DHC Working Group S. Jiang Internet-Draft Huawei Technologies Co., Ltd Intended status: Standards Track L. Li Expires: January 9, 2017 Y. Cui Tsinghua University T. Jinmei Infoblox Inc. T. Lemon Nominum, Inc. D. Zhang July 8, 2016 Secure DHCPv6 draft-ietf-dhc-sedhcpv6-13 Abstract DHCPv6 includes no deployable security mechanism that can protect end-to-end communication between DHCP clients and servers. This memo describes a mechanism for using public key cryptography to provide such security. The mechanism provides encryption in all cases, and can be used for authentication based either on pre-sharing of authorized certificates, or else using trust-on-first-use. Status of This Memo This Internet-Draft is submitted in full conformance with the provisions of BCP 78 and BCP 79. Internet-Drafts are working documents of the Internet Engineering Task Force (IETF). Note that other groups may also distribute working documents as Internet-Drafts. The list of current Internet- Drafts is at http://datatracker.ietf.org/drafts/current/. Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as "work in progress." This Internet-Draft will expire on January 9, 2017. Copyright Notice Copyright (c) 2016 IETF Trust and the persons identified as the document authors. All rights reserved. Jiang, et al. Expires January 9, 2017 [Page 1] Internet-Draft SeDHCPv6 July 2016 This document is subject to BCP 78 and the IETF Trust's Legal Provisions Relating to IETF Documents (http://trustee.ietf.org/license-info) in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Table of Contents 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 2. Requirements Language and Terminology . . . . . . . . . . . . 3 3. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 4. Security Issues of DHCPv6 . . . . . . . . . . . . . . . . . . 4 5. Secure DHCPv6 Overview . . . . . . . . . . . . . . . . . . . 5 5.1. Solution Overview . . . . . . . . . . . . . . . . . . . . 5 5.2. New Components . . . . . . . . . . . . . . . . . . . . . 6 5.3. Support for Algorithm Agility . . . . . . . . . . . . . . 6 5.4. Applicability . . . . . . . . . . . . . . . . . . . . . . 7 6. DHCPv6 Client Behavior . . . . . . . . . . . . . . . . . . . 8 7. DHCPv6 Server Behavior . . . . . . . . . . . . . . . . . . . 11 8. Relay Agent Behavior . . . . . . . . . . . . . . . . . . . . 13 9. Extensions for Secure DHCPv6 . . . . . . . . . . . . . . . . 14 9.1. New DHCPv6 Options . . . . . . . . . . . . . . . . . . . 14 9.1.1. Certificate Option . . . . . . . . . . . . . . . . . 14 9.1.2. Signature option . . . . . . . . . . . . . . . . . . 15 9.1.3. Increasing-number Option . . . . . . . . . . . . . . 17 9.1.4. Encrypted-message Option . . . . . . . . . . . . . . 17 9.2. New DHCPv6 Messages . . . . . . . . . . . . . . . . . . . 18 9.3. Status Codes . . . . . . . . . . . . . . . . . . . . . . 18 10. Security Considerations . . . . . . . . . . . . . . . . . . . 19 11. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 19 12. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 21 13. Change log [RFC Editor: Please remove] . . . . . . . . . . . 21 14. Open Issues [RFC Editor: Please remove] . . . . . . . . . . . 23 15. References . . . . . . . . . . . . . . . . . . . . . . . . . 23 15.1. Normative References . . . . . . . . . . . . . . . . . . 23 15.2. Informative References . . . . . . . . . . . . . . . . . 25 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 25 1. Introduction The Dynamic Host Configuration Protocol for IPv6 (DHCPv6, [RFC3315]) allows DHCPv6 servers to flexibly provide addressing and other configuration information relating to local network infrastructure to Jiang, et al. Expires January 9, 2017 [Page 2] Internet-Draft SeDHCPv6 July 2016 DHCP clients. The protocol provides no deployable security mechanism, and consequently is vulnerable to various attacks. This document provides a brief summary of the security vulnerabilities of the DHCPv6 protocol and then describes a new extension to the protocol that provides two additional types of security: o authentication of the DHCPv6 client and the DHCPv6 server to defend against active attacks, such as spoofing. o encryption between the DHCPv6 client and the DHCPv6 server in order to protect the DHCPv6 from pervasive monitoring. The extension specified in this document applies only to end-to-end communication between DHCP servers and clients. Options added by relay agents in Relay-Forward messages, and options other than the client message in Relay-Reply messages sent by DHCP servers, are not protected. Such communications are already protected using the mechanism described described in section 21.1 in [RFC3315]. This extension introduces two new DHCPv6 messages: the Encrypted- Query and the Encrypted-Response messages. It defines four new DHCPv6 options: the Certificate, the Signature, the Increasing- number, and the Encrypted-message options. The Certificate, Signature, and Increasing-number options are used for authentication. The Encryption-Query message, Encryption-Response message and Encrypted-message option are used for encryption. 