respond to the address and port from which the request was 2086 received. It MUST specify the address and port at which the request 2087 was received as the source address and port in the response. IKE 2088 functions identically over IPv4 or IPv6. 2090 2.12. Reuse of Diffie-Hellman Exponentials 2092 IKE generates keying material using an ephemeral Diffie-Hellman 2093 exchange in order to gain the property of "perfect forward secrecy". 2094 This means that once a connection is closed and its corresponding 2095 keys are forgotten, even someone who has recorded all of the data 2096 from the connection and gets access to all of the long-term keys of 2097 the two endpoints cannot reconstruct the keys used to protect the 2098 conversation without doing a brute force search of the session key 2099 space. 2101 Achieving perfect forward secrecy requires that when a connection is 2102 closed, each endpoint MUST forget not only the keys used by the 2103 connection but also any information that could be used to recompute 2104 those keys. 2106 Because computing Diffie-Hellman exponentials is computationally 2107 expensive, an endpoint may find it advantageous to reuse those 2108 exponentials for multiple connection setups. There are several 2109 reasonable strategies for doing this. An endpoint could choose a new 2110 exponential only periodically though this could result in less-than- 2111 perfect forward secrecy if some connection lasts for less than the 2112 lifetime of the exponential. Or it could keep track of which 2113 exponential was used for each connection and delete the information 2114 associated with the exponential only when some corresponding 2115 connection was closed. This would allow the exponential to be reused 2116 without losing perfect forward secrecy at the cost of maintaining 2117 more state. 2119 Whether and when to reuse Diffie-Hellman exponentials are private 2120 decisions in the sense that they will not affect interoperability. 2121 An implementation that reuses exponentials MAY choose to remember the 2122 exponential used by the other endpoint on past exchanges and if one 2123 is reused to avoid the second half of the calculation. See [REUSE] 2124 and [RFC6989] for a security analysis of this practice and for 2125 additional security considerations when reusing ephemeral Diffie- 2126 Hellman keys. 2128 2.13. Generating Keying Material 2130 In the context of the IKE SA, four cryptographic algorithms are 2131 negotiated: an encryption algorithm, an integrity protection 2132 algorithm, a Diffie-Hellman group, and a pseudorandom function (PRF). 2133 The PRF is used for the construction of keying material for all of 2134 the cryptographic algorithms used in both the IKE SA and the Child 2135 SAs. 2137 We assume that each encryption algorithm and integrity protection 2138 algorithm uses a fixed-size key and that any randomly chosen value of 2139 that fixed size can serve as an appropriate key. For algorithms that 2140 accept a variable-length key, a fixed key size MUST be specified as 2141 part of the cryptographic transform negotiated (see Section 3.3.5 for 2142 the definition of the Key Length transform attribute). For 2143 algorithms for which not all values are valid keys (such as DES or 2144 3DES with key parity), the algorithm by which keys are derived from 2145 arbitrary values MUST be specified by the cryptographic transform. 2146 For integrity protection functions based on Hashed Message 2147 Authentication Code (HMAC), the fixed key size is the size of the 2148 output of the underlying hash function. 2150 It is assumed that PRFs accept keys of any length, but have a 2151 preferred key size. The preferred key size MUST be used as the 2152 length of SK_d, SK_pi, and SK_pr (see Section 2.14). For PRFs based 2153 on the HMAC construction, the preferred key size is equal to the 2154 length of the output of the underlying hash function. Other types of 2155 PRFs MUST specify their preferred key size. 2157 Keying material will always be derived as the output of the 2158 negotiated PRF algorithm. Since the amount of keying material needed 2159 may be greater than the size of the output of the PRF, the PRF is 2160 used iteratively. The term "prf+" describes a function that outputs 2161 a pseudorandom stream based on the inputs to a pseudorandom function 2162 called "prf". 2164 In the following, | indicates concatenation. prf+ is defined as: 2166 prf+ (K,S) = T1 | T2 | T3 | T4 | ... 2168 where: 2169 T1 = prf (K, S | 0x01) 2170 T2 = prf (K, T1 | S | 0x02) 2171 T3 = prf (K, T2 | S | 0x03) 2172 T4 = prf (K, T3 | S | 0x04) 2173 ... 2175 This continues until all the material needed to compute all required 2176 keys has been output from prf+. The keys are taken from the output 2177 string without regard to boundaries (e.g., if the required keys are a 2178 256-bit Advanced Encryption Standard (AES) key and a 160-bit HMAC 2179 key, and the prf function generates 160 bits, the AES key will come 2180 from T1 and the beginning of T2, while the HMAC key will come from 2181 the rest of T2 and the beginning of T3). 2183 The constant concatenated to the end of each prf function is a single 2184 octet. The prf+ function is not defined beyond 255 times the size of 2185 the prf function output. 2187 2.14. Generating Keying Material for the IKE SA 2189 The shared keys are computed as follows. A quantity called SKEYSEED 2190 is calculated from the nonces exchanged during the IKE_SA_INIT 2191 exchange and the Diffie-Hellman shared secret established during that 2192 exchange. SKEYSEED is used to calculate seven other secrets: SK_d 2193 used for deriving new keys for the Child SAs established with this 2194 IKE SA; SK_ai and SK_ar used as a key to the integrity protection 2195 algorithm for authenticating the component messages of subsequent 2196 exchanges; SK_ei and SK_er used for encrypting (and of course 2197 decrypting) all subsequent exchanges; and SK_pi and SK_pr, which are 2198 used when generating an AUTH payload. The lengths of SK_d, SK_pi, 2199 and SK_pr MUST be the preferred key length of the PRF agreed upon. 2201 SKEYSEED and its derivatives are computed as follows: 2203 SKEYSEED = prf(Ni | Nr, g^ir) 2205 {SK_d | SK_ai | SK_ar | SK_ei | SK_er | SK_pi | SK_pr } 2206 = prf+ (SKEYSEED, Ni | Nr | SPIi | SPIr ) 2208 (indicating that the quantities SK_d, SK_ai, SK_ar, SK_ei, SK_er, 2209 SK_pi, and SK_pr are taken in order from the generated bits of the 2210 prf+). g^ir is the shared secret from the ephemeral Diffie-Hellman 2211 exchange. g^ir is represented as a string of octets in big endian 2212 order padded with zeros if necessary to make it the length of the 2213 modulus. Ni and Nr are the nonces, stripped of any headers. For 2214 historical backward-compatibility reasons, there are two PRFs that 2215 are treated specially in this calculation. If the negotiated PRF is 2216 AES-XCBC-PRF-128 [AESXCBCPRF128] or AES-CMAC-PRF-128 [AESCMACPRF128], 2217 only the first 64 bits of Ni and the first 64 bits of Nr are used in 2218 calculating SKEYSEED, but all the bits are used for input to the prf+ 2219 function. 2221 The two directions of traffic flow use different keys. The keys used 2222 to protect messages from the original initiator are SK_ai and SK_ei. 2223 The keys used to protect messages in the other direction are SK_ar 2224 and SK_er. 2226 2.15. Authentication of the IKE SA 2228 When not using extensible authentication (see Section 2.16), the 2229 peers are authenticated by having each sign (or MAC using a padded 2230 shared secret as the key, as described later in this section) a block 2231 of data. In these calculations, IDi' and IDr' are the entire ID 2232 payloads excluding the fixed header. For the responder, the octets 2233 to be signed start with the first octet of the first SPI in the 2234 header of the second message (IKE_SA_INIT response) and end with the 2235 last octet of the last payload in the second message. Appended to 2236 this (for the purposes of computing the signature) are the 2237 initiator's nonce Ni (just the value, not the payload containing it), 2238 and the value prf(SK_pr, IDr'). Note that neither the nonce Ni nor 2239 the value prf(SK_pr, IDr') are transmitted. Similarly, the initiator 2240 signs the first message (IKE_SA_INIT request), starting with the 2241 first octet of the first SPI in the header and ending with the last 2242 octet of the last payload. Appended to this (for purposes of 2243 computing the signature) are the responder's nonce Nr, and the value 2244 prf(SK_pi, IDi'). It is critical to the security of the exchange 2245 that each side sign the other side's nonce. 2247 The initiator's signed octets can be described as: 2249 InitiatorSignedOctets = RealMessage1 | NonceRData | MACedIDForI 2250 GenIKEHDR = [ four octets 0 if using port 4500 ] | RealIKEHDR 2251 RealIKEHDR = SPIi | SPIr | . . . | Length 2252 RealMessage1 = RealIKEHDR | RestOfMessage1 2253 NonceRPayload = PayloadHeader | NonceRData 2254 InitiatorIDPayload = PayloadHeader | RestOfInitIDPayload 2255 RestOfInitIDPayload = IDType | RESERVED | InitIDData 2256 MACedIDForI = prf(SK_pi, RestOfInitIDPayload) 2258 The responder's signed octets can be described as: 2260 ResponderSignedOctets = RealMessage2 | NonceIData | MACedIDForR 2261 GenIKEHDR = [ four octets 0 if using port 4500 ] | RealIKEHDR 2262 RealIKEHDR = SPIi | SPIr | . . . | Length 2263 RealMessage2 = RealIKEHDR | RestOfMessage2 2264 NonceIPayload = PayloadHeader | NonceIData 2265 ResponderIDPayload = PayloadHeader | RestOfRespIDPayload 2266 RestOfRespIDPayload = IDType | RESERVED | RespIDData 2267 MACedIDForR = prf(SK_pr, RestOfRespIDPayload) 2269 Note that all of the payloads are included under the signature, 2270 including any payload types not defined in this document. If the 2271 first message of the exchange is sent multiple times (such as with a 2272 responder cookie and/or a different Diffie-Hellman group), it is the 2273 latest version of the message that is signed. 2275 Optionally, messages 3 and 4 MAY include a certificate, or 2276 certificate chain providing evidence that the key used to compute a 2277 digital signature belongs to the name in the ID payload. The 2278 signature or MAC will be computed using algorithms dictated by the 2279 type of key used by the signer, and specified by the Auth Method 2280 field in the Authentication payload. There is no requirement that 2281 the initiator and responder sign with the same cryptographic 2282 algorithms. The choice of cryptographic algorithms depends on the 2283 type of key each has. In particular, the initiator may be using a 2284 shared key while the responder may have a public signature key and 2285 certificate. It will commonly be the case (but it is not required) 2286 that, if a shared secret is used for authentication, the same key is 2287 used in both directions. 2289 Note that it is a common but typically insecure practice to have a 2290 shared key derived solely from a user-chosen password without 2291 incorporating another source of randomness. This is typically 2292 insecure because user-chosen passwords are unlikely to have 2293 sufficient unpredictability to resist dictionary attacks and these 2294 attacks are not prevented in this authentication method. 2296 (Applications using password-based authentication for bootstrapping 2297 and IKE SA should use the authentication method in Section 2.16, 2298 which is designed to prevent off-line dictionary attacks.) The pre- 2299 shared key needs to contain as much unpredictability as the strongest 2300 key being negotiated. In the case of a pre-shared key, the AUTH 2301 value is computed as: 2303 For the initiator: 2304 AUTH = prf( prf(Shared Secret, "Key Pad for IKEv2"), 2305 ) 2306 For the responder: 2307 AUTH = prf( prf(Shared Secret, "Key Pad for IKEv2"), 2308 ) 2310 where the string "Key Pad for IKEv2" is 17 ASCII characters without 2311 null termination. The shared secret can be variable length. The pad 2312 string is added so that if the shared secret is derived from a 2313 password, the IKE implementation need not store the password in 2314 cleartext, but rather can store the value prf(Shared Secret,"Key Pad 2315 for IKEv2"), which could not be used as a password equivalent for 2316 protocols other than IKEv2. As noted above, deriving the shared 2317 secret from a password is not secure. This construction is used 2318 because it is anticipated that people will do it anyway. The 2319 management interface by which the shared secret is provided MUST 2320 accept ASCII strings of at least 64 octets and MUST NOT add a null 2321 terminator before using them as shared secrets. It MUST also accept 2322 a hex encoding of the shared secret. The management interface MAY 2323 accept other encodings if the algorithm for translating the encoding 2324 to a binary string is specified. 2326 There are two types of EAP authentication (described in 2327 Section 2.16), and each type uses different values in the AUTH 2328 computations shown above. If the EAP method is key-generating, 2329 substitute master session key (MSK) for the shared secret in the 2330 computation. For non-key-generating methods, substitute SK_pi and 2331 SK_pr, respectively, for the shared secret in the two AUTH 2332 computations. 2334 2.16. Extensible Authentication Protocol Methods 2336 In addition to authentication using public key signatures and shared 2337 secrets, IKE supports authentication using methods defined in RFC 2338 3748 [EAP]. Typically, these methods are asymmetric (designed for a 2339 user authenticating to a server), and they may not be mutual. For 2340 this reason, these protocols are typically used to authenticate the 2341 initiator to the responder and MUST be used in conjunction with a 2342 public-key-signature-based authentication of the responder to the 2343 initiator. These methods are often associated with mechanisms 2344 referred to as "Legacy Authentication" mechanisms. 2346 While this document references [EAP] with the intent that new methods 2347 can be added in the future without updating this specification, some 2348 simpler variations are documented here. [EAP] defines an 2349 authentication protocol requiring a variable number of messages. 2350 Extensible Authentication is implemented in IKE as additional 2351 IKE_AUTH exchanges that MUST be completed in order to initialize the 2352 IKE SA. 2354 An initiator indicates a desire to use EAP by leaving out the AUTH 2355 payload from the first message in the IKE_AUTH exchange. (Note that 2356 the AUTH payload is required for non-EAP authentication, and is thus 2357 not marked as optional in the rest of this document.) By including 2358 an IDi payload but not an AUTH payload, the initiator has declared an 2359 identity but has not proven it. If the responder is willing to use 2360 an EAP method, it will place an Extensible Authentication Protocol 2361 (EAP) payload in the response of the IKE_AUTH exchange and defer 2362 sending SAr2, TSi, and TSr until initiator authentication is complete 2363 in a subsequent IKE_AUTH exchange. In the case of a minimal EAP 2364 method, the initial SA establishment will appear as follows: 2366 Initiator Responder 2367 ------------------------------------------------------------------- 2368 HDR, SAi1, KEi, Ni --> 2369 <-- HDR, SAr1, KEr, Nr, [CERTREQ] 2370 HDR, SK {IDi, [CERTREQ,] 2371 [IDr,] SAi2, 2372 TSi, TSr} --> 2373 <-- HDR, SK {IDr, [CERT,] AUTH, 2374 EAP } 2375 HDR, SK {EAP} --> 2376 <-- HDR, SK {EAP (success)} 2377 HDR, SK {AUTH} --> 2378 <-- HDR, SK {AUTH, SAr2, TSi, TSr } 2380 As described in Section 2.2, when EAP is used, each pair of IKE SA 2381 initial setup messages will have their message numbers incremented; 2382 the first pair of AUTH messages will have an ID of 1, the second will 2383 be 2, and so on. 2385 For EAP methods that create a shared key as a side effect of 2386 authentication, that shared key MUST be used by both the initiator 2387 and responder to generate AUTH payloads in messages 7 and 8 using the 2388 syntax for shared secrets specified in Section 2.15. The shared key 2389 from EAP is the field from the EAP specification named MSK. This 2390 shared key generated during an IKE exchange MUST NOT be used for any 2391 other purpose. 2393 EAP methods that do not establish a shared key SHOULD NOT be used, as 2394 they are subject to a number of man-in-the-middle attacks [EAPMITM] 2395 if these EAP methods are used in other protocols that do not use a 2396 server-authenticated tunnel. Please see the Security Considerations 2397 section for more details. If EAP methods that do not generate a 2398 shared key are used, the AUTH payloads in messages 7 and 8 MUST be 2399 generated using SK_pi and SK_pr, respectively. 2401 The initiator of an IKE SA using EAP needs to be capable of extending 2402 the initial protocol exchange to at least ten IKE_AUTH exchanges in 2403 the event the responder sends notification messages and/or retries 2404 the authentication prompt. Once the protocol exchange defined by the 2405 chosen EAP authentication method has successfully terminated, the 2406 responder MUST send an EAP payload containing the Success message. 2407 Similarly, if the authentication method has failed, the responder 2408 MUST send an EAP payload containing the Failure message. The 2409 responder MAY at any time terminate the IKE exchange by sending an 2410 EAP payload containing the Failure message. 2412 Following such an extended exchange, the EAP AUTH payloads MUST be 2413 included in the two messages following the one containing the EAP 2414 Success message. 2416 When the initiator authentication uses EAP, it is possible that the 2417 contents of the IDi payload is used only for Authentication, 2418 Authorization, and Accounting (AAA) routing purposes and selecting 2419 which EAP method to use. This value may be different from the 2420 identity authenticated by the EAP method. It is important that 2421 policy lookups and access control decisions use the actual 2422 authenticated identity. Often the EAP server is implemented in a 2423 separate AAA server that communicates with the IKEv2 responder. In 2424 this case, the authenticated identity, if different from that in the 2425 IDi payload, has to be sent from the AAA server to the IKEv2 2426 responder. 2428 2.17. Generating Keying Material for Child SAs 2430 A single Child SA is created by the IKE_AUTH exchange, and additional 2431 Child SAs can optionally be created in CREATE_CHILD_SA exchanges. 2432 Keying material for them is generated as follows: 2434 KEYMAT = prf+(SK_d, Ni | Nr) 2436 Where Ni and Nr are the nonces from the IKE_SA_INIT exchange if this 2437 request is the first Child SA created or the fresh Ni and Nr from the 2438 CREATE_CHILD_SA exchange if this is a subsequent creation. 2440 For CREATE_CHILD_SA exchanges including an optional Diffie-Hellman 2441 exchange, the keying material is defined as: 2443 KEYMAT = prf+(SK_d, g^ir (new) | Ni | Nr ) 2445 where g^ir (new) is the shared secret from the ephemeral Diffie- 2446 Hellman exchange of this CREATE_CHILD_SA exchange (represented as an 2447 octet string in big endian order padded with zeros in the high-order 2448 bits if necessary to make it the length of the modulus). 2450 A single CHILD_SA negotiation may result in multiple Security 2451 Associations. ESP and AH SAs exist in pairs (one in each direction), 2452 so two SAs are created in a single Child SA negotiation for them. 2453 Furthermore, Child SA negotiation may include some future IPsec 2454 protocol(s) in addition to, or instead of, ESP or AH (for example, 2455 ROHC_INTEG as described in [ROHCV2]). In any case, keying material 2456 for each Child SA MUST be taken from the expanded KEYMAT using the 2457 following rules: 2459 o All keys for SAs carrying data from the initiator to the responder 2460 are taken before SAs going from the responder to the initiator. 2462 o If multiple IPsec protocols are negotiated, keying material for 2463 each Child SA is taken in the order in which the protocol headers 2464 will appear in the encapsulated packet. 2466 o If an IPsec protocol requires multiple keys, the order in which 2467 they are taken from the SA's keying material needs to be described 2468 in the protocol's specification. For ESP and AH, [IPSECARCH] 2469 defines the order, namely: the encryption key (if any) MUST be 2470 taken from the first bits and the integrity key (if any) MUST be 2471 taken from the remaining bits. 2473 Each cryptographic algorithm takes a fixed number of bits of keying 2474 material specified as part of the algorithm, or negotiated in SA 2475 payloads (see Section 2.13 for description of key lengths, and 2476 Section 3.3.5 for the definition of the Key Length transform 2477 attribute). 2479 2.18. Rekeying IKE SAs Using a CREATE_CHILD_SA Exchange 2481 The CREATE_CHILD_SA exchange can be used to rekey an existing IKE SA 2482 (see Sections 1.3.2 and 2.8). New initiator and responder SPIs are 2483 supplied in the SPI fields in the Proposal structures inside the 2484 Security Association (SA) payloads (not the SPI fields in the IKE 2485 header). The TS payloads are omitted when rekeying an IKE SA. 2486 SKEYSEED for the new IKE SA is computed using SK_d from the existing 2487 IKE SA as follows: 2489 SKEYSEED = prf(SK_d (old), g^ir (new) | Ni | Nr) 2491 where g^ir (new) is the shared secret from the ephemeral Diffie- 2492 Hellman exchange of this CREATE_CHILD_SA exchange (represented as an 2493 octet string in big endian order padded with zeros if necessary to 2494 make it the length of the modulus) and Ni and Nr are the two nonces 2495 stripped of any headers. 2497 The old and new IKE SA may have selected a different PRF. Because 2498 the rekeying exchange belongs to the old IKE SA, it is the old IKE 2499 SA's PRF that is used to generate SKEYSEED. 2501 The main reason for rekeying the IKE SA is to ensure that the 2502 compromise of old keying material does not provide information about 2503 the current keys, or vice versa. Therefore, implementations MUST 2504 perform a new Diffie-Hellman exchange when rekeying the IKE SA. In 2505 other words, an initiator MUST NOT propose the value "NONE" for the 2506 Diffie-Hellman transform, and a responder MUST NOT accept such a 2507 proposal. This means that a successful exchange rekeying the IKE SA 2508 always includes the KEi/KEr payloads. 2510 The new IKE SA MUST reset its message counters to 0. 2512 SK_d, SK_ai, SK_ar, SK_ei, and SK_er are computed from SKEYSEED as 2513 specified in Section 2.14, using SPIi, SPIr, Ni, and Nr from the new 2514 exchange, and using the new IKE SA's PRF. 2516 2.19. Requesting an Internal Address on a Remote Network 2518 Most commonly occurring in the endpoint-to-security-gateway scenario, 2519 an endpoint may need an IP address in the network protected by the 2520 security gateway and may need to have that address dynamically 2521 assigned. A request for such a temporary address can be included in 2522 any request to create a Child SA (including the implicit request in 2523 message 3) by including a CP payload. Note, however, it is usual to 2524 only assign one IP address during the IKE_AUTH exchange. That 2525 address persists at least until the deletion of the IKE SA. 2527 This function provides address allocation to an IPsec Remote Access 2528 Client (IRAC) trying to tunnel into a network protected by an IPsec 2529 Remote Access Server (IRAS). Since the IKE_AUTH exchange creates an 2530 IKE SA and a Child SA, the IRAC MUST request the IRAS-controlled 2531 address (and optionally other information concerning the protected 2532 network) in the IKE_AUTH exchange. The IRAS may procure an address 2533 for the IRAC from any number of sources such as a DHCP/BOOTP 2534 (Bootstrap Protocol) server or its own address pool. 2536 Initiator Responder 2537 ------------------------------------------------------------------- 2538 HDR, SK {IDi, [CERT,] 2539 [CERTREQ,] [IDr,] AUTH, 2540 CP(CFG_REQUEST), SAi2, 2541 TSi, TSr} --> 2542 <-- HDR, SK {IDr, [CERT,] AUTH, 2543 CP(CFG_REPLY), SAr2, 2544 TSi, TSr} 2546 In all cases, the CP payload MUST be inserted before the SA payload. 2547 In variations of the protocol where there are multiple IKE_AUTH 2548 exchanges, the CP payloads MUST be inserted in the messages 2549 containing the SA payloads. 2551 CP(CFG_REQUEST) MUST contain at least an INTERNAL_ADDRESS attribute 2552 (either IPv4 or IPv6) but MAY contain any number of additional 2553 attributes the initiator wants returned in the response. 2555 For example, message from initiator to responder: 2557 CP(CFG_REQUEST)= 2558 INTERNAL_ADDRESS() 2559 TSi = (0, 0-65535,0.0.0.0-255.255.255.255) 2560 TSr = (0, 0-65535,0.0.0.0-255.255.255.255) 2562 NOTE: Traffic Selectors contain (protocol, port range, address 2563 range). 2565 Message from responder to initiator: 2567 CP(CFG_REPLY)= 2568 INTERNAL_ADDRESS(192.0.2.202) 2569 INTERNAL_NETMASK(255.255.255.0) 2570 INTERNAL_SUBNET(192.0.2.0/255.255.255.0) 2571 TSi = (0, 0-65535,192.0.2.202-192.0.2.202) 2572 TSr = (0, 0-65535,192.0.2.0-192.0.2.255) 2574 All returned values will be implementation dependent. As can be seen 2575 in the above example, the IRAS MAY also send other attributes that 2576 were not included in CP(CFG_REQUEST) and MAY ignore the non- 2577 mandatory attributes that it does not support. 