2. Requirements Language and Terminology The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119] when they appear in ALL CAPS. When these words are not in ALL CAPS (such as "should" or "Should"), they have their usual English meanings, and are not to be interpreted as [RFC2119] key words. 3. Terminology This section defines terminology specific to secure DHCPv6 used in this document. secure DHCPv6 client: A node that initiates a DHCPv6 request on a link to obtain DHCPv6 configuration parameters from one or more DHCPv6 servers using the encryption and optional authentication mechanisms defined in this document. Jiang, et al. Expires January 9, 2017 [Page 3] Internet-Draft SeDHCPv6 July 2016 secure DHCPv6 server: A DHCPv6 server that implements the authentication and encryption mechanisms defined in this document, and is configured to use them. 4. Security Issues of DHCPv6 [RFC3315] defines an authentication mechanism with integrity protection. This mechanism uses a symmetric key that is shared by the client and server for authentication. It does not provide any key distribution mechanism. For this approach, operators can set up a key database for both servers and clients from which the client obtains a key before running DHCPv6. However, manual key distribution runs counter to the goal of minimizing the configuration data needed at each host. Consequently, there are no known deployments of this security mechanism. [RFC3315] provides an additional mechanism for preventing off-network timing attacks using the Reconfigure message: the Reconfigure Key authentication method. However, this method protects only the Reconfigure message. The key is transmitted in plaintext to the client in earlier exchanges and so this method is vulnerable to on- path active attacks. Anonymity Profile for DHCP Clients [RFC7844] explains how to generate DHCPv4 or DHCPv6 requests that minimize the disclosure of identifying information. However, the anonymity profile limits the use of the certain options. It also cannot anticipate new options that may contain private information is defined. In addition, the anonymity profile does not work in cases where the client wants to maintain anonymity from eavesdroppers but must identify itself to the DHCP server with which it intends to communicate. Privacy consideration for DHCPv6 [RFC7824] presents an analysis of the privacy issues associated with the use of DHCPv6 by Internet users. No solutions are presented. Current DHCPv6 messages are still transmitted in cleartext and the privacy information within the DHCPv6 message is not protected from passive attack, such as pervasive monitoring [RFC7258]. To better address the problem of passive monitoring and to achieve authentication without requiring a symmetric key distribution solution for DHCP, this document defines an asymmetric key authentication and encryption mechanism. This protects against both active attacks, such as spoofing, and passive attacks, such as pervasive monitoring. Jiang, et al. Expires January 9, 2017 [Page 4] Internet-Draft SeDHCPv6 July 2016 5. Secure DHCPv6 Overview 5.1. Solution Overview The following figure illustrated secure DHCPv6 procedure. Briefly, this extension establishes the server's identity with an anonymous Information-Request exchange. Once the server's identity has been established, the client may either choose to communicate with the server or not. Not communicating with an unknown server avoids revealing private information, but if there is no known server on a particular link, the client will be unable to communicate with a DHCP server. If the client chooses to communicate with a server, it uses the Encrypted-Query message to encapsulate its communications to the DHCP server. The server responds with Encrypted-Response messages. Normal DHCP messages are encapsulated in these two new messages using the new defined Encrypted-message option. Besides the Encrypted- message option, the Signature option is defined to verify the integrity of the DHCPv6 messages and then authentication of client and server. The Increasing number is defined to detect replay attack. +-------------+ +-------------+ |DHCPv6 Client| |DHCPv6 Server| +-------------+ +-------------+ | Information-request | |----------------------------------------->| | Option Request option | | | | Reply | |<-----------------------------------------| | Certificate option | | Signature option | | Increasing-number option | | Server Identifier option | | | | Encryption-Query | |----------------------------------------->| | Encrypted-message option | | Server Identifier option | | | | Encryption-Response | |<-----------------------------------------| | Encrypted-message option | | | Secure DHCPv6 Procedure Jiang, et al. Expires January 9, 2017 [Page 5] Internet-Draft SeDHCPv6 July 2016 5.2. New Components The new components of the mechanism specified in this document are as follows: o Servers and clients that use certificates first generate a public/ private key pair and then obtain a certificate that signs the public key. The Certificate option is defined to carry the certificate of the sender. o A signature generated using the private key which is used by the receiver to verify the integrity of the DHCPv6 messages and then authentication of the client/server. The Signature option is defined to carry the signature. o A Increasing-number that can be used to detect replayed packet. The Increasing-number option is defined to carry a strictly- increasing serial number. Timestamp is one of the possible implementation choice. o The Encrypted-message option that contains the encrypted DHCPv6 message. o The Encrypted-Query message that is sent from the secure DHCPv6 client to the secure DHCPv6 server. The Encrypted-Query message MUST contain the Encrypted-message option. In addition, the Server Identifier option MUST be contained if it is contained in the original DHCPv6 message. The Encrypted-Query message MUST NOT contain other options except the Server Identifier option and Encrypted-message option. o The Encrypted-Response message that is sent from the secure DHCPv6 server to the secure DHCPv6 client. The Encrypted-Response message contains the Encrypted-message option. The Encrypted- Response message MUST NOT contain other options except Encrypted- message option. 5.3. Support for Algorithm Agility In order to provide a means of addressing problems that may emerge with existing hash algorithms, signature algorithm and encryption algorithms in the future, this document provides a mechanism to support algotirhm agility. The support for algorithm agility in this document is mainly a algorithm notification mechanism between the client and the server. The same client and server SHOULD use the various algorithm in a single communication session. Jiang, et al. Expires January 9, 2017 [Page 6] Internet-Draft SeDHCPv6 July 2016 If the server does not support the algorithm used by the client, the server SHOULD reply with an AlgorithmNotSupported status code (defined in Section 9.3) to the client. Upon receiving this status code, the client MAY resend the message protected with the mandatory algorithm. 5.4. Applicability In principle, secure DHCPv6 is applicable in any environment where physical security on the link is not assured and attacks on DHCPv6 are a concern. In practice, however, authenticated and encrypted DHCPv6 configuration will rely on some operational assumptions mainly regarding public key distribution and management. In order to achieve the more wide use of secure DHCPv6, opportunistic security [RFC7435] can be applied for secure DHCPv6 deployment, which allows DHCPv6 encryption in environments where support for authentication is not available. In some scenario where authentication is not available, secure DHCPv6 provides encryption without authentication to achieve the wide deployment of secure DHCPv6. Secure DHCPv6 provides authentication and encryption based either on pre-sharing of authorized certificates, or else using trust-on-first- use. The One feasible environment in an early deployment stage would be enterprise networks. In such networks the security policy tends to be strict and it will be easier to manage client hosts. One trivial deployment scenario is therefore to manually pre-configure client with the trusted servers' public key and manually register clients' public keys for the server. It may also be possible to deploy an internal PKI to make this less reliant on manual operations, although it is currently subject to future study specifically how to integrate such a PKI into the DHCPv6 service for the network. Note that this deployment scenario based on manual operation is not different very much from the existing, shared-secret based authentication mechanisms defined in [RFC3315] in terms of operational costs. However, Secure DHCPv6 is still securer than the shared-secret mechanism in that even if clients' keys stored for the server are stolen that does not mean an immediate threat as these are public keys. In addition, if some kind of PKI is used with Secure DHCPv6, even if the initial installation of the certificates is done manually, it will help reduce operational costs of revocation in case a private key (especially that of the server) is compromised. It is believed that Secure DHCPv6 could be more widely applicable with integration of generic PKI so that it will be more easily Jiang, et al. Expires January 9, 2017 [Page 7] Internet-Draft SeDHCPv6 July 2016 deployed. But such a deployment requires more general issues with PKI deployment be addressed, and it is currently unknown whether we can find practical deployment scenarios. It is subject to future study and experiments, and out of scope of this document. 