2579 The responder MUST NOT send a CFG_REPLY without having first received 2580 a CP(CFG_REQUEST) from the initiator, because we do not want the IRAS 2581 to perform an unnecessary configuration lookup if the IRAC cannot 2582 process the REPLY. 2584 In the case where the IRAS's configuration requires that CP be used 2585 for a given identity IDi, but IRAC has failed to send a 2586 CP(CFG_REQUEST), IRAS MUST fail the request, and terminate the Child 2587 SA creation with a FAILED_CP_REQUIRED error. The FAILED_CP_REQUIRED 2588 is not fatal to the IKE SA; it simply causes the Child SA creation to 2589 fail. The initiator can fix this by later starting a new 2590 Configuration payload request. There is no associated data in the 2591 FAILED_CP_REQUIRED error. 2593 2.20. Requesting the Peer's Version 2595 An IKE peer wishing to inquire about the other peer's IKE software 2596 version information MAY use the method below. This is an example of 2597 a configuration request within an INFORMATIONAL exchange, after the 2598 IKE SA and first Child SA have been created. 2600 An IKE implementation MAY decline to give out version information 2601 prior to authentication or even after authentication in case some 2602 implementation is known to have some security weakness. In that 2603 case, it MUST either return an empty string or no CP payload if CP is 2604 not supported. 2606 Initiator Responder 2607 ------------------------------------------------------------------- 2608 HDR, SK{CP(CFG_REQUEST)} --> 2609 <-- HDR, SK{CP(CFG_REPLY)} 2611 CP(CFG_REQUEST)= 2612 APPLICATION_VERSION("") 2614 CP(CFG_REPLY) APPLICATION_VERSION("foobar v1.3beta, (c) Foo Bar 2615 Inc.") 2617 2.21. Error Handling 2619 There are many kinds of errors that can occur during IKE processing. 2620 The general rule is that if a request is received that is badly 2621 formatted, or unacceptable for reasons of policy (such as no matching 2622 cryptographic algorithms), the response contains a Notify payload 2623 indicating the error. The decision whether or not to send such a 2624 response depends whether or not there is an authenticated IKE SA. 2626 If there is an error parsing or processing a response packet, the 2627 general rule is to not send back any error message because responses 2628 should not generate new requests (and a new request would be the only 2629 way to send back an error message). Such errors in parsing or 2630 processing response packets should still cause the recipient to clean 2631 up the IKE state (for example, by sending a Delete for a bad SA). 2633 Only authentication failures (AUTHENTICATION_FAILED and EAP failure) 2634 and malformed messages (INVALID_SYNTAX) lead to a deletion of the IKE 2635 SA without requiring an explicit INFORMATIONAL exchange carrying a 2636 Delete payload. Other error conditions MAY require such an exchange 2637 if policy dictates that this is needed. If the exchange is 2638 terminated with EAP Failure, an AUTHENTICATION_FAILED notification is 2639 not sent. 2641 2.21.1. Error Handling in IKE_SA_INIT 2643 Errors that occur before a cryptographically protected IKE SA is 2644 established need to be handled very carefully. There is a trade-off 2645 between wanting to help the peer to diagnose a problem and thus 2646 responding to the error and wanting to avoid being part of a DoS 2647 attack based on forged messages. 2649 In an IKE_SA_INIT exchange, any error notification causes the 2650 exchange to fail. Note that some error notifications such as COOKIE, 2651 INVALID_KE_PAYLOAD or INVALID_MAJOR_VERSION may lead to a subsequent 2652 successful exchange. Because all error notifications are completely 2653 unauthenticated, the recipient should continue trying for some time 2654 before giving up. The recipient should not immediately act based on 2655 the error notification unless corrective actions are defined in this 2656 specification, such as for COOKIE, INVALID_KE_PAYLOAD, and 2657 INVALID_MAJOR_VERSION. 2659 2.21.2. Error Handling in IKE_AUTH 2661 All errors that occur in an IKE_AUTH exchange, causing the 2662 authentication to fail for whatever reason (invalid shared secret, 2663 invalid ID, untrusted certificate issuer, revoked or expired 2664 certificate, etc.) SHOULD result in an AUTHENTICATION_FAILED 2665 notification. If the error occurred on the responder, the 2666 notification is returned in the protected response, and is usually 2667 the only payload in that response. Although the IKE_AUTH messages 2668 are encrypted and integrity protected, if the peer receiving this 2669 notification has not authenticated the other end yet, that peer needs 2670 to treat the information with caution. 2672 If the error occurs on the initiator, the notification MAY be 2673 returned in a separate INFORMATIONAL exchange, usually with no other 2674 payloads. This is an exception for the general rule of not starting 2675 new exchanges based on errors in responses. 2677 Note, however, that request messages that contain an unsupported 2678 critical payload, or where the whole message is malformed (rather 2679 than just bad payload contents), MUST be rejected in their entirety, 2680 and MUST only lead to an UNSUPPORTED_CRITICAL_PAYLOAD or 2681 INVALID_SYNTAX Notification sent as a response. The receiver should 2682 not verify the payloads related to authentication in this case. 2684 If authentication has succeeded in the IKE_AUTH exchange, the IKE SA 2685 is established; however, establishing the Child SA or requesting 2686 configuration information may still fail. This failure does not 2687 automatically cause the IKE SA to be deleted. Specifically, a 2688 responder may include all the payloads associated with authentication 2689 (IDr, CERT, and AUTH) while sending error notifications for the 2690 piggybacked exchanges (FAILED_CP_REQUIRED, NO_PROPOSAL_CHOSEN, and so 2691 on), and the initiator MUST NOT fail the authentication because of 2692 this. The initiator MAY, of course, for reasons of policy later 2693 delete such an IKE SA. 2695 In an IKE_AUTH exchange, or in the INFORMATIONAL exchange immediately 2696 following it (in case an error happened when processing a response to 2697 IKE_AUTH), the UNSUPPORTED_CRITICAL_PAYLOAD, INVALID_SYNTAX, and 2698 AUTHENTICATION_FAILED notifications are the only ones to cause the 2699 IKE SA to be deleted or not created, without a Delete payload. 2700 Extension documents may define new error notifications with these 2701 semantics, but MUST NOT use them unless the peer has been shown to 2702 understand them, such as by using the Vendor ID payload. 2704 2.21.3. Error Handling after IKE SA is Authenticated 2706 After the IKE SA is authenticated, all requests having errors MUST 2707 result in a response notifying about the error. 2709 In normal situations, there should not be cases where a valid 2710 response from one peer results in an error situation in the other 2711 peer, so there should not be any reason for a peer to send error 2712 messages to the other end except as a response. Because sending such 2713 error messages as an INFORMATIONAL exchange might lead to further 2714 errors that could cause loops, such errors SHOULD NOT be sent. If 2715 errors are seen that indicate that the peers do not have the same 2716 state, it might be good to delete the IKE SA to clean up state and 2717 start over. 2719 If a peer parsing a request notices that it is badly formatted (after 2720 it has passed the message authentication code checks and window 2721 checks) and it returns an INVALID_SYNTAX notification, then this 2722 error notification is considered fatal in both peers, meaning that 2723 the IKE SA is deleted without needing an explicit Delete payload. 2725 2.21.4. Error Handling Outside IKE SA 2727 A node needs to limit the rate at which it will send messages in 2728 response to unprotected messages. 2730 If a node receives a message on UDP port 500 or 4500 outside the 2731 context of an IKE SA known to it (and the message is not a request to 2732 start an IKE SA), this may be the result of a recent crash of the 2733 node. If the message is marked as a response, the node can audit the 2734 suspicious event but MUST NOT respond. If the message is marked as a 2735 request, the node can audit the suspicious event and MAY send a 2736 response. If a response is sent, the response MUST be sent to the IP 2737 address and port from where it came with the same IKE SPIs and the 2738 Message ID copied. The response MUST NOT be cryptographically 2739 protected and MUST contain an INVALID_IKE_SPI Notify payload. The 2740 INVALID_IKE_SPI notification indicates an IKE message was received 2741 with an unrecognized destination SPI; this usually indicates that the 2742 recipient has rebooted and forgotten the existence of an IKE SA. 2744 A peer receiving such an unprotected Notify payload MUST NOT respond 2745 and MUST NOT change the state of any existing SAs. The message might 2746 be a forgery or might be a response that a genuine correspondent was 2747 tricked into sending. A node should treat such a message (and also a 2748 network message like ICMP destination unreachable) as a hint that 2749 there might be problems with SAs to that IP address and should 2750 initiate a liveness check for any such IKE SA. An implementation 2751 SHOULD limit the frequency of such tests to avoid being tricked into 2752 participating in a DoS attack. 2754 If an error occurs outside the context of an IKE request (e.g., the 2755 node is getting ESP messages on a nonexistent SPI), the node SHOULD 2756 initiate an INFORMATIONAL exchange with a Notify payload describing 2757 the problem. 2759 A node receiving a suspicious message from an IP address (and port, 2760 if NAT traversal is used) with which it has an IKE SA SHOULD send an 2761 IKE Notify payload in an IKE INFORMATIONAL exchange over that SA. 2762 The recipient MUST NOT change the state of any SAs as a result, but 2763 may wish to audit the event to aid in diagnosing malfunctions. 2765 2.22. IPComp 2767 Use of IP Compression [IP-COMP] can be negotiated as part of the 2768 setup of a Child SA. While IP Compression involves an extra header 2769 in each packet and a compression parameter index (CPI), the virtual 2770 "compression association" has no life outside the ESP or AH SA that 2771 contains it. Compression associations disappear when the 2772 corresponding ESP or AH SA goes away. It is not explicitly mentioned 2773 in any Delete payload. 2775 Negotiation of IP Compression is separate from the negotiation of 2776 cryptographic parameters associated with a Child SA. A node 2777 requesting a Child SA MAY advertise its support for one or more 2778 compression algorithms through one or more Notify payloads of type 2779 IPCOMP_SUPPORTED. This Notify message may be included only in a 2780 message containing an SA payload negotiating a Child SA and indicates 2781 a willingness by its sender to use IPComp on this SA. The response 2782 MAY indicate acceptance of a single compression algorithm with a 2783 Notify payload of type IPCOMP_SUPPORTED. These payloads MUST NOT 2784 occur in messages that do not contain SA payloads. 2786 The data associated with this Notify message includes a two-octet 2787 IPComp CPI followed by a one-octet Transform ID optionally followed 2788 by attributes whose length and format are defined by that Transform 2789 ID. A message proposing an SA may contain multiple IPCOMP_SUPPORTED 2790 notifications to indicate multiple supported algorithms. A message 2791 accepting an SA may contain at most one. 2793 The Transform IDs are listed here. The values in the following table 2794 are only current as of the publication date of RFC 4306. Other 2795 values may have been added since then or will be added after the 2796 publication of this document. Readers should refer to [IKEV2IANA] 2797 for the latest values. 2799 Name Number Defined In 2800 ------------------------------------- 2801 IPCOMP_OUI 1 2802 IPCOMP_DEFLATE 2 RFC 2394 2803 IPCOMP_LZS 3 RFC 2395 2804 IPCOMP_LZJH 4 RFC 3051 2806 Although there has been discussion of allowing multiple compression 2807 algorithms to be accepted and to have different compression 2808 algorithms available for the two directions of a Child SA, 2809 implementations of this specification MUST NOT accept an IPComp 2810 algorithm that was not proposed, MUST NOT accept more than one, and 2811 MUST NOT compress using an algorithm other than one proposed and 2812 accepted in the setup of the Child SA. 2814 A side effect of separating the negotiation of IPComp from 2815 cryptographic parameters is that it is not possible to propose 2816 multiple cryptographic suites and propose IP Compression with some of 2817 them but not others. 2819 In some cases, Robust Header Compression (ROHC) may be more 2820 appropriate than IP Compression. [ROHCV2] defines the use of ROHC 2821 with IKEv2 and IPsec. 2823 2.23. NAT Traversal 2825 Network Address Translation (NAT) gateways are a controversial 2826 subject. This section briefly describes what they are and how they 2827 are likely to act on IKE traffic. Many people believe that NATs are 2828 evil and that we should not design our protocols so as to make them 2829 work better. IKEv2 does specify some unintuitive processing rules in 2830 order that NATs are more likely to work. 2832 NATs exist primarily because of the shortage of IPv4 addresses, 2833 though there are other rationales. IP nodes that are "behind" a NAT 2834 have IP addresses that are not globally unique, but rather are 2835 assigned from some space that is unique within the network behind the 2836 NAT but that are likely to be reused by nodes behind other NATs. 2837 Generally, nodes behind NATs can communicate with other nodes behind 2838 the same NAT and with nodes with globally unique addresses, but not 2839 with nodes behind other NATs. There are exceptions to that rule. 2840 When those nodes make connections to nodes on the real Internet, the 2841 NAT gateway "translates" the IP source address to an address that 2842 will be routed back to the gateway. Messages to the gateway from the 2843 Internet have their destination addresses "translated" to the 2844 internal address that will route the packet to the correct endnode. 2846 NATs are designed to be "transparent" to endnodes. Neither software 2847 on the node behind the NAT nor the node on the Internet requires 2848 modification to communicate through the NAT. Achieving this 2849 transparency is more difficult with some protocols than with others. 2850 Protocols that include IP addresses of the endpoints within the 2851 payloads of the packet will fail unless the NAT gateway understands 2852 the protocol and modifies the internal references as well as those in 2853 the headers. Such knowledge is inherently unreliable, is a network 2854 layer violation, and often results in subtle problems. 2856 Opening an IPsec connection through a NAT introduces special 2857 problems. If the connection runs in transport mode, changing the IP 2858 addresses on packets will cause the checksums to fail and the NAT 2859 cannot correct the checksums because they are cryptographically 2860 protected. Even in tunnel mode, there are routing problems because 2861 transparently translating the addresses of AH and ESP packets 2862 requires special logic in the NAT and that logic is heuristic and 2863 unreliable in nature. For that reason, IKEv2 will use UDP 2864 encapsulation of IKE and ESP packets. This encoding is slightly less 2865 efficient but is easier for NATs to process. In addition, firewalls 2866 may be configured to pass UDP-encapsulated IPsec traffic but not 2867 plain, unencapsulated ESP/AH or vice versa. 2869 It is a common practice of NATs to translate TCP and UDP port numbers 2870 as well as addresses and use the port numbers of inbound packets to 2871 decide which internal node should get a given packet. For this 2872 reason, even though IKE packets MUST be sent to and from UDP port 500 2873 or 4500, they MUST be accepted coming from any port and responses 2874 MUST be sent to the port from whence they came. This is because the 2875 ports may be modified as the packets pass through NATs. Similarly, 2876 IP addresses of the IKE endpoints are generally not included in the 2877 IKE payloads because the payloads are cryptographically protected and 2878 could not be transparently modified by NATs. 2880 Port 4500 is reserved for UDP-encapsulated ESP and IKE. An IPsec 2881 endpoint that discovers a NAT between it and its correspondent (as 2882 described below) MUST send all subsequent traffic from port 4500, 2883 which NATs should not treat specially (as they might with port 500). 2885 An initiator can use port 4500 for both IKE and ESP, regardless of 2886 whether or not there is a NAT, even at the beginning of IKE. When 2887 either side is using port 4500, sending ESP with UDP encapsulation is 2888 not required, but understanding received UDP-encapsulated ESP packets 2889 is required. UDP encapsulation MUST NOT be done on port 500. If 2890 Network Address Translation Traversal (NAT-T) is supported (that is, 2891 if NAT_DETECTION_*_IP payloads were exchanged during IKE_SA_INIT), 2892 all devices MUST be able to receive and process both UDP-encapsulated 2893 ESP and non-UDP-encapsulated ESP packets at any time. Either side 2894 can decide whether or not to use UDP encapsulation for ESP 2895 irrespective of the choice made by the other side. However, if a NAT 2896 is detected, both devices MUST use UDP encapsulation for ESP. 2898 The specific requirements for supporting NAT traversal [NATREQ] are 2899 listed below. Support for NAT traversal is optional. In this 2900 section only, requirements listed as MUST apply only to 2901 implementations supporting NAT traversal. 2903 o Both the IKE initiator and responder MUST include in their 2904 IKE_SA_INIT packets Notify payloads of type 2905 NAT_DETECTION_SOURCE_IP and NAT_DETECTION_DESTINATION_IP. Those 2906 payloads can be used to detect if there is NAT between the hosts, 2907 and which end is behind the NAT. The location of the payloads in 2908 the IKE_SA_INIT packets is just after the Ni and Nr payloads 2909 (before the optional CERTREQ payload). 2911 o The data associated with the NAT_DETECTION_SOURCE_IP notification 2912 is a SHA-1 digest of the SPIs (in the order they appear in the 2913 header), IP address, and port from which this packet was sent. 2914 There MAY be multiple NAT_DETECTION_SOURCE_IP payloads in a 2915 message if the sender does not know which of several network 2916 attachments will be used to send the packet. 2918 o The data associated with the NAT_DETECTION_DESTINATION_IP 2919 notification is a SHA-1 digest of the SPIs (in the order they 2920 appear in the header), IP address, and port to which this packet 2921 was sent. 2923 o The recipient of either the NAT_DETECTION_SOURCE_IP or 2924 NAT_DETECTION_DESTINATION_IP notification MAY compare the supplied 2925 value to a SHA-1 hash of the SPIs, source or recipient IP address 2926 (respectively), address, and port, and if they don't match, it 2927 SHOULD enable NAT traversal. In the case there is a mismatch of 2928 the NAT_DETECTION_SOURCE_IP hash with all of the 2929 NAT_DETECTION_SOURCE_IP payloads received, the recipient MAY 2930 reject the connection attempt if NAT traversal is not supported. 2931 In the case of a mismatching NAT_DETECTION_DESTINATION_IP hash, it 2932 means that the system receiving the NAT_DETECTION_DESTINATION_IP 2933 payload is behind a NAT and that system SHOULD start sending 2934 keepalive packets as defined in [UDPENCAPS]; alternately, it MAY 2935 reject the connection attempt if NAT traversal is not supported. 2937 o If none of the NAT_DETECTION_SOURCE_IP payload(s) received matches 2938 the expected value of the source IP and port found from the IP 2939 header of the packet containing the payload, it means that the 2940 system sending those payloads is behind a NAT (i.e., someone along 2941 the route changed the source address of the original packet to 2942 match the address of the NAT box). In this case, the system 2943 receiving the payloads should allow dynamic updates of the other 2944 systems' IP address, as described later. 2946 o The IKE initiator MUST check the NAT_DETECTION_SOURCE_IP or 2947 NAT_DETECTION_DESTINATION_IP payloads if present, and if they do 2948 not match the addresses in the outer packet, MUST tunnel all 2949 future IKE and ESP packets associated with this IKE SA over UDP 2950 port 4500. 2952 o To tunnel IKE packets over UDP port 4500, the IKE header has four 2953 octets of zero prepended and the result immediately follows the 2954 UDP header. To tunnel ESP packets over UDP port 4500, the ESP 2955 header immediately follows the UDP header. Since the first four 2956 octets of the ESP header contain the SPI, and the SPI cannot 2957 validly be zero, it is always possible to distinguish ESP and IKE 2958 messages. 2960 o Implementations MUST process received UDP-encapsulated ESP packets 2961 even when no NAT was detected. 2963 o The original source and destination IP address required for the 2964 transport mode TCP and UDP packet checksum fixup (see [UDPENCAPS]) 2965 are obtained from the Traffic Selectors associated with the 2966 exchange. In the case of transport mode NAT traversal, the 2967 Traffic Selectors MUST contain exactly one IP address, which is 2968 then used as the original IP address. This is covered in greater 2969 detail in Section 2.23.1. 2971 o There are cases where a NAT box decides to remove mappings that 2972 are still alive (for example, the keepalive interval is too long, 2973 or the NAT box is rebooted). This will be apparent to a host if 2974 it receives a packet whose integrity protection validates, but has 2975 a different port, address, or both from the one that was 2976 associated with the SA in the validated packet. When such a 2977 validated packet is found, a host that does not support other 2978 methods of recovery such as IKEv2 Mobility and Multihoming 2979 (MOBIKE) [MOBIKE], and that is not behind a NAT, SHOULD send all 2980 packets (including retransmission packets) to the IP address and 2981 port in the validated packet, and SHOULD store this as the new 2982 address and port combination for the SA (that is, they SHOULD 2983 dynamically update the address). A host behind a NAT SHOULD NOT 2984 do this type of dynamic address update if a validated packet has 2985 different port and/or address values because it opens a possible 2986 DoS attack (such as allowing an attacker to break the connection 2987 with a single packet). Also, dynamic address update should only 2988 be done in response to a new packet; otherwise, an attacker can 2989 revert the addresses with old replayed packets. Because of this, 2990 dynamic updates can only be done safely if replay protection is 2991 enabled. When IKEv2 is used with MOBIKE, dynamically updating the 2992 addresses described above interferes with MOBIKE's way of 2993 recovering from the same situation. See Section 3.8 of [MOBIKE] 2994 for more information. 2996 2.23.1. Transport Mode NAT Traversal 2998 Transport mode used with NAT Traversal requires special handling of 2999 the Traffic Selectors used in the IKEv2. The complete scenario looks 3000 like: 3002 +------+ +------+ +------+ +------+ 3003 |Client| IP1 | NAT | IPN1 IPN2 | NAT | IP2 |Server| 3004 |node |<------>| A |<---------->| B |<------->| | 3005 +------+ +------+ +------+ +------+ 3007 (Other scenarios are simplifications of this complex case, so this 3008 discussion uses the complete scenario.) 3010 In this scenario, there are two address translating NATs: NAT A and 3011 NAT B. NAT A is a dynamic NAT that maps the client's source address 3012 IP1 to IPN1. NAT B is a static NAT configured so that connections 3013 coming to IPN2 address are mapped to the gateway's address IP2, that 3014 is, IPN2 destination address is mapped to IP2. This allows the 3015 client to connect to a server by connecting to the IPN2. NAT B does 3016 not necessarily need to be a static NAT, but the client needs to know 3017 how to connect to the server, and it can only do that if it somehow 3018 knows the outer address of the NAT B, that is, the IPN2 address. If 3019 NAT B is a static NAT, then its address can be configured to the 3020 client's configuration. Another option would be to find it using 3021 some other protocol (like DNS), but that is outside of scope of 3022 IKEv2. 3024 In this scenario, both the client and server are configured to use 3025 transport mode for the traffic originating from the client node and 3026 destined to the server. 3028 When the client starts creating the IKEv2 SA and Child SA for sending 3029 traffic to the server, it may have a triggering packet with source IP 3030 address of IP1, and a destination IP address of IPN2. Its Peer 3031 Authorization Database (PAD) and SPD needs to have a configuration 3032 matching those addresses (or wildcard entries covering them). 3033 Because this is transport mode, it uses exactly same addresses as the 3034 Traffic Selectors and outer IP address of the IKE packets. For 3035 transport mode, it MUST use exactly one IP address in the TSi and TSr 3036 payloads. It can have multiple Traffic Selectors if it has, for 3037 example, multiple port ranges that it wants to negotiate, but all TSi 3038 entries must use the IP1-IP1 range as the IP addresses, and all TSr 3039 entries must have the IPN2-IPN2 range as IP addresses. The first 3040 Traffic Selector of TSi and TSr SHOULD have very specific Traffic 3041 Selectors including protocol and port numbers, such as from the 3042 packet triggering the request. 3044 NAT A will then replace the source address of the IKE packet from IP1 3045 to IPN1, and NAT B will replace the destination address of the IKE 3046 packet from IPN2 to IP2, so when the packet arrives to the server it 3047 will still have the exactly same Traffic Selectors that were sent by 3048 the client, but the IP address of the IKE packet has been replaced by 3049 IPN1 and IP2. 3051 When the server receives this packet, it normally looks in the Peer 3052 Authorization Database (PAD) described in RFC 4301 [IPSECARCH] based 3053 on the ID and then searches the SPD based on the Traffic Selectors. 3054 Because IP1 does not really mean anything to the server (it is the 3055 address client has behind the NAT), it is useless to do a lookup 3056 based on that if transport mode is used. On the other hand, the 3057 server cannot know whether transport mode is allowed by its policy 3058 before it finds the matching SPD entry. 3060 In this case, the server should first check that the initiator 3061 requested transport mode, and then do address substitution on the 3062 Traffic Selectors. It needs to first store the old Traffic Selector 3063 IP addresses to be used later for the incremental checksum fixup (the 3064 IP address in the TSi can be stored as the original source address 3065 and the IP address in the TSr can be stored as the original 3066 destination address). After that, if the other end was detected as 3067 being behind a NAT, the server replaces the IP address in TSi 3068 payloads with the IP address obtained from the source address of the 3069 IKE packet received (that is, it replaces IP1 in TSi with IPN1). If 3070 the server's end was detected to be behind NAT, it replaces the IP 3071 address in the TSr payloads with the IP address obtained from the 3072 destination address of the IKE packet received (that is, it replaces 3073 IPN2 in TSr with IP2). 3075 After this address substitution, both the Traffic Selectors and the 3076 IKE UDP source/destination addresses look the same, and the server 3077 does SPD lookup based on those new Traffic Selectors. If an entry is 3078 found and it allows transport mode, then that entry is used. If an 3079 entry is found but it does not allow transport mode, then the server 3080 MAY undo the address substitution and redo the SPD lookup using the 3081 original Traffic Selectors. If the second lookup succeeds, the 3082 server will create an SA in tunnel mode using real Traffic Selectors 3083 sent by the other end. 3085 This address substitution in transport mode is needed because the SPD 3086 is looked up using the addresses that will be seen by the local host. 3087 This also will make sure the Security Association Database (SAD) 3088 entries for the tunnel exit checks and return packets is added using 3089 the addresses as seen by the local operating system stack. 3091 The most common case is that the server's SPD will contain wildcard 3092 entries matching any addresses, but this also allows making different 3093 SPD entries, for example, for different known NATs' outer addresses. 3095 After the SPD lookup, the server will do Traffic Selector narrowing 3096 based on the SPD entry it found. It will again use the already 3097 substituted Traffic Selectors, and it will thus send back Traffic 3098 Selectors having IPN1 and IP2 as their IP addresses; it can still 3099 narrow down the protocol number or port ranges used by the Traffic 3100 Selectors. The SAD entry created for the Child SA will have the 3101 addresses as seen by the server, namely IPN1 and IP2. 3103 When the client receives the server's response to the Child SA, it 3104 will do similar processing. If the transport mode SA was created, 3105 the client can store the original returned Traffic Selectors as 3106 original source and destination addresses. It will replace the IP 3107 addresses in the Traffic Selectors with the ones from the IP header 3108 of the IKE packet: it will replace IPN1 with IP1 and IP2 with IPN2. 3109 Then, it will use those Traffic Selectors when verifying the SA 3110 against sent Traffic Selectors, and when installing the SAD entry. 3112 A summary of the rules for NAT traversal in transport mode is: 3114 For the client proposing transport mode: 3116 - The TSi entries MUST have exactly one IP address, and that MUST 3117 match the source address of the IKE SA. 3119 - The TSr entries MUST have exactly one IP address, and that MUST 3120 match the destination address of the IKE SA. 3122 - The first TSi and TSr Traffic Selectors SHOULD have very specific 3123 Traffic Selectors including protocol and port numbers, such as 3124 from the packet triggering the request. 3126 - There MAY be multiple TSi and TSr entries. 3128 - If transport mode for the SA was selected (that is, if the server 3129 included USE_TRANSPORT_MODE notification in its response): 3131 - Store the original Traffic Selectors as the received source and 3132 destination address. 3134 - If the server is behind a NAT, substitute the IP address in the 3135 TSr entries with the remote address of the IKE SA. 3137 - If the client is behind a NAT, substitute the IP address in the 3138 TSi entries with the local address of the IKE SA. 3140 - Do address substitution before using those Traffic Selectors 3141 for anything other than storing original content of them. 3142 This includes verification that Traffic Selectors were narrowed 3143 correctly by the other end, creation of the SAD entry, and so on. 3145 For the responder, when transport mode is proposed by client: 3147 - Store the original Traffic Selector IP addresses as received source 3148 and destination address, in case undo address 3149 substitution is needed, to use as the "real source and destination 3150 address" specified by [UDPENCAPS], and for TCP/UDP checksum fixup. 3152 - If the client is behind a NAT, substitute the IP address in the 3153 TSi entries with the remote address of the IKE SA. 3155 - If the server is behind a NAT, substitute the IP address in the 3156 TSr entries with the local address of the IKE SA. 3158 - Do PAD and SPD lookup using the ID and substituted Traffic 3159 Selectors. 3161 - If no SPD entry was found, or if found SPD entry does not 3162 allow transport mode, undo the Traffic Selector substitutions. 3163 Do PAD and SPD lookup again using the ID and original Traffic 3164 Selectors, but also searching for tunnel mode SPD entry (that 3165 is, fall back to tunnel mode). 3167 - However, if a transport mode SPD entry was found, do normal 3168 traffic selection narrowing based on the substituted Traffic 3169 Selectors and SPD entry. Use the resulting Traffic Selectors when 3170 creating SAD entries, and when sending Traffic Selectors back to 3171 the client. 3173 2.24. Explicit Congestion Notification (ECN) 3175 When IPsec tunnels behave as originally specified in [IPSECARCH-OLD], 3176 ECN usage is not appropriate for the outer IP headers because tunnel 3177 decapsulation processing discards ECN congestion indications to the 3178 detriment of the network. ECN support for IPsec tunnels for IKEv1- 3179 based IPsec requires multiple operating modes and negotiation (see 3180 [ECN]). IKEv2 simplifies this situation by requiring that ECN be 3181 usable in the outer IP headers of all tunnel mode Child SAs created 3182 by IKEv2. Specifically, tunnel encapsulators and decapsulators for 3183 all tunnel mode SAs created by IKEv2 MUST support the ECN full- 3184 functionality option for tunnels specified in [ECN] and MUST 3185 implement the tunnel encapsulation and decapsulation processing 3186 specified in [IPSECARCH] to prevent discarding of ECN congestion 3187 indications. 3189 2.25. Exchange Collisions 3191 Because IKEv2 exchanges can be initiated by either peer, it is 3192 possible that two exchanges affecting the same SA partly overlap. 3194 This can lead to a situation where the SA state information is 3195 temporarily not synchronized, and a peer can receive a request that 3196 it cannot process in a normal fashion. 3198 Obviously, using a window size greater than 1 leads to more complex 3199 situations, especially if requests are processed out of order. This 3200 section concentrates on problems that can arise even with a window 3201 size of 1, and recommends solutions. 3203 A TEMPORARY_FAILURE notification SHOULD be sent when a peer receives 3204 a request that cannot be completed due to a temporary condition such 3205 as a rekeying operation. When a peer receives a TEMPORARY_FAILURE 3206 notification, it MUST NOT immediately retry the operation; it MUST 3207 wait so that the sender may complete whatever operation caused the 3208 temporary condition. The recipient MAY retry the request one or more 3209 times over a period of several minutes. If a peer continues to 3210 receive TEMPORARY_FAILURE on the same IKE SA after several minutes, 3211 it SHOULD conclude that the state information is out of sync and 3212 close the IKE SA. 3214 A CHILD_SA_NOT_FOUND notification SHOULD be sent when a peer receives 3215 a request to rekey a Child SA that does not exist. The SA that the 3216 initiator attempted to rekey is indicated by the SPI field in the 3217 Notify payload, which is copied from the SPI field in the REKEY_SA 3218 notification. A peer that receives a CHILD_SA_NOT_FOUND notification 3219 SHOULD silently delete the Child SA (if it still exists) and send a 3220 request to create a new Child SA from scratch (if the Child SA does 3221 not yet exist). 3223 2.25.1. Collisions while Rekeying or Closing Child SAs 3225 If a peer receives a request to rekey a Child SA that it is currently 3226 trying to close, it SHOULD reply with TEMPORARY_FAILURE. If a peer 3227 receives a request to rekey a Child SA that it is currently rekeying, 3228 it SHOULD reply as usual, and SHOULD prepare to close redundant SAs 3229 later based on the nonces (see Section 2.8.1). If a peer receives a 3230 request to rekey a Child SA that does not exist, it SHOULD reply with 3231 CHILD_SA_NOT_FOUND. 3233 If a peer receives a request to close a Child SA that it is currently 3234 trying to close, it SHOULD reply without a Delete payload (see 3235 Section 1.4.1). If a peer receives a request to close a Child SA 3236 that it is currently rekeying, it SHOULD reply as usual, with a 3237 Delete payload. If a peer receives a request to close a Child SA 3238 that does not exist, it SHOULD reply without a Delete payload. 3240 If a peer receives a request to rekey the IKE SA, and it is currently 3241 creating, rekeying, or closing a Child SA of that IKE SA, it SHOULD 3242 reply with TEMPORARY_FAILURE. 3244 2.25.2. Collisions while Rekeying or Closing IKE SAs 3246 If a peer receives a request to rekey an IKE SA that it is currently 3247 rekeying, it SHOULD reply as usual, and SHOULD prepare to close 3248 redundant SAs and move inherited Child SAs later based on the nonces 3249 (see Section 2.8.2). If a peer receives a request to rekey an IKE SA 3250 that it is currently trying to close, it SHOULD reply with 3251 TEMPORARY_FAILURE. 3253 If a peer receives a request to close an IKE SA that it is currently 3254 rekeying, it SHOULD reply as usual, and forget about its own rekeying 3255 request. If a peer receives a request to close an IKE SA that it is 3256 currently trying to close, it SHOULD reply as usual, and forget about 3257 its own close request. 3259 If a peer receives a request to create or rekey a Child SA when it is 3260 currently rekeying the IKE SA, it SHOULD reply with 3261 TEMPORARY_FAILURE. If a peer receives a request to delete a Child SA 3262 when it is currently rekeying the IKE SA, it SHOULD reply as usual, 3263 with a Delete payload. 3265 3. Header and Payload Formats 3267 In the tables in this section, some cryptographic primitives and 3268 configuration attributes are marked as "UNSPECIFIED". These are 3269 items for which there are no known specifications and therefore 3270 interoperability is currently impossible. A future specification may 3271 describe their use, but until such specification is made, 3272 implementations SHOULD NOT attempt to use items marked as 3273 "UNSPECIFIED" in implementations that are meant to be interoperable. 3275 3.1. The IKE Header 3277 IKE messages use UDP ports 500 and/or 4500, with one IKE message per 3278 UDP datagram. Information from the beginning of the packet through 3279 the UDP header is largely ignored except that the IP addresses and 3280 UDP ports from the headers are reversed and used for return packets. 3281 When sent on UDP port 500, IKE messages begin immediately following 3282 the UDP header. When sent on UDP port 4500, IKE messages have 3283 prepended four octets of zero. These four octets of zeros are not 3284 part of the IKE message and are not included in any of the length 3285 fields or checksums defined by IKE. Each IKE message begins with the 3286 IKE header, denoted HDR in this document. Following the header are 3287 one or more IKE payloads each identified by a "Next Payload" field in 3288 the preceding payload. Payloads are identified in the order in which 3289 they appear in an IKE message by looking in the "Next Payload" field 3290 in the IKE header, and subsequently according to the "Next Payload" 3291 field in the IKE payload itself until a "Next Payload" field of zero 3292 indicates that no payloads follow. If a payload of type "Encrypted" 3293 is found, that payload is decrypted and its contents parsed as 3294 additional payloads. An Encrypted payload MUST be the last payload 3295 in a packet and an Encrypted payload MUST NOT contain another 3296 Encrypted payload. 3298 The responder's SPI in the header identifies an instance of an IKE 3299 Security Association. It is therefore possible for a single instance 3300 of IKE to multiplex distinct sessions with multiple peers, including 3301 multiple sessions per peer. 3303 All multi-octet fields representing integers are laid out in big 3304 endian order (also known as "most significant byte first", or 3305 "network byte order"). 3307 The format of the IKE header is shown in Figure 4. 3309 1 2 3 3310 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 3311 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3312 | IKE SA Initiator's SPI | 3313 | | 3314 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3315 | IKE SA Responder's SPI | 3316 | | 3317 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3318 | Next Payload | MjVer | MnVer | Exchange Type | Flags | 3319 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3320 | Message ID | 3321 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3322 | Length | 3323 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3325 Figure 4: IKE Header Format 3327 o Initiator's SPI (8 octets) - A value chosen by the initiator to 3328 identify a unique IKE Security Association. This value MUST NOT 3329 be zero. 3331 o Responder's SPI (8 octets) - A value chosen by the responder to 3332 identify a unique IKE Security Association. This value MUST be 3333 zero in the first message of an IKE initial exchange (including 3334 repeats of that message including a cookie). 3336 o Next Payload (1 octet) - Indicates the type of payload that 3337 immediately follows the header. The format and value of each 3338 payload are defined below. 3340 o Major Version (4 bits) - Indicates the major version of the IKE 3341 protocol in use. Implementations based on this version of IKE 3342 MUST set the major version to 2. Implementations based on 3343 previous versions of IKE and ISAKMP MUST set the major version to 3344 1. Implementations based on this version of IKE MUST reject or 3345 ignore messages containing a version number greater than 2 with an 3346 INVALID_MAJOR_VERSION notification message as described in Section 3347 2.5. 3349 o Minor Version (4 bits) - Indicates the minor version of the IKE 3350 protocol in use. Implementations based on this version of IKE 3351 MUST set the minor version to 0. They MUST ignore the minor 3352 version number of received messages. 3354 o Exchange Type (1 octet) - Indicates the type of exchange being 3355 used. This constrains the payloads sent in each message in an 3356 exchange. The values in the following table are only current as 3357 of the publication date of RFC 4306. Other values may have been 3358 added since then or will be added after the publication of this 3359 document. Readers should refer to [IKEV2IANA] for the latest 3360 values. 3362 Exchange Type Value 3363 ---------------------------------- 3364 IKE_SA_INIT 34 3365 IKE_AUTH 35 3366 CREATE_CHILD_SA 36 3367 INFORMATIONAL 37 3369 o Flags (1 octet) - Indicates specific options that are set for the 3370 message. Presence of options is indicated by the appropriate bit 3371 in the flags field being set. The bits are as follows: 3373 +-+-+-+-+-+-+-+-+ 3374 |X|X|R|V|I|X|X|X| 3375 +-+-+-+-+-+-+-+-+ 3377 In the description below, a bit being 'set' means its value is 3378 '1', while 'cleared' means its value is '0'. 'X' bits MUST be 3379 cleared when sending and MUST be ignored on receipt. 3381 * R (Response) - This bit indicates that this message is a 3382 response to a message containing the same Message ID. This bit 3383 MUST be cleared in all request messages and MUST be set in all 3384 responses. An IKE endpoint MUST NOT generate a response to a 3385 message that is marked as being a response (with one exception; 3386 see Section 2.21.2). 3388 * V (Version) - This bit indicates that the transmitter is 3389 capable of speaking a higher major version number of the 3390 protocol than the one indicated in the major version number 3391 field. Implementations of IKEv2 MUST clear this bit when 3392 sending and MUST ignore it in incoming messages. 3394 * I (Initiator) - This bit MUST be set in messages sent by the 3395 original initiator of the IKE SA and MUST be cleared in 3396 messages sent by the original responder. It is used by the 3397 recipient to determine which eight octets of the SPI were 3398 generated by the recipient. This bit changes to reflect who 3399 initiated the last rekey of the IKE SA. 3401 o Message ID (4 octets, unsigned integer) - Message identifier used 3402 to control retransmission of lost packets and matching of requests 3403 and responses. It is essential to the security of the protocol 3404 because it is used to prevent message replay attacks. See 3405 Sections 2.1 and 2.2. 3407 o Length (4 octets, unsigned integer) - Length of the total message 3408 (header + payloads) in octets. 3410 3.2. Generic Payload Header 3412 Each IKE payload defined in Sections 3.3 through 3.16 begins with a 3413 generic payload header, shown in Figure 5. Figures for each payload 3414 below will include the generic payload header, but for brevity, the 3415 description of each field will be omitted. 3417 1 2 3 3418 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 3419 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3420 | Next Payload |C| RESERVED | Payload Length | 3421 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3423 Figure 5: Generic Payload Header 3425 The Generic Payload Header fields are defined as follows: 3427 o Next Payload (1 octet) - Identifier for the payload type of the 3428 next payload in the message. If the current payload is the last 3429 in the message, then this field will be 0. This field provides a 3430 "chaining" capability whereby additional payloads can be added to 3431 a message by appending each one to the end of the message and 3432 setting the "Next Payload" field of the preceding payload to 3433 indicate the new payload's type. An Encrypted payload, which must 3434 always be the last payload of a message, is an exception. It 3435 contains data structures in the format of additional payloads. In 3436 the header of an Encrypted payload, the Next Payload field is set 3437 to the payload type of the first contained payload (instead of 0); 3438 conversely, the Next Payload field of the last contained payload 3439 is set to zero). The payload type values are listed here. The 3440 values in the following table are only current as of the 3441 publication date of RFC 4306. Other values may have been added 3442 since then or will be added after the publication of this 3443 document. Readers should refer to [IKEV2IANA] for the latest 3444 values. 3446 Next Payload Type Notation Value 3447 -------------------------------------------------- 3448 No Next Payload 0 3449 Security Association SA 33 3450 Key Exchange KE 34 3451 Identification - Initiator IDi 35 3452 Identification - Responder IDr 36 3453 Certificate CERT 37 3454 Certificate Request CERTREQ 38 3455 Authentication AUTH 39 3456 Nonce Ni, Nr 40 3457 Notify N 41 3458 Delete D 42 3459 Vendor ID V 43 3460 Traffic Selector - Initiator TSi 44 3461 Traffic Selector - Responder TSr 45 3462 Encrypted and Authenticated SK 46 3463 Configuration CP 47 3464 Extensible Authentication EAP 48 3466 (Payload type values 1-32 should not be assigned in the 3467 future so that there is no overlap with the code assignments 3468 for IKEv1.) 3470 o Critical (1 bit) - MUST be set to zero if the sender wants the 3471 recipient to skip this payload if it does not understand the 3472 payload type code in the Next Payload field of the previous 3473 payload. MUST be set to one if the sender wants the recipient to 3474 reject this entire message if it does not understand the payload 3475 type. MUST be ignored by the recipient if the recipient 3476 understands the payload type code. MUST be set to zero for 3477 payload types defined in this document. Note that the critical 3478 bit applies to the current payload rather than the "next" payload 3479 whose type code appears in the first octet. The reasoning behind 3480 not setting the critical bit for payloads defined in this document 3481 is that all implementations MUST understand all payload types 3482 defined in this document and therefore must ignore the critical 3483 bit's value. Skipped payloads are expected to have valid Next 3484 Payload and Payload Length fields. See Section 2.5 for more 3485 information on this bit. 3487 o RESERVED (7 bits) - MUST be sent as zero; MUST be ignored on 3488 receipt. 3490 o Payload Length (2 octets, unsigned integer) - Length in octets of 3491 the current payload, including the generic payload header. 3493 Many payloads contain fields marked as "RESERVED". Some payloads in 3494 IKEv2 (and historically in IKEv1) are not aligned to 4-octet 3495 boundaries. 3497 3.3. Security Association Payload 3499 The Security Association payload, denoted SA in this document, is 3500 used to negotiate attributes of a Security Association. Assembly of 3501 Security Association payloads requires great peace of mind. An SA 3502 payload MAY contain multiple proposals. If there is more than one, 3503 they MUST be ordered from most preferred to least preferred. Each 3504 proposal contains a single IPsec protocol (where a protocol is IKE, 3505 ESP, or AH), each protocol MAY contain multiple transforms, and each 3506 transform MAY contain multiple attributes. When parsing an SA, an 3507 implementation MUST check that the total Payload Length is consistent 3508 with the payload's internal lengths and counts. Proposals, 3509 Transforms, and Attributes each have their own variable-length 3510 encodings. They are nested such that the Payload Length of an SA 3511 includes the combined contents of the SA, Proposal, Transform, and 3512 Attribute information. The length of a Proposal includes the lengths 3513 of all Transforms and Attributes it contains. The length of a 3514 Transform includes the lengths of all Attributes it contains. 3516 The syntax of Security Associations, Proposals, Transforms, and 3517 Attributes is based on ISAKMP; however, the semantics are somewhat 3518 different. The reason for the complexity and the hierarchy is to 3519 allow for multiple possible combinations of algorithms to be encoded 3520 in a single SA. Sometimes there is a choice of multiple algorithms, 3521 whereas other times there is a combination of algorithms. For 3522 example, an initiator might want to propose using ESP with either 3523 (3DES and HMAC_MD5) or (AES and HMAC_SHA1). 3525 One of the reasons the semantics of the SA payload have changed from 3526 ISAKMP and IKEv1 is to make the encodings more compact in common 3527 cases. 