6. DHCPv6 Client Behavior For the secure DHCPv6 client, a certificate is needed for client authentication. The client is pre-configured with a certificate and its corresponding private key. If the client is pre-configured with public key but not with a certificate, it can generate the self- signed certificate for client authentication. The secure DHCPv6 client sends Information-request message as per [RFC3315]. The Information-request message is used by the DHCPv6 client to request the server's identity verification information without having addresses, prefixes or any non-security options assigned to it. The Information-request message MUST NOT include any DHCPv6 options except ORO option to minimize client's privacy information leakage. The Option Request option in the Information- request message MUST contain the option code of the Certificate option. When receiving the Reply messages from DHCPv6 servers, a secure DHCPv6 client discards any DHCPv6 messages that meet any of the following conditions: o the Signature option is missing, o multiple Signature options are present, o the Certificate option is missing. And then the client first checks the support of the hash algorithm, signature algorithm and encryption algorithm that the server used. If the check fails, the Reply message is dropped. If the hash algorithm field is zero, the signature algorithm and hash algorithm are not separated. The corresponding hash algorithm is fixed according the signature algorithm. If all the algorithms are supported, the client then checks the authority of this server. The client also uses the same algorithms in the return messages. The client validates the certificates through the pre-configured local trusted certificates list or other methods. A certificate that finds a match in the local trust certificates list is treated as verified. The message transaction-id is used as the identifier of the authenticated server's public key for further message encryption. Jiang, et al. Expires January 9, 2017 [Page 8] Internet-Draft SeDHCPv6 July 2016 At this point, the client has either recognized the certificate of the server, or decided to drop the message. The client MUST now authenticate the server by verifying the signature and checking increasing number, if there is a Increasing- number option. The order of two procedures is left as an implementation decision. It is RECOMMENDED to check increasing number first, because signature verification is much more computationally expensive. If the decrypted message contains the Increasing-number option, the client checks it by comparing it with the stored number on the client. The client has one stable stored number for replay attack detection. The initial value of the stable stored number is zero. If the contained number is higher than the stored number, then the DHCPv6 message passes the increasing-number check and the value of the stored number is changed into the value of the Increasing-number option. If contained number is lower than the stored number on the server, the server MUST drop the DHCPv6 message. The Signature field verification MUST show that the signature has been calculated as specified in Section 9.1.2. Only the messages that get through both the signature verification and increasing number check (if there is a Increasing-number option) are accepted. Reply message that does not pass the above tests MUST be discarded. If there are multiple authenticated DHCPv6 certs, the client selects one DHCPv6 cert for the following network parameters configuration. The selected DHCPv6 cert may corresponds to multiple DHCPv6 servers. The client can also choose other implementation method depending on the client's local policy if the defined protocol can also run normally. For example, the client can try multiple transactions (each encrypted with different public key) at the "same" time. If there are no authenticated DHCPv6 certs or existing servers fail authentication, the client should retry a number of times. The client conducts the server discovery process as per section 18.1.5 of [RFC3315] to avoid the packet storm. In this way, it is difficult for the rogue server to beat out a busy "real" server. And then the client takes some alternative action depending on its local policy, such as attempting to use an unsecured DHCPv6 server. In some scenario, such as laptops in coffee room, clients are always not pre- configured the sufficient information for server authentication and can accept DHCPv6 encryption without DHCPv6 authentication. In such scenario, if some DHCPv6 servers fail authentication because the server's certificate is not in the trusted certs' list, and then the client selects one DHCPv6 server and record the server's public key for the future encrypted DHCPv6 configuration process. Jiang, et al. Expires January 9, 2017 [Page 9] Internet-Draft SeDHCPv6 July 2016 Once the server has been authenticated, the DHCPv6 client sends the Encrypted-Query message to the DHCPv6 server. The Encrypted-Query message contains the Encrypted-message option, which MUST be constructed as explained in Section 9.1.4. In addition, the Server Identifier option MUST be contained if it is in the original message (i.e. Request, Renew, Decline, Release) to avoid the extra decryption for the DHCPv6 servers not for it. The Encrypted-message option