3529 The Proposal structure contains within it a Proposal Num and an IPsec 3530 protocol ID. Each structure MUST have a proposal number one (1) 3531 greater than the previous structure. The first Proposal in the 3532 initiator's SA payload MUST have a Proposal Num of one (1). One 3533 reason to use multiple proposals is to propose both standard crypto 3534 ciphers and combined-mode ciphers. Combined-mode ciphers include 3535 both integrity and encryption in a single encryption algorithm, and 3536 MUST either offer no integrity algorithm or a single integrity 3537 algorithm of "none", with no integrity algorithm being the 3538 RECOMMENDED method. If an initiator wants to propose both combined- 3539 mode ciphers and normal ciphers, it must include two proposals: one 3540 will have all the combined-mode ciphers, and the other will have all 3541 the normal ciphers with the integrity algorithms. For example, one 3542 such proposal would have two proposal structures. Proposal 1 is ESP 3543 with AES-128, AES-192, and AES-256 bits in Cipher Block Chaining 3544 (CBC) mode, with either HMAC-SHA1-96 or XCBC-96 as the integrity 3545 algorithm; Proposal 2 is AES-128 or AES-256 in GCM mode with an 3546 8-octet Integrity Check Value (ICV). Both proposals allow but do not 3547 require the use of ESNs (Extended Sequence Numbers). This can be 3548 illustrated as: 3550 SA Payload 3551 | 3552 +--- Proposal #1 ( Proto ID = ESP(3), SPI size = 4, 3553 | | 7 transforms, SPI = 0x052357bb ) 3554 | | 3555 | +-- Transform ENCR ( Name = ENCR_AES_CBC ) 3556 | | +-- Attribute ( Key Length = 128 ) 3557 | | 3558 | +-- Transform ENCR ( Name = ENCR_AES_CBC ) 3559 | | +-- Attribute ( Key Length = 192 ) 3560 | | 3561 | +-- Transform ENCR ( Name = ENCR_AES_CBC ) 3562 | | +-- Attribute ( Key Length = 256 ) 3563 | | 3564 | +-- Transform INTEG ( Name = AUTH_HMAC_SHA1_96 ) 3565 | +-- Transform INTEG ( Name = AUTH_AES_XCBC_96 ) 3566 | +-- Transform ESN ( Name = ESNs ) 3567 | +-- Transform ESN ( Name = No ESNs ) 3568 | 3569 +--- Proposal #2 ( Proto ID = ESP(3), SPI size = 4, 3570 | 4 transforms, SPI = 0x35a1d6f2 ) 3571 | 3572 +-- Transform ENCR ( Name = AES-GCM with a 8 octet ICV ) 3573 | +-- Attribute ( Key Length = 128 ) 3574 | 3575 +-- Transform ENCR ( Name = AES-GCM with a 8 octet ICV ) 3576 | +-- Attribute ( Key Length = 256 ) 3577 | 3578 +-- Transform ESN ( Name = ESNs ) 3579 +-- Transform ESN ( Name = No ESNs ) 3581 Each Proposal/Protocol structure is followed by one or more transform 3582 structures. The number of different transforms is generally 3583 determined by the Protocol. AH generally has two transforms: 3584 Extended Sequence Numbers (ESNs) and an integrity check algorithm. 3585 ESP generally has three: ESN, an encryption algorithm, and an 3586 integrity check algorithm. IKE generally has four transforms: a 3587 Diffie-Hellman group, an integrity check algorithm, a PRF algorithm, 3588 and an encryption algorithm. For each Protocol, the set of 3589 permissible transforms is assigned Transform ID numbers, which appear 3590 in the header of each transform. 3592 If there are multiple transforms with the same Transform Type, the 3593 proposal is an OR of those transforms. If there are multiple 3594 transforms with different Transform Types, the proposal is an AND of 3595 the different groups. For example, to propose ESP with (3DES or AES- 3596 CBC) and (HMAC_MD5 or HMAC_SHA), the ESP proposal would contain two 3597 Transform Type 1 candidates (one for 3DES and one for AEC-CBC) and 3598 two Transform Type 3 candidates (one for HMAC_MD5 and one for 3599 HMAC_SHA). This effectively proposes four combinations of 3600 algorithms. If the initiator wanted to propose only a subset of 3601 those, for example (3DES and HMAC_MD5) or (IDEA and HMAC_SHA), there 3602 is no way to encode that as multiple transforms within a single 3603 Proposal. Instead, the initiator would have to construct two 3604 different Proposals, each with two transforms. 3606 A given transform MAY have one or more Attributes. Attributes are 3607 necessary when the transform can be used in more than one way, as 3608 when an encryption algorithm has a variable key size. The transform 3609 would specify the algorithm and the attribute would specify the key 3610 size. Most transforms do not have attributes. A transform MUST NOT 3611 have multiple attributes of the same type. To propose alternate 3612 values for an attribute (for example, multiple key sizes for the AES 3613 encryption algorithm), an implementation MUST include multiple 3614 transforms with the same Transform Type each with a single Attribute. 3616 Note that the semantics of Transforms and Attributes are quite 3617 different from those in IKEv1. In IKEv1, a single Transform carried 3618 multiple algorithms for a protocol with one carried in the Transform 3619 and the others carried in the Attributes. 3621 1 2 3 3622 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 3623 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3624 | Next Payload |C| RESERVED | Payload Length | 3625 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3626 | | 3627 ~ ~ 3628 | | 3629 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3631 Figure 6: Security Association Payload 3633 o Proposals (variable) - One or more proposal substructures. 3635 The payload type for the Security Association payload is thirty-three 3636 (33). 3638 3.3.1. Proposal Substructure 3640 1 2 3 3641 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 3642 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3643 | 0 (last) or 2 | RESERVED | Proposal Length | 3644 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3645 | Proposal Num | Protocol ID | SPI Size |Num Transforms| 3646 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3647 ~ SPI (variable) ~ 3648 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3649 | | 3650 ~ ~ 3651 | | 3652 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3654 Figure 7: Proposal Substructure 3656 o 0 (last) or 2 (more) (1 octet) - Specifies whether this is the 3657 last Proposal Substructure in the SA. This syntax is inherited 3658 from ISAKMP, but is unnecessary because the last Proposal could be 3659 identified from the length of the SA. The value (2) corresponds 3660 to a payload type of Proposal in IKEv1, and the first four octets 3661 of the Proposal structure are designed to look somewhat like the 3662 header of a payload. 3664 o RESERVED (1 octet) - MUST be sent as zero; MUST be ignored on 3665 receipt. 3667 o Proposal Length (2 octets, unsigned integer) - Length of this 3668 proposal, including all transforms and attributes that follow. 3670 o Proposal Num (1 octet) - When a proposal is made, the first 3671 proposal in an SA payload MUST be 1, and subsequent proposals MUST 3672 be one more than the previous proposal (indicating an OR of the 3673 two proposals). When a proposal is accepted, the proposal number 3674 in the SA payload MUST match the number on the proposal sent that 3675 was accepted. 3677 o Protocol ID (1 octet) - Specifies the IPsec protocol identifier 3678 for the current negotiation. The values in the following table 3679 are only current as of the publication date of RFC 4306. Other 3680 values may have been added since then or will be added after the 3681 publication of this document. Readers should refer to [IKEV2IANA] 3682 for the latest values. 3684 Protocol Protocol ID 3685 ----------------------------------- 3686 IKE 1 3687 AH 2 3688 ESP 3 3690 o SPI Size (1 octet) - For an initial IKE SA negotiation, this field 3691 MUST be zero; the SPI is obtained from the outer header. During 3692 subsequent negotiations, it is equal to the size, in octets, of 3693 the SPI of the corresponding protocol (8 for IKE, 4 for ESP and 3694 AH). 3696 o Num Transforms (1 octet) - Specifies the number of transforms in 3697 this proposal. 3699 o SPI (variable) - The sending entity's SPI. Even if the SPI Size 3700 is not a multiple of 4 octets, there is no padding applied to the 3701 payload. When the SPI Size field is zero, this field is not 3702 present in the Security Association payload. 3704 o Transforms (variable) - One or more transform substructures. 3706 3.3.2. Transform Substructure 3708 1 2 3 3709 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 3710 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3711 | 0 (last) or 3 | RESERVED | Transform Length | 3712 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3713 |Transform Type | RESERVED | Transform ID | 3714 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3715 | | 3716 ~ Transform Attributes ~ 3717 | | 3718 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3720 Figure 8: Transform Substructure 3722 o 0 (last) or 3 (more) (1 octet) - Specifies whether this is the 3723 last Transform Substructure in the Proposal. This syntax is 3724 inherited from ISAKMP, but is unnecessary because the last 3725 transform could be identified from the length of the proposal. 3726 The value (3) corresponds to a payload type of Transform in IKEv1, 3727 and the first four octets of the Transform structure are designed 3728 to look somewhat like the header of a payload. 3730 o RESERVED - MUST be sent as zero; MUST be ignored on receipt. 3732 o Transform Length - The length (in octets) of the Transform 3733 Substructure including Header and Attributes. 3735 o Transform Type (1 octet) - The type of transform being specified 3736 in this transform. Different protocols support different 3737 Transform Types. For some protocols, some of the transforms may 3738 be optional. If a transform is optional and the initiator wishes 3739 to propose that the transform be omitted, no transform of the 3740 given type is included in the proposal. If the initiator wishes 3741 to make use of the transform optional to the responder, it 3742 includes a transform substructure with Transform ID = 0 as one of 3743 the options. 3745 o Transform ID (2 octets) - The specific instance of the Transform 3746 Type being proposed. 3748 The Transform Type values are listed below. The values in the 3749 following table are only current as of the publication date of RFC 3750 4306. Other values may have been added since then or will be added 3751 after the publication of this document. Readers should refer to 3752 [IKEV2IANA] for the latest values. 3754 Description Trans. Used In 3755 Type 3756 ------------------------------------------------------------------ 3757 Encryption Algorithm (ENCR) 1 IKE and ESP 3758 Pseudorandom Function (PRF) 2 IKE 3759 Integrity Algorithm (INTEG) 3 IKE*, AH, optional in ESP 3760 Diffie-Hellman group (D-H) 4 IKE, optional in AH & ESP 3761 Extended Sequence Numbers (ESN) 5 AH and ESP 3763 (*) Negotiating an integrity algorithm is mandatory for the 3764 Encrypted payload format specified in this document. For example, 3765 [AEAD] specifies additional formats based on authenticated 3766 encryption, in which a separate integrity algorithm is not 3767 negotiated. 3769 For Transform Type 1 (Encryption Algorithm), the Transform IDs are 3770 listed below. The values in the following table are only current as 3771 of the publication date of RFC 4306. Other values may have been 3772 added since then or will be added after the publication of this 3773 document. Readers should refer to [IKEV2IANA] for the latest values. 3775 Name Number Defined In 3776 --------------------------------------------------- 3777 ENCR_DES_IV64 1 (UNSPECIFIED) 3778 ENCR_DES 2 (RFC2405), [DES] 3779 ENCR_3DES 3 (RFC2451) 3780 ENCR_RC5 4 (RFC2451) 3781 ENCR_IDEA 5 (RFC2451), [IDEA] 3782 ENCR_CAST 6 (RFC2451) 3783 ENCR_BLOWFISH 7 (RFC2451) 3784 ENCR_3IDEA 8 (UNSPECIFIED) 3785 ENCR_DES_IV32 9 (UNSPECIFIED) 3786 ENCR_NULL 11 (RFC2410) 3787 ENCR_AES_CBC 12 (RFC3602) 3788 ENCR_AES_CTR 13 (RFC3686) 3790 For Transform Type 2 (Pseudorandom Function), the Transform IDs are 3791 listed below. The values in the following table are only current as 3792 of the publication date of RFC 4306. Other values may have been 3793 added since then or will be added after the publication of this 3794 document. Readers should refer to [IKEV2IANA] for the latest values. 3796 Name Number Defined In 3797 ------------------------------------------------------ 3798 PRF_HMAC_MD5 1 (RFC2104), [MD5] 3799 PRF_HMAC_SHA1 2 (RFC2104), [SHA] 3800 PRF_HMAC_TIGER 3 (UNSPECIFIED) 3802 For Transform Type 3 (Integrity Algorithm), defined Transform IDs are 3803 listed below. The values in the following table are only current as 3804 of the publication date of RFC 4306. Other values may have been 3805 added since then or will be added after the publication of this 3806 document. Readers should refer to [IKEV2IANA] for the latest values. 3808 Name Number Defined In 3809 ---------------------------------------- 3810 NONE 0 3811 AUTH_HMAC_MD5_96 1 (RFC2403) 3812 AUTH_HMAC_SHA1_96 2 (RFC2404) 3813 AUTH_DES_MAC 3 (UNSPECIFIED) 3814 AUTH_KPDK_MD5 4 (UNSPECIFIED) 3815 AUTH_AES_XCBC_96 5 (RFC3566) 3817 For Transform Type 4 (Diffie-Hellman group), defined Transform IDs 3818 are listed below. The values in the following table are only current 3819 as of the publication date of RFC 4306. Other values may have been 3820 added since then or will be added after the publication of this 3821 document. Readers should refer to [IKEV2IANA] for the latest values. 3823 Name Number Defined In 3824 ---------------------------------------- 3825 NONE 0 3826 768-bit MODP 1 Appendix B 3827 1024-bit MODP 2 Appendix B 3828 1536-bit MODP 5 [ADDGROUP] 3829 2048-bit MODP 14 [ADDGROUP] 3830 3072-bit MODP 15 [ADDGROUP] 3831 4096-bit MODP 16 [ADDGROUP] 3832 6144-bit MODP 17 [ADDGROUP] 3833 8192-bit MODP 18 [ADDGROUP] 3835 Although ESP and AH do not directly include a Diffie-Hellman 3836 exchange, a Diffie-Hellman group MAY be negotiated for the Child SA. 3837 This allows the peers to employ Diffie-Hellman in the CREATE_CHILD_SA 3838 exchange, providing perfect forward secrecy for the generated Child 3839 SA keys. 3841 Note, that MODP Diffie-Hellman groups listed above does not need any 3842 special validity tests to be performed, but other types of groups 3843 (ECP and MODP groups with small subgroups) needs to have some 3844 additional tests to be performed on them to use them securely. See 3845 "Additional Diffie-Hellman Tests for IKEv2" ([RFC6989]) for more 3846 information. 3848 For Transform Type 5 (Extended Sequence Numbers), defined Transform 3849 IDs are listed below. The values in the following table are only 3850 current as of the publication date of RFC 4306. Other values may 3851 have been added since then or will be added after the publication of 3852 this document. Readers should refer to [IKEV2IANA] for the latest 3853 values. 3855 Name Number 3856 -------------------------------------------- 3857 No Extended Sequence Numbers 0 3858 Extended Sequence Numbers 1 3860 Note that an initiator who supports ESNs will usually include two ESN 3861 transforms, with values "0" and "1", in its proposals. A proposal 3862 containing a single ESN transform with value "1" means that using 3863 normal (non-extended) sequence numbers is not acceptable. 3865 Numerous additional Transform Types have been defined since the 3866 publication of RFC 4306. Please refer to the IANA IKEv2 registry for 3867 details. 3869 3.3.3. Valid Transform Types by Protocol 3871 The number and type of transforms that accompany an SA payload are 3872 dependent on the protocol in the SA itself. An SA payload proposing 3873 the establishment of an SA has the following mandatory and optional 3874 Transform Types. A compliant implementation MUST understand all 3875 mandatory and optional types for each protocol it supports (though it 3876 need not accept proposals with unacceptable suites). A proposal MAY 3877 omit the optional types if the only value for them it will accept is 3878 NONE. 3880 Protocol Mandatory Types Optional Types 3881 --------------------------------------------------- 3882 IKE ENCR, PRF, INTEG*, D-H 3883 ESP ENCR, ESN INTEG, D-H 3884 AH INTEG, ESN D-H 3886 (*) Negotiating an integrity algorithm is mandatory for the 3887 Encrypted payload format specified in this document. For example, 3888 [AEAD] specifies additional formats based on authenticated 3889 encryption, in which a separate integrity algorithm is not 3890 negotiated. 3892 3.3.4. Mandatory Transform IDs 3894 The specification of suites that MUST and SHOULD be supported for 3895 interoperability has been removed from this document because they are 3896 likely to change more rapidly than this document evolves. At the 3897 time of publication of this document, [RFC4307] specifies these 3898 suites, but note that it might be updated in the future, and other 3899 RFCs might specify different sets of suites. 3901 An important lesson learned from IKEv1 is that no system should only 3902 implement the mandatory algorithms and expect them to be the best 3903 choice for all customers. 3905 It is likely that IANA will add additional transforms in the future, 3906 and some users may want to use private suites, especially for IKE 3907 where implementations should be capable of supporting different 3908 parameters, up to certain size limits. In support of this goal, all 3909 implementations of IKEv2 SHOULD include a management facility that 3910 allows specification (by a user or system administrator) of Diffie- 3911 Hellman parameters (the generator, modulus, and exponent lengths and 3912 values) for new Diffie-Hellman groups. Implementations SHOULD 3913 provide a management interface through which these parameters and the 3914 associated Transform IDs may be entered (by a user or system 3915 administrator), to enable negotiating such groups. 3917 All implementations of IKEv2 MUST include a management facility that 3918 enables a user or system administrator to specify the suites that are 3919 acceptable for use with IKE. Upon receipt of a payload with a set of 3920 Transform IDs, the implementation MUST compare the transmitted 3921 Transform IDs against those locally configured via the management 3922 controls, to verify that the proposed suite is acceptable based on 3923 local policy. The implementation MUST reject SA proposals that are 3924 not authorized by these IKE suite controls. Note that cryptographic 3925 suites that MUST be implemented need not be configured as acceptable 3926 to local policy. 3928 3.3.5. Transform Attributes 3930 Each transform in a Security Association payload may include 3931 attributes that modify or complete the specification of the 3932 transform. The set of valid attributes depends on the transform. 3933 Currently, only a single attribute type is defined: the Key Length 3934 attribute is used by certain encryption transforms with variable- 3935 length keys (see below for details). 3937 The attributes are type/value pairs and are defined below. 3938 Attributes can have a value with a fixed two-octet length or a 3939 variable-length value. For the latter, the attribute is encoded as 3940 type/length/value. 3942 1 2 3 3943 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 3944 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3945 |A| Attribute Type | AF=0 Attribute Length | 3946 |F| | AF=1 Attribute Value | 3947 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3948 | AF=0 Attribute Value | 3949 | AF=1 Not Transmitted | 3950 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 3952 Figure 9: Data Attributes 3954 o Attribute Format (AF) (1 bit) - Indicates whether the data 3955 attribute follows the Type/Length/Value (TLV) format or a 3956 shortened Type/Value (TV) format. If the AF bit is zero (0), then 3957 the attribute uses TLV format; if the AF bit is one (1), the TV 3958 format (with two-byte value) is used. 3960 o Attribute Type (15 bits) - Unique identifier for each type of 3961 attribute (see below). 3963 o Attribute Value (variable length) - Value of the attribute 3964 associated with the attribute type. If the AF bit is a zero (0), 3965 this field has a variable length defined by the Attribute Length 3966 field. If the AF bit is a one (1), the Attribute Value has a 3967 length of 2 octets. 3969 The only currently defined attribute type (Key Length) is fixed 3970 length; the variable-length encoding specification is included only 3971 for future extensions. Attributes described as fixed length MUST NOT 3972 be encoded using the variable-length encoding unless that length 3973 exceeds two bytes. Variable-length attributes MUST NOT be encoded as 3974 fixed-length even if their value can fit into two octets. Note: This 3975 is a change from IKEv1, where increased flexibility may have 3976 simplified the composer of messages but certainly complicated the 3977 parser. 3979 The values in the following table are only current as of the 3980 publication date of RFC 4306. Other values may have been added since 3981 then or will be added after the publication of this document. 3982 Readers should refer to [IKEV2IANA] for the latest values. 3984 Attribute Type Value Attribute Format 3985 ------------------------------------------------------------ 3986 Key Length (in bits) 14 TV 3988 Values 0-13 and 15-17 were used in a similar context in IKEv1, and 3989 should not be assigned except to matching values. 3991 The Key Length attribute specifies the key length in bits (MUST use 3992 network byte order) for certain transforms as follows: 3994 o The Key Length attribute MUST NOT be used with transforms that use 3995 a fixed-length key. For example, this includes ENCR_DES, 3996 ENCR_IDEA, and all the Type 2 (Pseudorandom function) and Type 3 3997 (Integrity Algorithm) transforms specified in this document. It 3998 is recommended that future Type 2 or 3 transforms do not use this 3999 attribute. 4001 o Some transforms specify that the Key Length attribute MUST be 4002 always included (omitting the attribute is not allowed, and 4003 proposals not containing it MUST be rejected). For example, this 4004 includes ENCR_AES_CBC and ENCR_AES_CTR. 4006 o Some transforms allow variable-length keys, but also specify a 4007 default key length if the attribute is not included. For example, 4008 these transforms include ENCR_RC5 and ENCR_BLOWFISH. 4010 Implementation note: To further interoperability and to support 4011 upgrading endpoints independently, implementers of this protocol 4012 SHOULD accept values that they deem to supply greater security. For 4013 instance, if a peer is configured to accept a variable-length cipher 4014 with a key length of X bits and is offered that cipher with a larger 4015 key length, the implementation SHOULD accept the offer if it supports 4016 use of the longer key. 4018 Support for this capability allows a responder to express a concept 4019 of "at least" a certain level of security -- "a key length of _at 4020 least_ X bits for cipher Y". However, as the attribute is always 4021 returned unchanged (see the next section), an initiator willing to 4022 accept multiple key lengths has to include multiple transforms with 4023 the same Transform Type, each with a different Key Length attribute. 4025 3.3.6. Attribute Negotiation 4027 During Security Association negotiation initiators present offers to 4028 responders. Responders MUST select a single complete set of 4029 parameters from the offers (or reject all offers if none are 4030 acceptable). If there are multiple proposals, the responder MUST 4031 choose a single proposal. If the selected proposal has multiple 4032 transforms with the same type, the responder MUST choose a single 4033 one. Any attributes of a selected transform MUST be returned 4034 unmodified. The initiator of an exchange MUST check that the 4035 accepted offer is consistent with one of its proposals, and if not 4036 MUST terminate the exchange. 4038 If the responder receives a proposal that contains a Transform Type 4039 it does not understand, or a proposal that is missing a mandatory 4040 Transform Type, it MUST consider this proposal unacceptable; however, 4041 other proposals in the same SA payload are processed as usual. 4042 Similarly, if the responder receives a transform that it does not 4043 understand, or one that contains a Transform Attribute it does not 4044 understand, it MUST consider this transform unacceptable; other 4045 transforms with the same Transform Type are processed as usual. This 4046 allows new Transform Types and Transform Attributes to be defined in 4047 the future. 4049 Negotiating Diffie-Hellman groups presents some special challenges. 4050 SA offers include proposed attributes and a Diffie-Hellman public 4051 number (KE) in the same message. If in the initial exchange the 4052 initiator offers to use one of several Diffie-Hellman groups, it 4053 SHOULD pick the one the responder is most likely to accept and 4054 include a KE corresponding to that group. If the responder selects a 4055 proposal using a different Diffie-Hellman group (other than NONE), 4056 the responder will indicate the correct group in the response and the 4057 initiator SHOULD pick an element of that group for its KE value when 4058 retrying the first message. It SHOULD, however, continue to propose 4059 its full supported set of groups in order to prevent a man-in-the- 4060 middle downgrade attack. If one of the proposals offered is for the 4061 Diffie-Hellman group of NONE, and the responder selects that Diffie- 4062 Hellman group, then it MUST ignore the initiator's KE payload and 4063 omit the KE payload from the response. 4065 3.4. Key Exchange Payload 4067 The Key Exchange payload, denoted KE in this document, is used to 4068 exchange Diffie-Hellman public numbers as part of a Diffie-Hellman 4069 key exchange. The Key Exchange payload consists of the IKE generic 4070 payload header followed by the Diffie-Hellman public value itself. 4072 1 2 3 4073 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 4074 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4075 | Next Payload |C| RESERVED | Payload Length | 4076 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4077 | Diffie-Hellman Group Num | RESERVED | 4078 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4079 | | 4080 ~ Key Exchange Data ~ 4081 | | 4082 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4084 Figure 10: Key Exchange Payload Format 4086 A Key Exchange payload is constructed by copying one's Diffie-Hellman 4087 public value into the "Key Exchange Data" portion of the payload. 4088 The length of the Diffie-Hellman public value for modular 4089 exponentiation group (MODP) groups MUST be equal to the length of the 4090 prime modulus over which the exponentiation was performed, prepending 4091 zero bits to the value if necessary. 4093 The Diffie-Hellman Group Num identifies the Diffie-Hellman group in 4094 which the Key Exchange Data was computed (see Section 3.3.2). This 4095 Diffie-Hellman Group Num MUST match a Diffie-Hellman group specified 4096 in a proposal in the SA payload that is sent in the same message, and 4097 SHOULD match the Diffie-Hellman group in the first group in the first 4098 proposal, if such exists. If none of the proposals in that SA 4099 payload specifies a Diffie-Hellman group, the KE payload MUST NOT be 4100 present. If the selected proposal uses a different Diffie-Hellman 4101 group (other than NONE), the message MUST be rejected with a Notify 4102 payload of type INVALID_KE_PAYLOAD. See also Sections 1.2 and 2.7. 4104 The payload type for the Key Exchange payload is thirty-four (34). 4106 3.5. Identification Payloads 4108 The Identification payloads, denoted IDi and IDr in this document, 4109 allow peers to assert an identity to one another. This identity may 4110 be used for policy lookup, but does not necessarily have to match 4111 anything in the CERT payload; both fields may be used by an 4112 implementation to perform access control decisions. When using the 4113 ID_IPV4_ADDR/ID_IPV6_ADDR identity types in IDi/IDr payloads, IKEv2 4114 does not require this address to match the address in the IP header 4115 of IKEv2 packets, or anything in the TSi/TSr payloads. The contents 4116 of IDi/IDr are used purely to fetch the policy and authentication 4117 data related to the other party. 4119 NOTE: In IKEv1, two ID payloads were used in each direction to hold 4120 Traffic Selector (TS) information for data passing over the SA. In 4121 IKEv2, this information is carried in TS payloads (see Section 3.13). 4123 The Peer Authorization Database (PAD) as described in RFC 4301 4124 [IPSECARCH] describes the use of the ID payload in IKEv2 and provides 4125 a formal model for the binding of identity to policy in addition to 4126 providing services that deal more specifically with the details of 4127 policy enforcement. The PAD is intended to provide a link between 4128 the SPD and the IKE Security Association management. See Section 4129 4.4.3 of RFC 4301 for more details. 4131 The Identification payload consists of the IKE generic payload header 4132 followed by identification fields as follows: 4134 1 2 3 4135 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 4136 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4137 | Next Payload |C| RESERVED | Payload Length | 4138 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4139 | ID Type | RESERVED | 4140 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4141 | | 4142 ~ Identification Data ~ 4143 | | 4144 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4146 Figure 11: Identification Payload Format 4148 o ID Type (1 octet) - Specifies the type of Identification being 4149 used. 4151 o RESERVED - MUST be sent as zero; MUST be ignored on receipt. 4153 o Identification Data (variable length) - Value, as indicated by the 4154 Identification Type. The length of the Identification Data is 4155 computed from the size in the ID payload header. 4157 The payload types for the Identification payload are thirty-five (35) 4158 for IDi and thirty-six (36) for IDr. 4160 The following table lists the assigned semantics for the 4161 Identification Type field. The values in the following table are 4162 only current as of the publication date of RFC 4306. Other values 4163 may have been added since then or will be added after the publication 4164 of this document. Readers should refer to [IKEV2IANA] for the latest 4165 values. 4167 ID Type Value 4168 ------------------------------------------------------------------- 4169 ID_IPV4_ADDR 1 4170 A single four (4) octet IPv4 address. 4172 ID_FQDN 2 4173 A fully-qualified domain name string. An example of an ID_FQDN 4174 is "example.com". The string MUST NOT contain any terminators 4175 (e.g., NULL, CR, etc.). All characters in the ID_FQDN are ASCII; 4176 for an "internationalized domain name", the syntax is as defined 4177 in [IDNA], for example "xn--tmonesimerkki-bfbb.example.net". 4179 ID_RFC822_ADDR 3 4180 A fully-qualified RFC 822 email address string. An example of a 4181 ID_RFC822_ADDR is "jsmith@example.com". The string MUST NOT 4182 contain any terminators. Because of [EAI], implementations would 4183 be wise to treat this field as UTF-8 encoded text, not as 4184 pure ASCII. 4186 ID_IPV6_ADDR 5 4187 A single sixteen (16) octet IPv6 address. 4189 ID_DER_ASN1_DN 9 4190 The binary Distinguished Encoding Rules (DER) encoding of an 4191 ASN.1 X.500 Distinguished Name [PKIX]. 4193 ID_DER_ASN1_GN 10 4194 The binary DER encoding of an ASN.1 X.509 GeneralName [PKIX]. 4196 ID_KEY_ID 11 4197 An opaque octet stream that may be used to pass vendor- 4198 specific information necessary to do certain proprietary 4199 types of identification. 4201 Two implementations will interoperate only if each can generate a 4202 type of ID acceptable to the other. To assure maximum 4203 interoperability, implementations MUST be configurable to send at 4204 least one of ID_IPV4_ADDR, ID_FQDN, ID_RFC822_ADDR, or ID_KEY_ID, and 4205 MUST be configurable to accept all of these four types. 4206 Implementations SHOULD be capable of generating and accepting all of 4207 these types. IPv6-capable implementations MUST additionally be 4208 configurable to accept ID_IPV6_ADDR. IPv6-only implementations MAY 4209 be configurable to send only ID_IPV6_ADDR instead of ID_IPV4_ADDR for 4210 IP addresses. 4212 EAP [EAP] does not mandate the use of any particular type of 4213 identifier, but often EAP is used with Network Access Identifiers 4214 (NAIs) defined in [NAI]. Although NAIs look a bit like email 4215 addresses (e.g., "joe@example.com"), the syntax is not exactly the 4216 same as the syntax of email address in [MAILFORMAT]. For those NAIs 4217 that include the realm component, the ID_RFC822_ADDR identification 4218 type SHOULD be used. Responder implementations should not attempt to 4219 verify that the contents actually conform to the exact syntax given 4220 in [MAILFORMAT], but instead should accept any reasonable-looking 4221 NAI. For NAIs that do not include the realm component, the ID_KEY_ID 4222 identification type SHOULD be used. 4224 See "IPsec PKI Profile of IKEv1, IKEv2 and PKIX" ([RFC4945]) for more 4225 information about matching Identification payloads and the contents 4226 of the PKIX Certificates. 4228 3.6. Certificate Payload 4230 The Certificate payload, denoted CERT in this document, provides a 4231 means to transport certificates or other authentication-related 4232 information via IKE. Certificate payloads SHOULD be included in an 4233 exchange if certificates are available to the sender. The Hash and 4234 URL formats of the Certificate payloads should be used in case the 4235 peer has indicated an ability to retrieve this information from 4236 elsewhere using an HTTP_CERT_LOOKUP_SUPPORTED Notify payload. Note 4237 that the term "Certificate payload" is somewhat misleading, because 4238 not all authentication mechanisms use certificates and data other 4239 than certificates may be passed in this payload. 4241 The Certificate payload is defined as follows: 4243 1 2 3 4244 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 4245 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4246 | Next Payload |C| RESERVED | Payload Length | 4247 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4248 | Cert Encoding | | 4249 +-+-+-+-+-+-+-+-+ | 4250 ~ Certificate Data ~ 4251 | | 4252 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4254 Figure 12: Certificate Payload Format 4256 o Certificate Encoding (1 octet) - This field indicates the type of 4257 certificate or certificate-related information contained in the 4258 Certificate Data field. The values in the following table are 4259 only current as of the publication date of RFC 4306. Other values 4260 may have been added since then or will be added after the 4261 publication of this document. Readers should refer to [IKEV2IANA] 4262 for the latest values. 4264 Certificate Encoding Value 4265 ---------------------------------------------------- 4266 PKCS #7 wrapped X.509 certificate 1 UNSPECIFIED 4267 PGP Certificate 2 UNSPECIFIED 4268 DNS Signed Key 3 UNSPECIFIED 4269 X.509 Certificate - Signature 4 4270 Kerberos Token 6 UNSPECIFIED 4271 Certificate Revocation List (CRL) 7 4272 Authority Revocation List (ARL) 8 UNSPECIFIED 4273 SPKI Certificate 9 UNSPECIFIED 4274 X.509 Certificate - Attribute 10 UNSPECIFIED 4275 Deprecated (Was Raw RSA Key) 11 DEPRECATED 4276 Hash and URL of X.509 certificate 12 4277 Hash and URL of X.509 bundle 13 4279 o Certificate Data (variable length) - Actual encoding of 4280 certificate data. The type of certificate is indicated by the 4281 Certificate Encoding field. 4283 The payload type for the Certificate payload is thirty-seven (37). 4285 Specific syntax for some of the certificate type codes above is not 4286 defined in this document. The types whose syntax is defined in this 4287 document are: 4289 o "X.509 Certificate - Signature" contains a DER-encoded X.509 4290 certificate whose public key is used to validate the sender's AUTH 4291 payload. Note that with this encoding, if a chain of certificates 4292 needs to be sent, multiple CERT payloads are used, only the first 4293 of which holds the public key used to validate the sender's AUTH 4294 payload. 4296 o "Certificate Revocation List" contains a DER-encoded X.509 4297 certificate revocation list. 4299 o Hash and URL encodings allow IKE messages to remain short by 4300 replacing long data structures with a 20-octet SHA-1 hash (see 4301 [SHA]) of the replaced value followed by a variable-length URL 4302 that resolves to the DER-encoded data structure itself. This 4303 improves efficiency when the endpoints have certificate data 4304 cached and makes IKE less subject to DoS attacks that become 4305 easier to mount when IKE messages are large enough to require IP 4306 fragmentation [DOSUDPPROT]. 4308 The "Hash and URL of a bundle" type uses the following ASN.1 4309 definition for the X.509 bundle: 4311 CertBundle 4312 { iso(1) identified-organization(3) dod(6) internet(1) 4313 security(5) mechanisms(5) pkix(7) id-mod(0) 4314 id-mod-cert-bundle(34) } 4316 DEFINITIONS EXPLICIT TAGS ::= 4317 BEGIN 4319 IMPORTS 4320 Certificate, CertificateList 4321 FROM PKIX1Explicit88 4322 { iso(1) identified-organization(3) dod(6) 4323 internet(1) security(5) mechanisms(5) pkix(7) 4324 id-mod(0) id-pkix1-explicit(18) } ; 4326 CertificateOrCRL ::= CHOICE { 4327 cert [0] Certificate, 4328 crl [1] CertificateList } 4330 CertificateBundle ::= SEQUENCE OF CertificateOrCRL 4332 END 4334 Implementations MUST be capable of being configured to send and 4335 accept up to four X.509 certificates in support of authentication, 4336 and also MUST be capable of being configured to send and accept the 4337 two Hash and URL formats (with HTTP URLs). If multiple certificates 4338 are sent, the first certificate MUST contain the public key used to 4339 sign the AUTH payload. The other certificates may be sent in any 4340 order. 4342 Implementations MUST support the HTTP [HTTP] method for hash-and-URL 4343 lookup. The behavior of other URL methods [URLS] is not currently 4344 specified, and such methods SHOULD NOT be used in the absence of a 4345 document specifying them. 4347 3.7. Certificate Request Payload 4349 The Certificate Request payload, denoted CERTREQ in this document, 4350 provides a means to request preferred certificates via IKE and can 4351 appear in the IKE_INIT_SA response and/or the IKE_AUTH request. 4352 Certificate Request payloads MAY be included in an exchange when the 4353 sender needs to get the certificate of the receiver. 4355 The Certificate Request payload is defined as follows: 4357 1 2 3 4358 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 4359 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4360 | Next Payload |C| RESERVED | Payload Length | 4361 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4362 | Cert Encoding | | 4363 +-+-+-+-+-+-+-+-+ | 4364 ~ Certification Authority ~ 4365 | | 4366 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4368 Figure 13: Certificate Request Payload Format 4370 o Certificate Encoding (1 octet) - Contains an encoding of the type 4371 or format of certificate requested. Values are listed in 4372 Section 3.6. 4374 o Certification Authority (variable length) - Contains an encoding 4375 of an acceptable certification authority for the type of 4376 certificate requested. 4378 The payload type for the Certificate Request payload is thirty-eight 4379 (38). 4381 The Certificate Encoding field has the same values as those defined 4382 in Section 3.6. The Certification Authority field contains an 4383 indicator of trusted authorities for this certificate type. The 4384 Certification Authority value is a concatenated list of SHA-1 hashes 4385 of the public keys of trusted Certification Authorities (CAs). Each 4386 is encoded as the SHA-1 hash of the Subject Public Key Info element 4387 (see section 4.1.2.7 of [PKIX]) from each Trust Anchor certificate. 4388 The 20-octet hashes are concatenated and included with no other 4389 formatting. 4391 The contents of the "Certification Authority" field are defined only 4392 for X.509 certificates, which are types 4, 12, and 13. Other values 4393 SHOULD NOT be used until Standards-Track specifications that specify 4394 their use are published. 4396 Note that the term "Certificate Request" is somewhat misleading, in 4397 that values other than certificates are defined in a "Certificate" 4398 payload and requests for those values can be present in a Certificate 4399 Request payload. The syntax of the Certificate Request payload in 4400 such cases is not defined in this document. 4402 The Certificate Request payload is processed by inspecting the "Cert 4403 Encoding" field to determine whether the processor has any 4404 certificates of this type. If so, the "Certification Authority" 4405 field is inspected to determine if the processor has any certificates 4406 that can be validated up to one of the specified certification 4407 authorities. This can be a chain of certificates. 4409 If an end-entity certificate exists that satisfies the criteria 4410 specified in the CERTREQ, a certificate or certificate chain SHOULD 4411 be sent back to the certificate requestor if the recipient of the 4412 CERTREQ: 4414 o is configured to use certificate authentication, 4416 o is allowed to send a CERT payload, 4418 o has matching CA trust policy governing the current negotiation, 4419 and 4421 o has at least one time-wise and usage-appropriate end-entity 4422 certificate chaining to a CA provided in the CERTREQ. 4424 Certificate revocation checking must be considered during the 4425 chaining process used to select a certificate. Note that even if two 4426 peers are configured to use two different CAs, cross-certification 4427 relationships should be supported by appropriate selection logic. 4429 The intent is not to prevent communication through the strict 4430 adherence of selection of a certificate based on CERTREQ, when an 4431 alternate certificate could be selected by the sender that would 4432 still enable the recipient to successfully validate and trust it 4433 through trust conveyed by cross-certification, CRLs, or other out-of- 4434 band configured means. Thus, the processing of a CERTREQ should be 4435 seen as a suggestion for a certificate to select, not a mandated one. 4436 If no certificates exist, then the CERTREQ is ignored. This is not 4437 an error condition of the protocol. There may be cases where there 4438 is a preferred CA sent in the CERTREQ, but an alternate might be 4439 acceptable (perhaps after prompting a human operator). 4441 The HTTP_CERT_LOOKUP_SUPPORTED notification MAY be included in any 4442 message that can include a CERTREQ payload and indicates that the 4443 sender is capable of looking up certificates based on an HTTP-based 4444 URL (and hence presumably would prefer to receive certificate 4445 specifications in that format). 4447 3.8. Authentication Payload 4449 The Authentication payload, denoted AUTH in this document, contains 4450 data used for authentication purposes. The syntax of the 4451 Authentication data varies according to the Auth Method as specified 4452 below. 4454 The Authentication payload is defined as follows: 4456 1 2 3 4457 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 4458 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4459 | Next Payload |C| RESERVED | Payload Length | 4460 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4461 | Auth Method | RESERVED | 4462 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4463 | | 4464 ~ Authentication Data ~ 4465 | | 4466 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4468 Figure 14: Authentication Payload Format 4470 o Auth Method (1 octet) - Specifies the method of authentication 4471 used. The types of signatures are listed here. The values in the 4472 following table are only current as of the publication date of RFC 4473 4306. Other values may have been added since then or will be 4474 added after the publication of this document. Readers should 4475 refer to [IKEV2IANA] for the latest values. 4477 Mechanism Value 4478 ----------------------------------------------------------------- 4479 RSA Digital Signature 1 4480 Computed as specified in Section 2.15 using an RSA private key 4481 with RSASSA-PKCS1-v1_5 signature scheme specified in [PKCS1] 4482 (implementers should note that IKEv1 used a different method for 4483 RSA signatures). To promote interoperability, implementations 4484 that support this type SHOULD support signatures that use SHA-1 4485 as the hash function and SHOULD use SHA-1 as the default hash 4486 function when generating signatures. Implementations can use the 4487 certificates received from a given peer as a hint for selecting a 4488 mutually understood hash function for the AUTH payload signature. 4489 Note, however, that the hash algorithm used in the AUTH payload 4490 signature doesn't have to be the same as any hash algorithm(s) 4491 used in the certificate(s). 4493 Shared Key Message Integrity Code 2 4494 Computed as specified in Section 2.15 using the shared key 4495 associated with the identity in the ID payload and the negotiated 4496 PRF. 4498 DSS Digital Signature 3 4499 Computed as specified in Section 2.15 using a DSS private key 4500 (see [DSS]) over a SHA-1 hash. 4502 o Authentication Data (variable length) - see Section 2.15. 4504 The payload type for the Authentication payload is thirty-nine (39). 4506 3.9. Nonce Payload 4508 The Nonce payload, denoted as Ni and Nr in this document for the 4509 initiator's and responder's nonce, respectively, contains random data 4510 used to guarantee liveness during an exchange and protect against 4511 replay attacks. 4513 The Nonce payload is defined as follows: 4515 1 2 3 4516 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 4517 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4518 | Next Payload |C| RESERVED | Payload Length | 4519 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4520 | | 4521 ~ Nonce Data ~ 4522 | | 4523 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4524 Figure 15: Nonce Payload Format 4526 o Nonce Data (variable length) - Contains the random data generated 4527 by the transmitting entity. 4529 The payload type for the Nonce payload is forty (40). 4531 The size of the Nonce Data MUST be between 16 and 256 octets, 4532 inclusive. Nonce values MUST NOT be reused. 4534 3.10. Notify Payload 4536 The Notify payload, denoted N in this document, is used to transmit 4537 informational data, such as error conditions and state transitions, 4538 to an IKE peer. A Notify payload may appear in a response message 4539 (usually specifying why a request was rejected), in an INFORMATIONAL 4540 Exchange (to report an error not in an IKE request), or in any other 4541 message to indicate sender capabilities or to modify the meaning of 4542 the request. 4544 The Notify payload is defined as follows: 4546 1 2 3 4547 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 4548 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4549 | Next Payload |C| RESERVED | Payload Length | 4550 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4551 | Protocol ID | SPI Size | Notify Message Type | 4552 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4553 | | 4554 ~ Security Parameter Index (SPI) ~ 4555 | | 4556 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4557 | | 4558 ~ Notification Data ~ 4559 | | 4560 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4562 Figure 16: Notify Payload Format 4564 o Protocol ID (1 octet) - If this notification concerns an existing 4565 SA whose SPI is given in the SPI field, this field indicates the 4566 type of that SA. For notifications concerning Child SAs, this 4567 field MUST contain either (2) to indicate AH or (3) to indicate 4568 ESP. Of the notifications defined in this document, the SPI is 4569 included only with INVALID_SELECTORS, REKEY_SA and 4570 CHILD_SA_NOT_FOUND. If the SPI field is empty, this field MUST be 4571 sent as zero and MUST be ignored on receipt. 4573 o SPI Size (1 octet) - Length in octets of the SPI as defined by the 4574 IPsec protocol ID or zero if no SPI is applicable. For a 4575 notification concerning the IKE SA, the SPI Size MUST be zero and 4576 the field must be empty. 4578 o Notify Message Type (2 octets) - Specifies the type of 4579 notification message. 4581 o SPI (variable length) - Security Parameter Index. 4583 o Notification Data (variable length) - Status or error data 4584 transmitted in addition to the Notify Message Type. Values for 4585 this field are type specific (see below). 4587 The payload type for the Notify payload is forty-one (41). 4589 3.10.1. Notify Message Types 4591 Notification information can be error messages specifying why an SA 4592 could not be established. It can also be status data that a process 4593 managing an SA database wishes to communicate with a peer process. 4594 The table below lists the Notification messages and their 4595 corresponding values. The number of different error statuses was 4596 greatly reduced from IKEv1 both for simplification and to avoid 4597 giving configuration information to probers. 4599 Types in the range 0 - 16383 are intended for reporting errors. An 4600 implementation receiving a Notify payload with one of these types 4601 that it does not recognize in a response MUST assume that the 4602 corresponding request has failed entirely. Unrecognized error types 4603 in a request and status types in a request or response MUST be 4604 ignored, and they should be logged. 4606 Notify payloads with status types MAY be added to any message and 4607 MUST be ignored if not recognized. They are intended to indicate 4608 capabilities, and as part of SA negotiation, are used to negotiate 4609 non-cryptographic parameters. 4611 More information on error handling can be found in Section 2.21. 4613 The values in the following table are only current as of the 4614 publication date of RFC 4306, plus two error types added in this 4615 document. Other values may have been added since then or will be 4616 added after the publication of this document. Readers should refer 4617 to [IKEV2IANA] for the latest values. 4619 NOTIFY messages: error types Value 4620 ------------------------------------------------------------------- 4621 UNSUPPORTED_CRITICAL_PAYLOAD 1 4622 See Section 2.5. 4624 INVALID_IKE_SPI 4 4625 See Section 2.21. 4627 INVALID_MAJOR_VERSION 5 4628 See Section 2.5. 4630 INVALID_SYNTAX 7 4631 Indicates the IKE message that was received was invalid because 4632 some type, length, or value was out of range or because the 4633 request was rejected for policy reasons. To avoid a DoS 4634 attack using forged messages, this status may only be 4635 returned for and in an encrypted packet if the Message ID and 4636 cryptographic checksum were valid. To avoid leaking information 4637 to someone probing a node, this status MUST be sent in response 4638 to any error not covered by one of the other status types. 4639 To aid debugging, more detailed error information should be 4640 written to a console or log. 4642 INVALID_MESSAGE_ID 9 4643 See Section 2.3. 4645 INVALID_SPI 11 4646 See Section 1.5. 4648 NO_PROPOSAL_CHOSEN 14 4649 None of the proposed crypto suites was acceptable. This can be 4650 sent in any case where the offered proposals (including but not 4651 limited to SA payload values, USE_TRANSPORT_MODE notify, 4652 IPCOMP_SUPPORTED notify) are not acceptable for the responder. 4653 This can also be used as "generic" Child SA error when Child SA 4654 cannot be created for some other reason. See also Section 2.7. 4656 INVALID_KE_PAYLOAD 17 4657 See Sections 1.2 and 1.3. 4659 AUTHENTICATION_FAILED 24 4660 Sent in the response to an IKE_AUTH message when, for some reason, 4661 the authentication failed. There is no associated data. See also 4662 Section 2.21.2. 4664 SINGLE_PAIR_REQUIRED 34 4665 See Section 2.9. 4667 NO_ADDITIONAL_SAS 35 4668 See Section 1.3. 4670 INTERNAL_ADDRESS_FAILURE 36 4671 See Section 3.15.4. 4673 FAILED_CP_REQUIRED 37 4674 See Section 2.19. 4676 TS_UNACCEPTABLE 38 4677 See Section 2.9. 4679 INVALID_SELECTORS 39 4680 MAY be sent in an IKE INFORMATIONAL exchange when a node receives 4681 an ESP or AH packet whose selectors do not match those of the SA 4682 on which it was delivered (and that caused the packet to be 4683 dropped). The Notification Data contains the start of the 4684 offending packet (as in ICMP messages) and the SPI field of the 4685 notification is set to match the SPI of the Child SA. 4687 TEMPORARY_FAILURE 43 4688 See section 2.25. 4690 CHILD_SA_NOT_FOUND 44 4691 See section 2.25. 4693 NOTIFY messages: status types Value 4694 ------------------------------------------------------------------- 4695 INITIAL_CONTACT 16384 4696 See Section 2.4. 4698 SET_WINDOW_SIZE 16385 4699 See Section 2.3. 4701 ADDITIONAL_TS_POSSIBLE 16386 4702 See Section 2.9. 4704 IPCOMP_SUPPORTED 16387 4705 See Section 2.22. 4707 NAT_DETECTION_SOURCE_IP 16388 4708 See Section 2.23. 4710 NAT_DETECTION_DESTINATION_IP 16389 4711 See Section 2.23. 4713 COOKIE 16390 4714 See Section 2.6. 4716 USE_TRANSPORT_MODE 16391 4717 See Section 1.3.1. 4719 HTTP_CERT_LOOKUP_SUPPORTED 16392 4720 See Section 3.6. 4722 REKEY_SA 16393 4723 See Section 1.3.3. 4725 ESP_TFC_PADDING_NOT_SUPPORTED 16394 4726 See Section 1.3.1. 4728 NON_FIRST_FRAGMENTS_ALSO 16395 4729 See Section 1.3.1. 4731 3.11. Delete Payload 4733 The Delete payload, denoted D in this document, contains a protocol- 4734 specific Security Association identifier that the sender has removed 4735 from its Security Association database and is, therefore, no longer 4736 valid. Figure 17 shows the format of the Delete payload. It is 4737 possible to send multiple SPIs in a Delete payload; however, each SPI 4738 MUST be for the same protocol. Mixing of protocol identifiers MUST 4739 NOT be performed in the Delete payload. It is permitted, however, to 4740 include multiple Delete payloads in a single INFORMATIONAL exchange 4741 where each Delete payload lists SPIs for a different protocol. 4743 Deletion of the IKE SA is indicated by a protocol ID of 1 (IKE) but 4744 no SPIs. Deletion of a Child SA, such as ESP or AH, will contain the 4745 IPsec protocol ID of that protocol (2 for AH, 3 for ESP), and the SPI 4746 is the SPI the sending endpoint would expect in inbound ESP or AH 4747 packets. 4749 The Delete payload is defined as follows: 4751 1 2 3 4752 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 4753 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4754 | Next Payload |C| RESERVED | Payload Length | 4755 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4756 | Protocol ID | SPI Size | Num of SPIs | 4757 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4758 | | 4759 ~ Security Parameter Index(es) (SPI) ~ 4760 | | 4761 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4763 Figure 17: Delete Payload Format 4765 o Protocol ID (1 octet) - Must be 1 for an IKE SA, 2 for AH, or 3 4766 for ESP. 4768 o SPI Size (1 octet) - Length in octets of the SPI as defined by the 4769 protocol ID. It MUST be zero for IKE (SPI is in message header) 4770 or four for AH and ESP. 4772 o Num of SPIs (2 octets, unsigned integer) - The number of SPIs 4773 contained in the Delete payload. The size of each SPI is defined 4774 by the SPI Size field. 4776 o Security Parameter Index(es) (variable length) - Identifies the 4777 specific Security Association(s) to delete. The length of this 4778 field is determined by the SPI Size and Num of SPIs fields. 4780 The payload type for the Delete payload is forty-two (42). 4782 3.12. Vendor ID Payload 4784 The Vendor ID payload, denoted V in this document, contains a vendor- 4785 defined constant. The constant is used by vendors to identify and 4786 recognize remote instances of their implementations. This mechanism 4787 allows a vendor to experiment with new features while maintaining 4788 backward compatibility. 4790 A Vendor ID payload MAY announce that the sender is capable of 4791 accepting certain extensions to the protocol, or it MAY simply 4792 identify the implementation as an aid in debugging. A Vendor ID 4793 payload MUST NOT change the interpretation of any information defined 4794 in this specification (i.e., the critical bit MUST be set to 0). 4795 Multiple Vendor ID payloads MAY be sent. An implementation is not 4796 required to send any Vendor ID payload at all. 4798 A Vendor ID payload may be sent as part of any message. Reception of 4799 a familiar Vendor ID payload allows an implementation to make use of 4800 private use numbers described throughout this document, such as 4801 private payloads, private exchanges, private notifications, etc. 4802 Unfamiliar Vendor IDs MUST be ignored. 4804 Writers of documents who wish to extend this protocol MUST define a 4805 Vendor ID payload to announce the ability to implement the extension 4806 in the document. It is expected that documents that gain acceptance 4807 and are standardized will be given "magic numbers" out of the Future 4808 Use range by IANA, and the requirement to use a Vendor ID will go 4809 away. 4811 The Vendor ID payload fields are defined as follows: 4813 1 2 3 4814 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 4815 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4816 | Next Payload |C| RESERVED | Payload Length | 4817 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4818 | | 4819 ~ Vendor ID (VID) ~ 4820 | | 4821 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4823 Figure 18: Vendor ID Payload Format 4825 o Vendor ID (variable length) - It is the responsibility of the 4826 person choosing the Vendor ID to assure its uniqueness in spite of 4827 the absence of any central registry for IDs. Good practice is to 4828 include a company name, a person name, or some such information. 4829 If you want to show off, you might include the latitude and 4830 longitude and time where you were when you chose the ID and some 4831 random input. A message digest of a long unique string is 4832 preferable to the long unique string itself. 4834 The payload type for the Vendor ID payload is forty-three (43). 4836 3.13. Traffic Selector Payload 4838 The Traffic Selector payload, denoted TS in this document, allows 4839 peers to identify packet flows for processing by IPsec security 4840 services. The Traffic Selector payload consists of the IKE generic 4841 payload header followed by individual Traffic Selectors as follows: 4843 1 2 3 4844 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 4845 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4846 | Next Payload |C| RESERVED | Payload Length | 4847 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4848 | Number of TSs | RESERVED | 4849 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4850 | | 4851 ~ ~ 4852 | | 4853 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4855 Figure 19: Traffic Selectors Payload Format 4857 o Number of TSs (1 octet) - Number of Traffic Selectors being 4858 provided. 4860 o RESERVED - This field MUST be sent as zero and MUST be ignored on 4861 receipt. 4863 o Traffic Selectors (variable length) - One or more individual 4864 Traffic Selectors. 4866 The length of the Traffic Selector payload includes the TS header and 4867 all the Traffic Selectors. 4869 The payload type for the Traffic Selector payload is forty-four (44) 4870 for addresses at the initiator's end of the SA and forty-five (45) 4871 for addresses at the responder's end. 4873 There is no requirement that TSi and TSr contain the same number of 4874 individual Traffic Selectors. Thus, they are interpreted as follows: 4875 a packet matches a given TSi/TSr if it matches at least one of the 4876 individual selectors in TSi, and at least one of the individual 4877 selectors in TSr. 4879 For instance, the following Traffic Selectors: 4881 TSi = ((17, 100, 198.51.100.66-198.51.100.66), 4882 (17, 200, 198.51.100.66-198.51.100.66)) 4883 TSr = ((17, 300, 0.0.0.0-255.255.255.255), 4884 (17, 400, 0.0.0.0-255.255.255.255)) 4886 would match UDP packets from 198.51.100.66 to anywhere, with any of 4887 the four combinations of source/destination ports (100,300), 4888 (100,400), (200,300), and (200, 400). 4890 Thus, some types of policies may require several Child SA pairs. For 4891 instance, a policy matching only source/destination ports (100,300) 4892 and (200,400), but not the other two combinations, cannot be 4893 negotiated as a single Child SA pair. 4895 3.13.1. Traffic Selector 4897 1 2 3 4898 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 4899 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4900 | TS Type |IP Protocol ID*| Selector Length | 4901 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4902 | Start Port* | End Port* | 4903 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4904 | | 4905 ~ Starting Address* ~ 4906 | | 4907 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4908 | | 4909 ~ Ending Address* ~ 4910 | | 4911 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 4913 Figure 20: Traffic Selector 4915 *Note: All fields other than TS Type and Selector Length depend on 4916 the TS Type. The fields shown are for TS Types 7 and 8, the only two 4917 values currently defined. 4919 o TS Type (one octet) - Specifies the type of Traffic Selector. 4921 o IP protocol ID (1 octet) - Value specifying an associated IP 4922 protocol ID (such as UDP, TCP, and ICMP). A value of zero means 4923 that the protocol ID is not relevant to this Traffic Selector -- 4924 the SA can carry all protocols. 4926 o Selector Length - Specifies the length of this Traffic Selector 4927 substructure including the header. 4929 o Start Port (2 octets, unsigned integer) - Value specifying the 4930 smallest port number allowed by this Traffic Selector. For 4931 protocols for which port is undefined (including protocol 0), or 4932 if all ports are allowed, this field MUST be zero. ICMP and 4933 ICMPv6 Type and Code values, as well as Mobile IP version 6 4934 (MIPv6) mobility header (MH) Type values, are represented in this 4935 field as specified in Section 4.4.1.1 of [IPSECARCH]. ICMP Type 4936 and Code values are treated as a single 16-bit integer port 4937 number, with Type in the most significant eight bits and Code in 4938 the least significant eight bits. MIPv6 MH Type values are 4939 treated as a single 16-bit integer port number, with Type in the 4940 most significant eight bits and the least significant eight bits 4941 set to zero. 4943 o End Port (2 octets, unsigned integer) - Value specifying the 4944 largest port number allowed by this Traffic Selector. For 4945 protocols for which port is undefined (including protocol 0), or 4946 if all ports are allowed, this field MUST be 65535. ICMP and 4947 ICMPv6 Type and Code values, as well as MIPv6 MH Type values, are 4948 represented in this field as specified in Section 4.4.1.1 of 4949 [IPSECARCH]. ICMP Type and Code values are treated as a single 4950 16-bit integer port number, with Type in the most significant 4951 eight bits and Code in the least significant eight bits. MIPv6 MH 4952 Type values are treated as a single 16-bit integer port number, 4953 with Type in the most significant eight bits and the least 4954 significant eight bits set to zero. 4956 o Starting Address - The smallest address included in this Traffic 4957 Selector (length determined by TS Type). 4959 o Ending Address - The largest address included in this Traffic 4960 Selector (length determined by TS Type). 4962 Systems that are complying with [IPSECARCH] that wish to indicate 4963 "ANY" ports MUST set the start port to 0 and the end port to 65535; 4964 note that according to [IPSECARCH], "ANY" includes "OPAQUE". Systems 4965 working with [IPSECARCH] that wish to indicate "OPAQUE" ports, but 4966 not "ANY" ports, MUST set the start port to 65535 and the end port to 4967 0. 4969 The Traffic Selector types 7 and 8 can also refer to ICMP or ICMPv6 4970 type and code fields, as well as MH Type fields for the IPv6 mobility 4971 header [MIPV6]. Note, however, that neither ICMP nor MIPv6 packets 4972 have separate source and destination fields. The method for 4973 specifying the Traffic Selectors for ICMP and MIPv6 is shown by 4974 example in Section 4.4.1.3 of [IPSECARCH]. 4976 The following table lists values for the Traffic Selector Type field 4977 and the corresponding Address Selector Data. The values in the 4978 following table are only current as of the publication date of RFC 4979 4306. Other values may have been added since then or will be added 4980 after the publication of this document. Readers should refer to 4981 [IKEV2IANA] for the latest values. 4983 TS Type Value 4984 ------------------------------------------------------------------- 4985 TS_IPV4_ADDR_RANGE 7 4987 A range of IPv4 addresses, represented by two four-octet 4988 values. The first value is the beginning IPv4 address 4989 (inclusive) and the second value is the ending IPv4 address 4990 (inclusive). All addresses falling between the two specified 4991 addresses are considered to be within the list. 4993 TS_IPV6_ADDR_RANGE 8 4995 A range of IPv6 addresses, represented by two sixteen-octet 4996 values. The first value is the beginning IPv6 address 4997 (inclusive) and the second value is the ending IPv6 address 4998 (inclusive). All addresses falling between the two specified 4999 addresses are considered to be within the list. 5001 3.14. Encrypted Payload 5003 The Encrypted payload, denoted SK{...} in this document, contains 5004 other payloads in encrypted form. The Encrypted payload, if present 5005 in a message, MUST be the last payload in the message. Often, it is 5006 the only payload in the message. This payload is also called the 5007 "Encrypted and Authenticated" payload. 5009 The algorithms for encryption and integrity protection are negotiated 5010 during IKE SA setup, and the keys are computed as specified in 5011 Sections 2.14 and 2.18. 5013 This document specifies the cryptographic processing of Encrypted 5014 payloads using a block cipher in CBC mode and an integrity check 5015 algorithm that computes a fixed-length checksum over a variable size 5016 message. The design is modeled after the ESP algorithms described in 5017 RFCs 2104 [HMAC], 4303 [ESP], and 2451 [ESPCBC]. This document 5018 completely specifies the cryptographic processing of IKE data, but 5019 those documents should be consulted for design rationale. Future 5020 documents may specify the processing of Encrypted payloads for other 5021 types of transforms, such as counter mode encryption and 5022 authenticated encryption algorithms. Peers MUST NOT negotiate 5023 transforms for which no such specification exists. 5025 When an authenticated encryption algorithm is used to protect the IKE 5026 SA, the construction of the Encrypted payload is different than what 5027 is described here. See [AEAD] for more information on authenticated 5028 encryption algorithms and their use in ESP. 5030 The payload type for an Encrypted payload is forty-six (46). The 5031 Encrypted payload consists of the IKE generic payload header followed 5032 by individual fields as follows: 5034 1 2 3 5035 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5036 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5037 | Next Payload |C| RESERVED | Payload Length | 5038 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5039 | Initialization Vector | 5040 | (length is block size for encryption algorithm) | 5041 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5042 ~ Encrypted IKE Payloads ~ 5043 + +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5044 | | Padding (0-255 octets) | 5045 +-+-+-+-+-+-+-+-+ +-+-+-+-+-+-+-+-+ 5046 | | Pad Length | 5047 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5048 ~ Integrity Checksum Data ~ 5049 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5051 Figure 21: Encrypted Payload Format 5053 o Next Payload - The payload type of the first embedded payload. 5054 Note that this is an exception in the standard header format, 5055 since the Encrypted payload is the last payload in the message and 5056 therefore the Next Payload field would normally be zero. But 5057 because the content of this payload is embedded payloads and there 5058 was no natural place to put the type of the first one, that type 5059 is placed here. 5061 o Payload Length - Includes the lengths of the header, 5062 initialization vector (IV), Encrypted IKE payloads, Padding, Pad 5063 Length, and Integrity Checksum Data. 5065 o Initialization Vector - For CBC mode ciphers, the length of the 5066 initialization vector (IV) is equal to the block length of the 5067 underlying encryption algorithm. Senders MUST select a new 5068 unpredictable IV for every message; recipients MUST accept any 5069 value. The reader is encouraged to consult [MODES] for advice on 5070 IV generation. In particular, using the final ciphertext block of 5071 the previous message is not considered unpredictable. For modes 5072 other than CBC, the IV format and processing is specified in the 5073 document specifying the encryption algorithm and mode. 5075 o IKE payloads are as specified earlier in this section. This field 5076 is encrypted with the negotiated cipher. 5078 o Padding MAY contain any value chosen by the sender, and MUST have 5079 a length that makes the combination of the payloads, the Padding, 5080 and the Pad Length to be a multiple of the encryption block size. 5081 This field is encrypted with the negotiated cipher. 5083 o Pad Length is the length of the Padding field. The sender SHOULD 5084 set the Pad Length to the minimum value that makes the combination 5085 of the payloads, the Padding, and the Pad Length a multiple of the 5086 block size, but the recipient MUST accept any length that results 5087 in proper alignment. This field is encrypted with the negotiated 5088 cipher. 5090 o Integrity Checksum Data is the cryptographic checksum of the 5091 entire message starting with the Fixed IKE header through the Pad 5092 Length. The checksum MUST be computed over the encrypted message. 5093 Its length is determined by the integrity algorithm negotiated. 5095 3.15. Configuration Payload 5097 The Configuration payload, denoted CP in this document, is used to 5098 exchange configuration information between IKE peers. The exchange 5099 is for an IRAC to request an internal IP address from an IRAS and to 5100 exchange other information of the sort that one would acquire with 5101 Dynamic Host Configuration Protocol (DHCP) if the IRAC were directly 5102 connected to a LAN. 5104 The Configuration payload is defined as follows: 5106 1 2 3 5107 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5108 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5109 | Next Payload |C| RESERVED | Payload Length | 5110 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5111 | CFG Type | RESERVED | 5112 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5113 | | 5114 ~ Configuration Attributes ~ 5115 | | 5116 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5118 Figure 22: Configuration Payload Format 5120 The payload type for the Configuration payload is forty-seven (47). 5122 o CFG Type (1 octet) - The type of exchange represented by the 5123 Configuration Attributes. The values in the following table are 5124 only current as of the publication date of RFC 4306. Other values 5125 may have been added since then or will be added after the 5126 publication of this document. Readers should refer to [IKEV2IANA] 5127 for the latest values. 5129 CFG Type Value 5130 -------------------------- 5131 CFG_REQUEST 1 5132 CFG_REPLY 2 5133 CFG_SET 3 5134 CFG_ACK 4 5136 o RESERVED (3 octets) - MUST be sent as zero; MUST be ignored on 5137 receipt. 5139 o Configuration Attributes (variable length) - These are type length 5140 value (TLV) structures specific to the Configuration payload and 5141 are defined below. There may be zero or more Configuration 5142 Attributes in this payload. 5144 3.15.1. Configuration Attributes 5146 1 2 3 5147 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5148 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5149 |R| Attribute Type | Length | 5150 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5151 | | 5152 ~ Value ~ 5153 | | 5154 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5156 Figure 23: Configuration Attribute Format 5158 o Reserved (1 bit) - This bit MUST be set to zero and MUST be 5159 ignored on receipt. 5161 o Attribute Type (15 bits) - A unique identifier for each of the 5162 Configuration Attribute Types. 5164 o Length (2 octets, unsigned integer) - Length in octets of value. 5166 o Value (0 or more octets) - The variable-length value of this 5167 Configuration Attribute. The following lists the attribute types. 5169 The values in the following table are only current as of the 5170 publication date of RFC 4306 (except INTERNAL_ADDRESS_EXPIRY and 5171 INTERNAL_IP6_NBNS which were removed by this document). Other values 5172 may have been added since then or will be added after the publication 5173 of this document. Readers should refer to [IKEV2IANA] for the latest 5174 values. 5176 Attribute Type Value Multi-Valued Length 5177 ------------------------------------------------------------ 5178 INTERNAL_IP4_ADDRESS 1 YES* 0 or 4 octets 5179 INTERNAL_IP4_NETMASK 2 NO 0 or 4 octets 5180 INTERNAL_IP4_DNS 3 YES 0 or 4 octets 5181 INTERNAL_IP4_NBNS 4 YES 0 or 4 octets 5182 INTERNAL_IP4_DHCP 6 YES 0 or 4 octets 5183 APPLICATION_VERSION 7 NO 0 or more 5184 INTERNAL_IP6_ADDRESS 8 YES* 0 or 17 octets 5185 INTERNAL_IP6_DNS 10 YES 0 or 16 octets 5186 INTERNAL_IP6_DHCP 12 YES 0 or 16 octets 5187 INTERNAL_IP4_SUBNET 13 YES 0 or 8 octets 5188 SUPPORTED_ATTRIBUTES 14 NO Multiple of 2 5189 INTERNAL_IP6_SUBNET 15 YES 17 octets 5191 * These attributes may be multi-valued on return only if 5192 multiple values were requested. 5194 o INTERNAL_IP4_ADDRESS, INTERNAL_IP6_ADDRESS - An address on the 5195 internal network, sometimes called a red node address or private 5196 address, and it MAY be a private address on the Internet. In a 5197 request message, the address specified is a requested address (or 5198 a zero-length address if no specific address is requested). If a 5199 specific address is requested, it likely indicates that a previous 5200 connection existed with this address and the requestor would like 5201 to reuse that address. With IPv6, a requestor MAY supply the low- 5202 order address octets it wants to use. Multiple internal addresses 5203 MAY be requested by requesting multiple internal address 5204 attributes. The responder MAY only send up to the number of 5205 addresses requested. The INTERNAL_IP6_ADDRESS is made up of two 5206 fields: the first is a 16-octet IPv6 address, and the second is a 5207 one-octet prefix-length as defined in [ADDRIPV6]. The requested 5208 address is valid as long as this IKE SA (or its rekeyed 5209 successors) requesting the address is valid. This is described in 5210 more detail in Section 3.15.3. 5212 o INTERNAL_IP4_NETMASK - The internal network's netmask. Only one 5213 netmask is allowed in the request and response messages (e.g., 5214 255.255.255.0), and it MUST be used only with an 5215 INTERNAL_IP4_ADDRESS attribute. INTERNAL_IP4_NETMASK in a 5216 CFG_REPLY means roughly the same thing as INTERNAL_IP4_SUBNET 5217 containing the same information ("send traffic to these addresses 5218 through me"), but also implies a link boundary. For instance, the 5219 client could use its own address and the netmask to calculate the 5220 broadcast address of the link. An empty INTERNAL_IP4_NETMASK 5221 attribute can be included in a CFG_REQUEST to request this 5222 information (although the gateway can send the information even 5223 when not requested). Non-empty values for this attribute in a 5224 CFG_REQUEST do not make sense and thus MUST NOT be included. 5226 o INTERNAL_IP4_DNS, INTERNAL_IP6_DNS - Specifies an address of a DNS 5227 server within the network. Multiple DNS servers MAY be requested. 5228 The responder MAY respond with zero or more DNS server attributes. 5230 o INTERNAL_IP4_NBNS - Specifies an address of a NetBios Name Server 5231 (WINS) within the network. Multiple NBNS servers MAY be 5232 requested. The responder MAY respond with zero or more NBNS 5233 server attributes. 5235 o INTERNAL_IP4_DHCP, INTERNAL_IP6_DHCP - Instructs the host to send 5236 any internal DHCP requests to the address contained within the 5237 attribute. Multiple DHCP servers MAY be requested. The responder 5238 MAY respond with zero or more DHCP server attributes. 5240 o APPLICATION_VERSION - The version or application information of 5241 the IPsec host. This is a string of printable ASCII characters 5242 that is NOT null terminated. 5244 o INTERNAL_IP4_SUBNET - The protected sub-networks that this edge- 5245 device protects. This attribute is made up of two fields: the 5246 first being an IP address and the second being a netmask. 5247 Multiple sub-networks MAY be requested. The responder MAY respond 5248 with zero or more sub-network attributes. This is discussed in 5249 more detail in Section 3.15.2. 5251 o SUPPORTED_ATTRIBUTES - When used within a Request, this attribute 5252 MUST be zero-length and specifies a query to the responder to 5253 reply back with all of the attributes that it supports. The 5254 response contains an attribute that contains a set of attribute 5255 identifiers each in 2 octets. The length divided by 2 (octets) 5256 would state the number of supported attributes contained in the 5257 response. 5259 o INTERNAL_IP6_SUBNET - The protected sub-networks that this edge- 5260 device protects. This attribute is made up of two fields: the 5261 first is a 16-octet IPv6 address, and the second is a one-octet 5262 prefix-length as defined in [ADDRIPV6]. Multiple sub-networks MAY 5263 be requested. The responder MAY respond with zero or more sub- 5264 network attributes. This is discussed in more detail in 5265 Section 3.15.2. 5267 Note that no recommendations are made in this document as to how an 5268 implementation actually figures out what information to send in a 5269 response. That is, we do not recommend any specific method of an 5270 IRAS determining which DNS server should be returned to a requesting 5271 IRAC. 5273 The CFG_REQUEST and CFG_REPLY pair allows an IKE endpoint to request 5274 information from its peer. If an attribute in the CFG_REQUEST 5275 Configuration payload is not zero-length, it is taken as a suggestion 5276 for that attribute. The CFG_REPLY Configuration payload MAY return 5277 that value, or a new one. It MAY also add new attributes and not 5278 include some requested ones. Unrecognized or unsupported attributes 5279 MUST be ignored in both requests and responses. 5281 The CFG_SET and CFG_ACK pair allows an IKE endpoint to push 5282 configuration data to its peer. In this case, the CFG_SET 5283 Configuration payload contains attributes the initiator wants its 5284 peer to alter. The responder MUST return a Configuration payload if 5285 it accepted any of the configuration data and it MUST contain the 5286 attributes that the responder accepted with zero-length data. Those 5287 attributes that it did not accept MUST NOT be in the CFG_ACK 5288 Configuration payload. If no attributes were accepted, the responder 5289 MUST return either an empty CFG_ACK payload or a response message 5290 without a CFG_ACK payload. There are currently no defined uses for 5291 the CFG_SET/CFG_ACK exchange, though they may be used in connection 5292 with extensions based on Vendor IDs. An implementation of this 5293 specification MAY ignore CFG_SET payloads. 5295 3.15.2. Meaning of INTERNAL_IP4_SUBNET and INTERNAL_IP6_SUBNET 5297 INTERNAL_IP4/6_SUBNET attributes can indicate additional subnets, 5298 ones that need one or more separate SAs, that can be reached through 5299 the gateway that announces the attributes. INTERNAL_IP4/6_SUBNET 5300 attributes may also express the gateway's policy about what traffic 5301 should be sent through the gateway; the client can choose whether 5302 other traffic (covered by TSr, but not in INTERNAL_IP4/6_SUBNET) is 5303 sent through the gateway or directly to the destination. Thus, 5304 traffic to the addresses listed in the INTERNAL_IP4/6_SUBNET 5305 attributes should be sent through the gateway that announces the 5306 attributes. If there are no existing Child SAs whose Traffic 5307 Selectors cover the address in question, new SAs need to be created. 5309 For instance, if there are two subnets, 198.51.100.0/26 and 5310 192.0.2.0/24, and the client's request contains the following: 5312 CP(CFG_REQUEST) = 5313 INTERNAL_IP4_ADDRESS() 5314 TSi = (0, 0-65535, 0.0.0.0-255.255.255.255) 5315 TSr = (0, 0-65535, 0.0.0.0-255.255.255.255) 5317 then a valid response could be the following (in which TSr and 5318 INTERNAL_IP4_SUBNET contain the same information): 5320 CP(CFG_REPLY) = 5321 INTERNAL_IP4_ADDRESS(198.51.100.234) 5322 INTERNAL_IP4_SUBNET(198.51.100.0/255.255.255.192) 5323 INTERNAL_IP4_SUBNET(192.0.2.0/255.255.255.0) 5324 TSi = (0, 0-65535, 198.51.100.234-198.51.100.234) 5325 TSr = ((0, 0-65535, 198.51.100.0-198.51.100.63), 5326 (0, 0-65535, 192.0.2.0-192.0.2.255)) 5328 In these cases, the INTERNAL_IP4_SUBNET does not really carry any 5329 useful information. 5331 A different possible response would have been this: 5333 CP(CFG_REPLY) = 5334 INTERNAL_IP4_ADDRESS(198.51.100.234) 5335 INTERNAL_IP4_SUBNET(198.51.100.0/255.255.255.192) 5336 INTERNAL_IP4_SUBNET(192.0.2.0/255.255.255.0) 5337 TSi = (0, 0-65535, 198.51.100.234-198.51.100.234) 5338 TSr = (0, 0-65535, 0.0.0.0-255.255.255.255) 5340 That response would mean that the client can send all its traffic 5341 through the gateway, but the gateway does not mind if the client 5342 sends traffic not included by INTERNAL_IP4_SUBNET directly to the 5343 destination (without going through the gateway). 5345 A different situation arises if the gateway has a policy that 5346 requires the traffic for the two subnets to be carried in separate 5347 SAs. Then a response like this would indicate to the client that if 5348 it wants access to the second subnet, it needs to create a separate 5349 SA: 5351 CP(CFG_REPLY) = 5352 INTERNAL_IP4_ADDRESS(198.51.100.234) 5353 INTERNAL_IP4_SUBNET(198.51.100.0/255.255.255.192) 5354 INTERNAL_IP4_SUBNET(192.0.2.0/255.255.255.0) 5355 TSi = (0, 0-65535, 198.51.100.234-198.51.100.234) 5356 TSr = (0, 0-65535, 198.51.100.0-198.51.100.63) 5358 INTERNAL_IP4_SUBNET can also be useful if the client's TSr included 5359 only part of the address space. For instance, if the client requests 5360 the following: 5362 CP(CFG_REQUEST) = 5363 INTERNAL_IP4_ADDRESS() 5364 TSi = (0, 0-65535, 0.0.0.0-255.255.255.255) 5365 TSr = (0, 0-65535, 192.0.2.155-192.0.2.155) 5367 then the gateway's response might be: 5369 CP(CFG_REPLY) = 5370 INTERNAL_IP4_ADDRESS(198.51.100.234) 5371 INTERNAL_IP4_SUBNET(198.51.100.0/255.255.255.192) 5372 INTERNAL_IP4_SUBNET(192.0.2.0/255.255.255.0) 5373 TSi = (0, 0-65535, 198.51.100.234-198.51.100.234) 5374 TSr = (0, 0-65535, 192.0.2.155-192.0.2.155) 5376 Because the meaning of INTERNAL_IP4_SUBNET/INTERNAL_IP6_SUBNET in 5377 CFG_REQUESTs is unclear, they cannot be used reliably in 5378 CFG_REQUESTs. 5380 3.15.3. Configuration Payloads for IPv6 5382 The Configuration payloads for IPv6 are based on the corresponding 5383 IPv4 payloads, and do not fully follow the "normal IPv6 way of doing 5384 things". In particular, IPv6 stateless autoconfiguration or router 5385 advertisement messages are not used, neither is neighbor discovery. 5386 Note that there is an additional document that discusses IPv6 5387 configuration in IKEv2, [IPV6CONFIG]. At the present time, it is an 5388 experimental document, but there is a hope that with more 5389 implementation experience, it will gain the same standards treatment 5390 as this document. 5392 A client can be assigned an IPv6 address using the 5393 INTERNAL_IP6_ADDRESS Configuration payload. A minimal exchange might 5394 look like this: 5396 CP(CFG_REQUEST) = 5397 INTERNAL_IP6_ADDRESS() 5398 INTERNAL_IP6_DNS() 5399 TSi = (0, 0-65535, :: - FFFF:FFFF:FFFF:FFFF:FFFF:FFFF:FFFF:FFFF) 5400 TSr = (0, 0-65535, :: - FFFF:FFFF:FFFF:FFFF:FFFF:FFFF:FFFF:FFFF) 5402 CP(CFG_REPLY) = 5403 INTERNAL_IP6_ADDRESS(2001:DB8:0:1:2:3:4:5/64) 5404 INTERNAL_IP6_DNS(2001:DB8:99:88:77:66:55:44) 5405 TSi = (0, 0-65535, 2001:DB8:0:1:2:3:4:5 - 2001:DB8:0:1:2:3:4:5) 5406 TSr = (0, 0-65535, :: - FFFF:FFFF:FFFF:FFFF:FFFF:FFFF:FFFF:FFFF) 5408 The client MAY send a non-empty INTERNAL_IP6_ADDRESS attribute in the 5409 CFG_REQUEST to request a specific address or interface identifier. 5411 The gateway first checks if the specified address is acceptable, and 5412 if it is, returns that one. If the address was not acceptable, the 5413 gateway attempts to use the interface identifier with some other 5414 prefix; if even that fails, the gateway selects another interface 5415 identifier. 5417 The INTERNAL_IP6_ADDRESS attribute also contains a prefix length 5418 field. When used in a CFG_REPLY, this corresponds to the 5419 INTERNAL_IP4_NETMASK attribute in the IPv4 case. 5421 Although this approach to configuring IPv6 addresses is reasonably 5422 simple, it has some limitations. IPsec tunnels configured using 5423 IKEv2 are not fully featured "interfaces" in the IPv6 addressing 5424 architecture sense [ADDRIPV6]. In particular, they do not 5425 necessarily have link-local addresses, and this may complicate the 5426 use of protocols that assume them, such as [MLDV2]. 5428 3.15.4. Address Assignment Failures 5430 If the responder encounters an error while attempting to assign an IP 5431 address to the initiator during the processing of a Configuration 5432 payload, it responds with an INTERNAL_ADDRESS_FAILURE notification. 5433 The IKE SA is still created even if the initial Child SA cannot be 5434 created because of this failure. If this error is generated within 5435 an IKE_AUTH exchange, no Child SA will be created. However, there 5436 are some more complex error cases. 5438 If the responder does not support Configuration payloads at all, it 5439 can simply ignore all Configuration payloads. This type of 5440 implementation never sends INTERNAL_ADDRESS_FAILURE notifications. 5441 If the initiator requires the assignment of an IP address, it will 5442 treat a response without CFG_REPLY as an error. 5444 The initiator may request a particular type of address (IPv4 or IPv6) 5445 that the responder does not support, even though the responder 5446 supports Configuration payloads. In this case, the responder simply 5447 ignores the type of address it does not support and processes the 5448 rest of the request as usual. 5450 If the initiator requests multiple addresses of a type that the 5451 responder supports, and some (but not all) of the requests fail, the 5452 responder replies with the successful addresses only. The responder 5453 sends INTERNAL_ADDRESS_FAILURE only if no addresses can be assigned. 5455 If the initiator does not receive the IP address(es) required by its 5456 policy, it MAY keep the IKE SA up and retry the Configuration payload 5457 as separate INFORMATIONAL exchange after suitable timeout, or it MAY 5458 tear down the IKE SA by sending a Delete payload inside a separate 5459 INFORMATIONAL exchange and later retry IKE SA from the beginning 5460 after some timeout. Such a timeout should not be too short 5461 (especially if the IKE SA is started from the beginning) because 5462 these error situations may not be able to be fixed quickly; the 5463 timeout should likely be several minutes. For example, an address 5464 shortage problem on the responder will probably only be fixed when 5465 more entries are returned to the address pool when other clients 5466 disconnect or when responder is reconfigured with larger address 5467 pool. 5469 3.16. Extensible Authentication Protocol (EAP) Payload 5471 The Extensible Authentication Protocol payload, denoted EAP in this 5472 document, allows IKE SAs to be authenticated using the protocol 5473 defined in RFC 3748 [EAP] and subsequent extensions to that protocol. 5474 When using EAP, an appropriate EAP method needs to be selected. Many 5475 of these methods have been defined, specifying the protocol's use 5476 with various authentication mechanisms. EAP method types are listed 5477 in [EAP-IANA]. A short summary of the EAP format is included here 5478 for clarity. 5480 1 2 3 5481 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5482 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5483 | Next Payload |C| RESERVED | Payload Length | 5484 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5485 | | 5486 ~ EAP Message ~ 5487 | | 5488 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5490 Figure 24: EAP Payload Format 5492 The payload type for an EAP payload is forty-eight (48). 5494 1 2 3 5495 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 5496 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5497 | Code | Identifier | Length | 5498 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 5499 | Type | Type_Data... 5500 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+- 5502 Figure 25: EAP Message Format 5504 o Code (1 octet) indicates whether this message is a Request (1), 5505 Response (2), Success (3), or Failure (4). 5507 o Identifier (1 octet) is used in PPP to distinguish replayed 5508 messages from repeated ones. Since in IKE, EAP runs over a 5509 reliable protocol, it serves no function here. In a response 5510 message, this octet MUST be set to match the identifier in the 5511 corresponding request. 5513 o Length (2 octets, unsigned integer) is the length of the EAP 5514 message and MUST be four less than the Payload Length of the 5515 encapsulating payload. 5517 o Type (1 octet) is present only if the Code field is Request (1) or 5518 Response (2). For other codes, the EAP message length MUST be 5519 four octets and the Type and Type_Data fields MUST NOT be present. 5520 In a Request (1) message, Type indicates the data being requested. 5521 In a Response (2) message, Type MUST either be Nak or match the 5522 type of the data requested. Note that since IKE passes an 5523 indication of initiator identity in the first message in the 5524 IKE_AUTH exchange, the responder SHOULD NOT send EAP Identity 5525 requests (type 1). The initiator MAY, however, respond to such 5526 requests if it receives them. 5528 o Type_Data (Variable Length) varies with the Type of Request and 5529 the associated Response. For the documentation of the EAP 5530 methods, see [EAP]. 5532 Note that since IKE passes an indication of initiator identity in the 5533 first message in the IKE_AUTH exchange, the responder should not send 5534 EAP Identity requests. The initiator may, however, respond to such 5535 requests if it receives them. 5537 4. Conformance Requirements 5539 In order to assure that all implementations of IKEv2 can 5540 interoperate, there are "MUST support" requirements in addition to 5541 those listed elsewhere. Of course, IKEv2 is a security protocol, and 5542 one of its major functions is to allow only authorized parties to 5543 successfully complete establishment of SAs. So a particular 5544 implementation may be configured with any of a number of restrictions 5545 concerning algorithms and trusted authorities that will prevent 5546 universal interoperability. 5548 IKEv2 is designed to permit minimal implementations that can 5549 interoperate with all compliant implementations. The following are 5550 features that can be omitted in a minimal implementation: 5552 o Ability to negotiate SAs through a NAT and tunnel the resulting 5553 ESP SA over UDP. 5555 o Ability to request (and respond to a request for) a temporary IP 5556 address on the remote end of a tunnel. 5558 o Ability to support EAP-based authentication. 5560 o Ability to support window sizes greater than one. 5562 o Ability to establish multiple ESP or AH SAs within a single IKE 5563 SA. 5565 o Ability to rekey SAs. 5567 To assure interoperability, all implementations MUST be capable of 5568 parsing all payload types (if only to skip over them) and to ignore 5569 payload types that it does not support unless the critical bit is set 5570 in the payload header. If the critical bit is set in an unsupported 5571 payload header, all implementations MUST reject the messages 5572 containing those payloads. 5574 Every implementation MUST be capable of doing four-message 5575 IKE_SA_INIT and IKE_AUTH exchanges establishing two SAs (one for IKE, 5576 one for ESP or AH). Implementations MAY be initiate-only or respond- 5577 only if appropriate for their platform. Every implementation MUST be 5578 capable of responding to an INFORMATIONAL exchange, but a minimal 5579 implementation MAY respond to any request in the INFORMATIONAL 5580 exchange with an empty response (note that within the context of an 5581 IKE SA, an "empty" message consists of an IKE header followed by an 5582 Encrypted payload with no payloads contained in it). A minimal 5583 implementation MAY support the CREATE_CHILD_SA exchange only in so 5584 far as to recognize requests and reject them with a Notify payload of 5585 type NO_ADDITIONAL_SAS. A minimal implementation need not be able to 5586 initiate CREATE_CHILD_SA or INFORMATIONAL exchanges. When an SA 5587 expires (based on locally configured values of either lifetime or 5588 octets passed), and implementation MAY either try to renew it with a 5589 CREATE_CHILD_SA exchange or it MAY delete (close) the old SA and 5590 create a new one. If the responder rejects the CREATE_CHILD_SA 5591 request with a NO_ADDITIONAL_SAS notification, the implementation 5592 MUST be capable of instead deleting the old SA and creating a new 5593 one. 5595 Implementations are not required to support requesting temporary IP 5596 addresses or responding to such requests. If an implementation does 5597 support issuing such requests and its policy requires using temporary 5598 IP addresses, it MUST include a CP payload in the first message in 5599 the IKE_AUTH exchange containing at least a field of type 5600 INTERNAL_IP4_ADDRESS or INTERNAL_IP6_ADDRESS. All other fields are 5601 optional. If an implementation supports responding to such requests, 5602 it MUST parse the CP payload of type CFG_REQUEST in the first message 5603 in the IKE_AUTH exchange and recognize a field of type 5604 INTERNAL_IP4_ADDRESS or INTERNAL_IP6_ADDRESS. If it supports leasing 5605 an address of the appropriate type, it MUST return a CP payload of 5606 type CFG_REPLY containing an address of the requested type. The 5607 responder may include any other related attributes. 5609 For an implementation to be called conforming to this specification, 5610 it MUST be possible to configure it to accept the following: 5612 o Public Key Infrastructure using X.509 (PKIX) Certificates 5613 containing and signed by RSA keys of size 1024 or 2048 bits, where 5614 the ID passed is any of ID_KEY_ID, ID_FQDN, ID_RFC822_ADDR, or 5615 ID_DER_ASN1_DN. 5617 o Shared key authentication where the ID passed is any of ID_KEY_ID, 5618 ID_FQDN, or ID_RFC822_ADDR. 5620 o Authentication where the responder is authenticated using PKIX 5621 Certificates and the initiator is authenticated using shared key 5622 authentication. 5624 5. Security Considerations 5626 While this protocol is designed to minimize disclosure of 5627 configuration information to unauthenticated peers, some such 5628 disclosure is unavoidable. One peer or the other must identify 5629 itself first and prove its identity first. To avoid probing, the 5630 initiator of an exchange is required to identify itself first, and 5631 usually is required to authenticate itself first. The initiator can, 5632 however, learn that the responder supports IKE and what cryptographic 5633 protocols it supports. The responder (or someone impersonating the 5634 responder) can probe the initiator not only for its identity, but 5635 using CERTREQ payloads may be able to determine what certificates the 5636 initiator is willing to use. 5638 Use of EAP authentication changes the probing possibilities somewhat. 5639 When EAP authentication is used, the responder proves its identity 5640 before the initiator does, so an initiator that knew the name of a 5641 valid initiator could probe the responder for both its name and 5642 certificates. 5644 Repeated rekeying using CREATE_CHILD_SA without additional Diffie- 5645 Hellman exchanges leaves all SAs vulnerable to cryptanalysis of a 5646 single key. Implementers should take note of this fact and set a 5647 limit on CREATE_CHILD_SA exchanges between exponentiations. This 5648 document does not prescribe such a limit. 5650 The strength of a key derived from a Diffie-Hellman exchange using 5651 any of the groups defined here depends on the inherent strength of 5652 the group, the size of the exponent used, and the entropy provided by 5653 the random number generator used. Due to these inputs, it is 5654 difficult to determine the strength of a key for any of the defined 5655 groups. Diffie-Hellman group number two, when used with a strong 5656 random number generator and an exponent no less than 200 bits, is 5657 common for use with 3DES. Group five provides greater security than 5658 group two. Group one is for historic purposes only and does not 5659 provide sufficient strength except for use with DES, which is also 5660 for historic use only. Implementations should make note of these 5661 estimates when establishing policy and negotiating security 5662 parameters. 5664 Note that these limitations are on the Diffie-Hellman groups 5665 themselves. There is nothing in IKE that prohibits using stronger 5666 groups nor is there anything that will dilute the strength obtained 5667 from stronger groups (limited by the strength of the other algorithms 5668 negotiated including the PRF). In fact, the extensible framework of 5669 IKE encourages the definition of more groups; use of elliptic curve 5670 groups may greatly increase strength using much smaller numbers. 5672 It is assumed that all Diffie-Hellman exponents are erased from 5673 memory after use. 5675 The IKE_SA_INIT and IKE_AUTH exchanges happen before the initiator 5676 has been authenticated. As a result, an implementation of this 5677 protocol needs to be completely robust when deployed on any insecure 5678 network. Implementation vulnerabilities, particularly DoS attacks, 5679 can be exploited by unauthenticated peers. This issue is 5680 particularly worrisome because of the unlimited number of messages in 5681 EAP-based authentication. 5683 The strength of all keys is limited by the size of the output of the 5684 negotiated PRF. For this reason, a PRF whose output is less than 128 5685 bits (e.g., 3DES-CBC) MUST NOT be used with this protocol. 5687 The security of this protocol is critically dependent on the 5688 randomness of the randomly chosen parameters. These should be 5689 generated by a strong random or properly seeded pseudorandom source 5690 (see [RANDOMNESS]). Implementers should take care to ensure that use 5691 of random numbers for both keys and nonces is engineered in a fashion 5692 that does not undermine the security of the keys. 5694 For information on the rationale of many of the cryptographic design 5695 choices in this protocol, see [SIGMA] and [SKEME]. Though the 5696 security of negotiated Child SAs does not depend on the strength of 5697 the encryption and integrity protection negotiated in the IKE SA, 5698 implementations MUST NOT negotiate NONE as the IKE integrity 5699 protection algorithm or ENCR_NULL as the IKE encryption algorithm. 5701 When using pre-shared keys, a critical consideration is how to assure 5702 the randomness of these secrets. The strongest practice is to ensure 5703 that any pre-shared key contain as much randomness as the strongest 5704 key being negotiated. Deriving a shared secret from a password, 5705 name, or other low-entropy source is not secure. These sources are 5706 subject to dictionary and social-engineering attacks, among others. 5708 The NAT_DETECTION_*_IP notifications contain a hash of the addresses 5709 and ports in an attempt to hide internal IP addresses behind a NAT. 5710 Since the IPv4 address space is only 32 bits, and it is usually very 5711 sparse, it would be possible for an attacker to find out the internal 5712 address used behind the NAT box by trying all possible IP addresses 5713 and trying to find the matching hash. The port numbers are normally 5714 fixed to 500, and the SPIs can be extracted from the packet. This 5715 reduces the number of hash calculations to 2^32. With an educated 5716 guess of the use of private address space, the number of hash 5717 calculations is much smaller. Designers should therefore not assume 5718 that use of IKE will not leak internal address information. 5720 When using an EAP authentication method that does not generate a 5721 shared key for protecting a subsequent AUTH payload, certain man-in- 5722 the-middle and server-impersonation attacks are possible [EAPMITM]. 5723 These vulnerabilities occur when EAP is also used in protocols that 5724 are not protected with a secure tunnel. Since EAP is a general- 5725 purpose authentication protocol, which is often used to provide 5726 single-signon facilities, a deployed IPsec solution that relies on an 5727 EAP authentication method that does not generate a shared key (also 5728 known as a non-key-generating EAP method) can become compromised due 5729 to the deployment of an entirely unrelated application that also 5730 happens to use the same non-key-generating EAP method, but in an 5731 unprotected fashion. Note that this vulnerability is not limited to 5732 just EAP, but can occur in other scenarios where an authentication 5733 infrastructure is reused. For example, if the EAP mechanism used by 5734 IKEv2 utilizes a token authenticator, a man-in-the-middle attacker 5735 could impersonate the web server, intercept the token authentication 5736 exchange, and use it to initiate an IKEv2 connection. For this 5737 reason, use of non-key-generating EAP methods SHOULD be avoided where 5738 possible. Where they are used, it is extremely important that all 5739 usages of these EAP methods SHOULD utilize a protected tunnel, where 5740 the initiator validates the responder's certificate before initiating 5741 the EAP authentication. Implementers should describe the 5742 vulnerabilities of using non-key-generating EAP methods in the 5743 documentation of their implementations so that the administrators 5744 deploying IPsec solutions are aware of these dangers. 5746 An implementation using EAP MUST also use a public-key-based 5747 authentication of the server to the client before the EAP 5748 authentication begins, even if the EAP method offers mutual 5749 authentication. This avoids having additional IKEv2 protocol 5750 variations and protects the EAP data from active attackers. 5752 If the messages of IKEv2 are long enough that IP-level fragmentation 5753 is necessary, it is possible that attackers could prevent the 5754 exchange from completing by exhausting the reassembly buffers. The 5755 chances of this can be minimized by using the Hash and URL encodings 5756 instead of sending certificates (see Section 3.6). Additional 5757 mitigations are discussed in [DOSUDPPROT]. 5759 Admission control is critical to the security of the protocol. For 5760 example, trust anchors used for identifying IKE peers should probably 5761 be different than those used for other forms of trust, such as those 5762 used to identify public web servers. Moreover, although IKE provides 5763 a great deal of leeway in defining the security policy for a trusted 5764 peer's identity, credentials, and the correlation between them, 5765 having such security policy defined explicitly is essential to a 5766 secure implementation. 5768 5.1. Traffic Selector Authorization 5770 IKEv2 relies on information in the Peer Authorization Database (PAD) 5771 when determining what kind of Child SAs a peer is allowed to create. 5772 This process is described in Section 4.4.3 of [IPSECARCH]. When a 5773 peer requests the creation of an Child SA with some Traffic 5774 Selectors, the PAD must contain "Child SA Authorization Data" linking 5775 the identity authenticated by IKEv2 and the addresses permitted for 5776 Traffic Selectors. 5778 For example, the PAD might be configured so that authenticated 5779 identity "sgw23.example.com" is allowed to create Child SAs for 5780 192.0.2.0/24, meaning this security gateway is a valid 5781 "representative" for these addresses. Host-to-host IPsec requires 5782 similar entries, linking, for example, "fooserver4.example.com" with 5783 198.51.100.66/32, meaning this identity is a valid "owner" or 5784 "representative" of the address in question. 5786 As noted in [IPSECARCH], "It is necessary to impose these constraints 5787 on creation of child SAs to prevent an authenticated peer from 5788 spoofing IDs associated with other, legitimate peers". In the 5789 example given above, a correct configuration of the PAD prevents 5790 sgw23 from creating Child SAs with address 198.51.100.66, and 5791 prevents fooserver4 from creating Child SAs with addresses from 5792 192.0.2.0/24. 5794 It is important to note that simply sending IKEv2 packets using some 5795 particular address does not imply a permission to create Child SAs 5796 with that address in the Traffic Selectors. For example, even if 5797 sgw23 would be able to spoof its IP address as 198.51.100.66, it 5798 could not create Child SAs matching fooserver4's traffic. 5800 The IKEv2 specification does not specify how exactly IP address 5801 assignment using Configuration payloads interacts with the PAD. Our 5802 interpretation is that when a security gateway assigns an address 5803 using Configuration payloads, it also creates a temporary PAD entry 5804 linking the authenticated peer identity and the newly allocated inner 5805 address. 5807 It has been recognized that configuring the PAD correctly may be 5808 difficult in some environments. For instance, if IPsec is used 5809 between a pair of hosts whose addresses are allocated dynamically 5810 using DHCP, it is extremely difficult to ensure that the PAD 5811 specifies the correct "owner" for each IP address. This would 5812 require a mechanism to securely convey address assignments from the 5813 DHCP server, and link them to identities authenticated using IKEv2. 5815 Due to this limitation, some vendors have been known to configure 5816 their PADs to allow an authenticated peer to create Child SAs with 5817 Traffic Selectors containing the same address that was used for the 5818 IKEv2 packets. In environments where IP spoofing is possible (i.e., 5819 almost everywhere) this essentially allows any peer to create Child 5820 SAs with any Traffic Selectors. This is not an appropriate or secure 5821 configuration in most circumstances. See [H2HIPSEC] for an extensive 5822 discussion about this issue, and the limitations of host-to-host 5823 IPsec in general. 5825 6. IANA Considerations 5827 [IKEV2] defined many field types and values. IANA has already 5828 registered those types and values in [IKEV2IANA], so they are not 5829 listed here again. 5831 One item has been removed from the IKEv2 Certificate Encodings table: 5832 "Raw RSA Key". 5834 IANA has updated all references to RFC 5996 to point to this 5835 document. 5837 7. Acknowledgements 5839 Many individuals in the IPsecME Working Group were very helpful in 5840 contributing ideas and text for this document, as well as in 5841 reviewing the clarifications suggested by others. 5843 The acknowledgements from the IKEv2 document were: 5845 This document is a collaborative effort of the entire IPsec WG. If 5846 there were no limit to the number of authors that could appear on an 5847 RFC, the following, in alphabetical order, would have been listed: 5848 Bill Aiello, Stephane Beaulieu, Steve Bellovin, Sara Bitan, Matt 5849 Blaze, Ran Canetti, Darren Dukes, Dan Harkins, Paul Hoffman, John 5850 Ioannidis, Charlie Kaufman, Steve Kent, Angelos Keromytis, Tero 5851 Kivinen, Hugo Krawczyk, Andrew Krywaniuk, Radia Perlman, Omer 5852 Reingold, and Michael Richardson. Many other people contributed to 5853 the design. It is an evolution of IKEv1, ISAKMP, and the IPsec DOI, 5854 each of which has its own list of authors. Hugh Daniel suggested the 5855 feature of having the initiator, in message 3, specify a name for the 5856 responder, and gave the feature the cute name "You Tarzan, Me Jane". 5857 David Faucher and Valery Smyslov helped refine the design of the 5858 Traffic Selector negotiation. 5860 8. References 5862 8.1. Normative References 5864 [ADDGROUP] 5865 Kivinen, T. and M. Kojo, "More Modular Exponential (MODP) 5866 Diffie-Hellman groups for Internet Key Exchange (IKE)", 5867 RFC 3526, May 2003. 5869 [ADDRIPV6] 5870 Hinden, R. and S. Deering, "IP Version 6 Addressing 5871 Architecture", RFC 4291, February 2006. 5873 [AEAD] Black, D. and D. McGrew, "Using Authenticated Encryption 5874 Algorithms with the Encrypted Payload of the Internet Key 5875 Exchange version 2 (IKEv2) Protocol", RFC 5282, 5876 August 2008. 5878 [AESCMACPRF128] 5879 Song, J., Poovendran, R., Lee, J., and T. Iwata, "The 5880 Advanced Encryption Standard-Cipher-based Message 5881 Authentication Code-Pseudo-Random Function-128 (AES-CMAC- 5882 PRF-128) Algorithm for the Internet Key Exchange Protocol 5883 (IKE)", RFC 4615, August 2006. 5885 [AESXCBCPRF128] 5886 Hoffman, P., "The AES-XCBC-PRF-128 Algorithm for the 5887 Internet Key Exchange Protocol (IKE)", RFC 4434, 5888 February 2006. 5890 [EAP] Aboba, B., Blunk, L., Vollbrecht, J., Carlson, J., and H. 5891 Levkowetz, "Extensible Authentication Protocol (EAP)", 5892 RFC 3748, June 2004. 5894 [ECN] Ramakrishnan, K., Floyd, S., and D. Black, "The Addition 5895 of Explicit Congestion Notification (ECN) to IP", 5896 RFC 3168, September 2001. 5898 [ESPCBC] Pereira, R. and R. Adams, "The ESP CBC-Mode Cipher 5899 Algorithms", RFC 2451, November 1998. 5901 [HTTP] Fielding, R., Gettys, J., Mogul, J., Frystyk, H., 5902 Masinter, L., Leach, P., and T. Berners-Lee, "Hypertext 5903 Transfer Protocol -- HTTP/1.1", RFC 2616, June 1999. 5905 [IKEV2IANA] 5906 "Internet Key Exchange Version 2 (IKEv2) Parameters", 5907 . 5909 [IPSECARCH] 5910 Kent, S. and K. Seo, "Security Architecture for the 5911 Internet Protocol", RFC 4301, December 2005. 5913 [MUSTSHOULD] 5914 Bradner, S., "Key words for use in RFCs to Indicate 5915 Requirement Levels", BCP 14, RFC 2119, March 1997. 5917 [PKCS1] Jonsson, J. and B. Kaliski, "Public-Key Cryptography 5918 Standards (PKCS) #1: RSA Cryptography Specifications 5919 Version 2.1", RFC 3447, February 2003. 5921 [PKIX] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 5922 Housley, R., and W. Polk, "Internet X.509 Public Key 5923 Infrastructure Certificate and Certificate Revocation List 5924 (CRL) Profile", RFC 5280, May 2008. 5926 [RFC4307] Schiller, J., "Cryptographic Algorithms for Use in the 5927 Internet Key Exchange Version 2 (IKEv2)", RFC 4307, 5928 December 2005. 5930 [UDPENCAPS] 5931 Huttunen, A., Swander, B., Volpe, V., DiBurro, L., and M. 5932 Stenberg, "UDP Encapsulation of IPsec ESP Packets", 5933 RFC 3948, January 2005. 5935 [URLS] Berners-Lee, T., Fielding, R., and L. Masinter, "Uniform 5936 Resource Identifier (URI): Generic Syntax", STD 66, 5937 RFC 3986, January 2005. 5939 8.2. Informative References 5941 [AH] Kent, S., "IP Authentication Header", RFC 4302, 5942 December 2005. 5944 [ARCHGUIDEPHIL] 5945 Bush, R. and D. Meyer, "Some Internet Architectural 5946 Guidelines and Philosophy", RFC 3439, December 2002. 5948 [ARCHPRINC] 5949 Carpenter, B., "Architectural Principles of the Internet", 5950 RFC 1958, June 1996. 5952 [Clarif] Eronen, P. and P. Hoffman, "IKEv2 Clarifications and 5953 Implementation Guidelines", RFC 4718, October 2006. 5955 [DES] American National Standards Institute, "American National 5956 Standard for Information Systems-Data Link Encryption", 5957 ANSI X3.106, 1983. 5959 [DH] Diffie, W. and M. Hellman, "New Directions in 5960 Cryptography", IEEE Transactions on Information Theory, 5961 V.IT-22 n. 6, June 1977. 5963 [DIFFSERVARCH] 5964 Blake, S., Black, D., Carlson, M., Davies, E., Wang, Z., 5965 and W. Weiss, "An Architecture for Differentiated 5966 Services", RFC 2475, December 1998. 5968 [DIFFSERVFIELD] 5969 Nichols, K., Blake, S., Baker, F., and D. Black, 5970 "Definition of the Differentiated Services Field (DS 5971 Field) in the IPv4 and IPv6 Headers", RFC 2474, 5972 December 1998. 5974 [DIFFTUNNEL] 5975 Black, D., "Differentiated Services and Tunnels", 5976 RFC 2983, October 2000. 5978 [DOI] Piper, D., "The Internet IP Security Domain of 5979 Interpretation for ISAKMP", RFC 2407, November 1998. 5981 [DOSUDPPROT] 5982 C. Kaufman, R. Perlman, and B. Sommerfeld, "DoS protection 5983 for UDP-based protocols", ACM Conference on Computer and 5984 Communications Security, October 2003. 5986 [DSS] National Institute of Standards and Technology, U.S. 5987 Department of Commerce, "Digital Signature Standard", 5988 Draft FIPS 186-3, June 2008. 5990 [EAI] Abel, Y., "Internationalized Email Headers", RFC 5335, 5991 September 2008. 5993 [EAP-IANA] 5994 "Extensible Authentication Protocol (EAP) Registry: Method 5995 Types", . 5997 [EAPMITM] N. Asokan, V. Nierni, and K. Nyberg, "Man-in-the-Middle in 5998 Tunneled Authentication Protocols", November 2002, 5999 . 6001 [ESP] Kent, S., "IP Encapsulating Security Payload (ESP)", 6002 RFC 4303, December 2005. 6004 [EXCHANGEANALYSIS] 6005 R. Perlman and C. Kaufman, "Analysis of the IPsec key 6006 exchange Standard", WET-ICE Security Conference, MIT, 6007 2001, 6008 . 6010 [H2HIPSEC] 6011 Aura, T., Roe, M., and A. Mohammed, "Experiences with 6012 Host-to-Host IPsec", 13th International Workshop on 6013 Security Protocols, Cambridge, UK, April 2005. 6015 [HMAC] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 6016 Hashing for Message Authentication", RFC 2104, 6017 February 1997. 6019 [IDEA] X. Lai, "On the Design and Security of Block Ciphers", ETH 6020 Series in Information Processing, v. 1, Konstanz: Hartung- 6021 Gorre Verlag, 1992. 6023 [IDNA] Klensin, J., "Internationalized Domain Names for 6024 Applications (IDNA): Definitions and Document Framework", 6025 RFC 5890, August 2010. 6027 [IKEV1] Harkins, D. and D. Carrel, "The Internet Key Exchange 6028 (IKE)", RFC 2409, November 1998. 6030 [IKEV2] Kaufman, C., "Internet Key Exchange (IKEv2) Protocol", 6031 RFC 4306, December 2005. 6033 [IP] Postel, J., "Internet Protocol", STD 5, RFC 791, 6034 September 1981. 6036 [IP-COMP] Shacham, A., Monsour, B., Pereira, R., and M. Thomas, "IP 6037 Payload Compression Protocol (IPComp)", RFC 3173, 6038 September 2001. 6040 [IPSECARCH-OLD] 6041 Kent, S. and R. Atkinson, "Security Architecture for the 6042 Internet Protocol", RFC 2401, November 1998. 6044 [IPV6CONFIG] 6045 Eronen, P., Laganier, J., and C. Madson, "IPv6 6046 Configuration in Internet Key Exchange Protocol Version 2 6047 (IKEv2)", RFC 5739, February 2010. 6049 [ISAKMP] Maughan, D., Schneider, M., and M. Schertler, "Internet 6050 Security Association and Key Management Protocol 6051 (ISAKMP)", RFC 2408, November 1998. 6053 [MAILFORMAT] 6054 Resnick, P., Ed., "Internet Message Format", RFC 5322, 6055 October 2008. 6057 [MD5] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, 6058 April 1992. 6060 [MIPV6] Johnson, D., Perkins, C., and J. Arkko, "Mobility Support 6061 in IPv6", RFC 3775, June 2004. 6063 [MLDV2] Vida, R. and L. Costa, "Multicast Listener Discovery 6064 Version 2 (MLDv2) for IPv6", RFC 3810, June 2004. 6066 [MOBIKE] Eronen, P., "IKEv2 Mobility and Multihoming Protocol 6067 (MOBIKE)", RFC 4555, June 2006. 6069 [MODES] National Institute of Standards and Technology, U.S. 6070 Department of Commerce, "Recommendation for Block Cipher 6071 Modes of Operation", SP 800-38A, 2001. 6073 [NAI] Aboba, B., Beadles, M., Arkko, J., and P. Eronen, "The 6074 Network Access Identifier", RFC 4282, December 2005. 6076 [NATREQ] Aboba, B. and W. Dixon, "IPsec-Network Address Translation 6077 (NAT) Compatibility Requirements", RFC 3715, March 2004. 6079 [OAKLEY] Orman, H., "The OAKLEY Key Determination Protocol", 6080 RFC 2412, November 1998. 6082 [PFKEY] McDonald, D., Metz, C., and B. Phan, "PF_KEY Key 6083 Management API, Version 2", RFC 2367, July 1998. 6085 [PHOTURIS] 6086 Karn, P. and W. Simpson, "Photuris: Session-Key Management 6087 Protocol", RFC 2522, March 1999. 6089 [RANDOMNESS] 6090 Eastlake, D., Schiller, J., and S. Crocker, "Randomness 6091 Requirements for Security", BCP 106, RFC 4086, June 2005. 6093 [REAUTH] Nir, Y., "Repeated Authentication in Internet Key Exchange 6094 (IKEv2) Protocol", RFC 4478, April 2006. 6096 [REUSE] Menezes, A. and B. Ustaoglu, "On Reusing Ephemeral Keys In 6097 Diffie-Hellman Key Agreement Protocols", December 2008, < 6098 http://www.cacr.math.uwaterloo.ca/techreports/2008/ 6099 cacr2008-24.pdf>. 6101 [RFC4945] Korver, B., "The Internet IP Security PKI Profile of 6102 IKEv1/ISAKMP, IKEv2, and PKIX", RFC 4945, August 2007. 6104 [RFC5996] Kaufman, C., Hoffman, P., Nir, Y., and P. Eronen, 6105 "Internet Key Exchange Protocol Version 2 (IKEv2)", 6106 RFC 5996, September 2010. 6108 [RFC6989] Sheffer, Y. and S. Fluhrer, "Additional Diffie-Hellman 6109 Tests for the Internet Key Exchange Protocol Version 2 6110 (IKEv2)", RFC 6989, July 2013. 6112 [ROHCV2] Ertekin, E., Christou, C., Jasani, R., Kivinen, T., and C. 6113 Bormann, "IKEv2 Extensions to Support Robust Header 6114 Compression over IPsec", RFC 5857, May 2010. 6116 [RSA] R. Rivest, A. Shamir, and L. Adleman, "A Method for 6117 Obtaining Digital Signatures and Public-Key 6118 Cryptosystems", February 1978. 6120 [SHA] National Institute of Standards and Technology, U.S. 6121 Department of Commerce, "Secure Hash Standard", 6122 FIPS 180-3, October 2008. 6124 [SIGMA] H. Krawczyk, "SIGMA: the `SIGn-and-MAc' Approach to 6125 Authenticated Diffie-Hellman and its Use in the IKE 6126 Protocols", Advances in Cryptography - CRYPTO 2003 6127 Proceedings LNCS 2729, 2003, . 6131 [SKEME] H. Krawczyk, "SKEME: A Versatile Secure Key Exchange 6132 Mechanism for Internet", IEEE Proceedings of the 1996 6133 Symposium on Network and Distributed Systems Security , 6134 1996. 6136 [TRANSPARENCY] 6137 Carpenter, B., "Internet Transparency", RFC 2775, 6138 February 2000. 6140 Appendix A. Summary of Changes from IKEv1 6142 The goals of this revision to IKE are: 6144 1. To define the entire IKE protocol in a single document, 6145 replacing RFCs 2407, 2408, and 2409 and incorporating subsequent 6146 changes to support NAT Traversal, Extensible Authentication, and 6147 Remote Address acquisition; 6149 2. To simplify IKE by replacing the eight different initial 6150 exchanges with a single four-message exchange (with changes in 6151 authentication mechanisms affecting only a single AUTH payload 6152 rather than restructuring the entire exchange) see 6153 [EXCHANGEANALYSIS]; 6155 3. To remove the Domain of Interpretation (DOI), Situation (SIT), 6156 and Labeled Domain Identifier fields, and the Commit and 6157 Authentication only bits; 6159 4. To decrease IKE's latency in the common case by making the 6160 initial exchange be 2 round trips (4 messages), and allowing the 6161 ability to piggyback setup of a Child SA on that exchange; 6163 5. To replace the cryptographic syntax for protecting the IKE 6164 messages themselves with one based closely on ESP to simplify 6165 implementation and security analysis; 6167 6. To reduce the number of possible error states by making the 6168 protocol reliable (all messages are acknowledged) and sequenced. 6169 This allows shortening CREATE_CHILD_SA exchanges from 3 messages 6170 to 2; 6172 7. To increase robustness by allowing the responder to not do 6173 significant processing until it receives a message proving that 6174 the initiator can receive messages at its claimed IP address; 6176 8. To fix cryptographic weaknesses such as the problem with 6177 symmetries in hashes used for authentication (documented by Tero 6178 Kivinen); 6180 9. To specify Traffic Selectors in their own payloads type rather 6181 than overloading ID payloads, and making more flexible the 6182 Traffic Selectors that may be specified; 6184 10. To specify required behavior under certain error conditions or 6185 when data that is not understood is received in order to make it 6186 easier to make future revisions in a way that does not break 6187 backward compatibility; 6189 11. To simplify and clarify how shared state is maintained in the 6190 presence of network failures and DoS attacks; and 6192 12. To maintain existing syntax and magic numbers to the extent 6193 possible to make it likely that implementations of IKEv1 can be 6194 enhanced to support IKEv2 with minimum effort. 6196 Appendix B. Diffie-Hellman Groups 6198 There are two Diffie-Hellman groups defined here for use in IKE. 6199 These groups were generated by Richard Schroeppel at the University 6200 of Arizona. Properties of these primes are described in [OAKLEY]. 6202 The strength supplied by group 1 may not be sufficient for typical 6203 uses and is here for historic reasons. 6205 Additional Diffie-Hellman groups have been defined in [ADDGROUP]. 6207 B.1. Group 1 - 768-bit MODP 6209 This group is assigned ID 1 (one). 6211 The prime is: 2^768 - 2 ^704 - 1 + 2^64 * { [2^638 pi] + 149686 } 6212 Its hexadecimal value is: 6214 FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 6215 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD 6216 EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 6217 E485B576 625E7EC6 F44C42E9 A63A3620 FFFFFFFF FFFFFFFF 6219 The generator is 2. 6221 B.2. Group 2 - 1024-bit MODP 6223 This group is assigned ID 2 (two). 6225 The prime is 2^1024 - 2^960 - 1 + 2^64 * { [2^894 pi] + 129093 }. 6226 Its hexadecimal value is: 6228 FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 6229 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD 6230 EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 6231 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED 6232 EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE65381 6233 FFFFFFFF FFFFFFFF 6235 The generator is 2. 6237 Appendix C. Exchanges and Payloads 6239 This appendix contains a short summary of the IKEv2 exchanges, and 6240 what payloads can appear in which message. This appendix is purely 6241 informative; if it disagrees with the body of this document, the 6242 other text is considered correct. 6244 Vendor ID (V) payloads may be included in any place in any message. 6245 This sequence here shows what are the most logical places for them. 6247 C.1. IKE_SA_INIT Exchange 6249 request --> [N(COOKIE)], 6250 SA, KE, Ni, 6251 [N(NAT_DETECTION_SOURCE_IP)+, 6252 N(NAT_DETECTION_DESTINATION_IP)], 6253 [V+][N+] 6255 normal response <-- SA, KE, Nr, 6256 (no cookie) [N(NAT_DETECTION_SOURCE_IP), 6257 N(NAT_DETECTION_DESTINATION_IP)], 6258 [[N(HTTP_CERT_LOOKUP_SUPPORTED)], CERTREQ+], 6259 [V+][N+] 6261 cookie response <-- N(COOKIE), 6262 [V+][N+] 6264 different Diffie- <-- N(INVALID_KE_PAYLOAD), 6265 Hellman group [V+][N+] 6266 wanted 6268 C.2. IKE_AUTH Exchange without EAP 6270 request --> IDi, [CERT+], 6271 [N(INITIAL_CONTACT)], 6272 [[N(HTTP_CERT_LOOKUP_SUPPORTED)], CERTREQ+], 6273 [IDr], 6274 AUTH, 6275 [CP(CFG_REQUEST)], 6276 [N(IPCOMP_SUPPORTED)+], 6277 [N(USE_TRANSPORT_MODE)], 6278 [N(ESP_TFC_PADDING_NOT_SUPPORTED)], 6279 [N(NON_FIRST_FRAGMENTS_ALSO)], 6280 SA, TSi, TSr, 6281 [V+][N+] 6283 response <-- IDr, [CERT+], 6284 AUTH, 6285 [CP(CFG_REPLY)], 6286 [N(IPCOMP_SUPPORTED)], 6287 [N(USE_TRANSPORT_MODE)], 6288 [N(ESP_TFC_PADDING_NOT_SUPPORTED)], 6289 [N(NON_FIRST_FRAGMENTS_ALSO)], 6290 SA, TSi, TSr, 6291 [N(ADDITIONAL_TS_POSSIBLE)], 6292 [V+][N+] 6294 error in Child SA <-- IDr, [CERT+], 6295 creation AUTH, 6296 N(error), 6297 [V+][N+] 6299 C.3. IKE_AUTH Exchange with EAP 6301 first request --> IDi, 6302 [N(INITIAL_CONTACT)], 6303 [[N(HTTP_CERT_LOOKUP_SUPPORTED)], CERTREQ+], 6304 [IDr], 6305 [CP(CFG_REQUEST)], 6306 [N(IPCOMP_SUPPORTED)+], 6307 [N(USE_TRANSPORT_MODE)], 6308 [N(ESP_TFC_PADDING_NOT_SUPPORTED)], 6309 [N(NON_FIRST_FRAGMENTS_ALSO)], 6310 SA, TSi, TSr, 6311 [V+][N+] 6313 first response <-- IDr, [CERT+], AUTH, 6314 EAP, 6315 [V+][N+] 6317 / --> EAP 6318 repeat 1..N times | 6319 \ <-- EAP 6321 last request --> AUTH 6323 last response <-- AUTH, 6324 [CP(CFG_REPLY)], 6325 [N(IPCOMP_SUPPORTED)], 6326 [N(USE_TRANSPORT_MODE)], 6327 [N(ESP_TFC_PADDING_NOT_SUPPORTED)], 6328 [N(NON_FIRST_FRAGMENTS_ALSO)], 6329 SA, TSi, TSr, 6330 [N(ADDITIONAL_TS_POSSIBLE)], 6331 [V+][N+] 6333 C.4. CREATE_CHILD_SA Exchange for Creating or Rekeying Child SAs 6335 request --> [N(REKEY_SA)], 6336 [CP(CFG_REQUEST)], 6337 [N(IPCOMP_SUPPORTED)+], 6338 [N(USE_TRANSPORT_MODE)], 6339 [N(ESP_TFC_PADDING_NOT_SUPPORTED)], 6340 [N(NON_FIRST_FRAGMENTS_ALSO)], 6341 SA, Ni, [KEi], TSi, TSr 6342 [V+][N+] 6344 normal <-- [CP(CFG_REPLY)], 6345 response [N(IPCOMP_SUPPORTED)], 6346 [N(USE_TRANSPORT_MODE)], 6347 [N(ESP_TFC_PADDING_NOT_SUPPORTED)], 6348 [N(NON_FIRST_FRAGMENTS_ALSO)], 6349 SA, Nr, [KEr], TSi, TSr, 6350 [N(ADDITIONAL_TS_POSSIBLE)] 6351 [V+][N+] 6353 error case <-- N(error) 6355 different Diffie- <-- N(INVALID_KE_PAYLOAD), 6356 Hellman group [V+][N+] 6357 wanted 6359 C.5. CREATE_CHILD_SA Exchange for Rekeying the IKE SA 6361 request --> SA, Ni, KEi 6362 [V+][N+] 6364 response <-- SA, Nr, KEr 6365 [V+][N+] 6367 C.6. INFORMATIONAL Exchange 6369 request --> [N+], 6370 [D+], 6371 [CP(CFG_REQUEST)] 6373 response <-- [N+], 6374 [D+], 6375 [CP(CFG_REPLY)] 6377 Authors' Addresses 6379 Charlie Kaufman 6380 Microsoft 6381 1 Microsoft Way 6382 Redmond, WA 98052 6383 US 6385 Phone: 1-425-707-3335 6386 EMail: charliek@microsoft.com 6388 Paul Hoffman 6389 VPN Consortium 6390 127 Segre Place 6391 Santa Cruz, CA 95060 6392 US 6394 Phone: 1-831-426-9827 6395 EMail: paul.hoffman@vpnc.org 6397 Yoav Nir 6398 Check Point Software Technologies Ltd. 6399 5 Hasolelim St. 6400 Tel Aviv 6789735 6401 Israel 6403 EMail: ynir@checkpoint.com 6405 Pasi Eronen 6406 Independent 6408 EMail: pe@iki.fi 6410 Tero Kivinen 6411 INSIDE Secure 6412 Eerikinkatu 28 6413 HELSINKI FI-00180 6414 FI 6416 EMail: kivinen@iki.fi