contains the DHCPv6 message that is encrypted using the public key contained in the selected cert. The Server Identifier option is externally visible to avoid decryption cost by those unselected servers. The Encrypted-Query message MUST NOT contain other DHCPv6 option except the Server Identifier option and Encrypted-Message option. If the received Reply message indicates the request of the client's certificate information through the Option Request option, the first DHCPv6 message sent from the client to the server, such as Solicit message, MUST contain the Certificate option, Signature option and Increasing-number option for client authentication. The encryption text SHOULD be formatted as explain in [RFC5652]. The Certificate option MUST be constructed as explained in Section 9.1.1. In addition, one and only one Signature option MUST be contained, which MUST be constructed as explained in Section 9.1.2. One and only one Increasing-number option SHOULD be contained, which MUST be constructed as explained in Section 9.1.3. If the client has multiple certificates with different public/private key pairs, the message transaction-id is used as the identifier of the client's private key for decryption. In addition, the subsequent encrypted DHCPv6 message can contain the Increasing-number option to defend against replay attack. For the received Encrypted-Response message, the client MUST drop the Encrypted-Response message if other DHCPv6 option except Encrypted- message option is contained. Then, the client extracts the Encrypted-message option and decrypts it using its private key to obtain the original DHCPv6 message. Then it handles the message as per [RFC3315]. If the decrypted DHCPv6 message contains the Increasing-number option, the DHCPv6 client MUST drop the DHCPv6 message with the lower number. If the client fails to get the proper parameters from the chosen server, it sends the Encrypted-Query message to another authenticated server for parameters configuration until the client obtains the proper parameters. When the client receives a Reply message with an error status code, the error status code indicates the failure reason on the server side. According to the received status code, the client MAY take follow-up action: Jiang, et al. Expires January 9, 2017 [Page 10] Internet-Draft SeDHCPv6 July 2016 o Upon receiving an AlgorithmNotSupported error status code, the client SHOULD resend the message protected with one of the mandatory algorithms. o Upon receiving an AuthenticationFail error status code, the client is not able to build up the secure communication with the server. However, there may be other DHCPv6 servers available that successfully complete authentication. The client MAY use the AuthenticationFail as a hint and switch to other certificate if it has another one; but otherwise treat the message containing the status code as if it had not been received. But it SHOULD NOT retry with the same certificate. However, if the client decides to retransmit using the same certificate after receiving AuthenticationFail, it MUST NOT retransmit immediately and MUST follow normal retransmission routines defined in [RFC3315]. o Upon receiving a DecryptionFail error status code, the client MAY resend the message following normal retransmission routines defined in [RFC3315]. o Upon receiving a IncreasingnumFail error status code, the client MAY resend the message with an adjusted Increasing-number option according to the returned clock from the DHCPv6 server. o Upon receiving a SignatureFail error status code, the client MAY resend the message following normal retransmission routines defined in [RFC3315]. 7. DHCPv6 Server Behavior For the secure DHCPv6 server, a certificate is needed for server authentication. The server is pre-configured with a certificate and its corresponding private key. If the server is pre-configured with public key but not with a certificate, it can generate the self- signed certificate for server authentication. When the DHCPv6 server receives the Information-request message and the contained Option Request option identifies the request is for the server certificate information, it replies with a Reply message to the client. The Reply message MUST contain the requested Certificate option, which MUST be constructed as explained in Section 9.1.1, and Server Identifier option. In addition, the Reply message MUST contain one and only one Signature option, which MUST be constructed as explained in Section 9.1.2. Besides, the Reply message SHOULD contain one and only one Increasing-number option, which MUST be constructed as explained in Section 9.1.3. In addition, if client authentication is needed, then the ORO option in the Reply message Jiang, et al. Expires January 9, 2017 [Page 11] Internet-Draft SeDHCPv6 July 2016 contains the code of the certificate option to indicate the request of the client certificate information. Upon the receipt of Encrypted-Query message, the server MUST drop the message if the other DHCPv6 option except Server Identifier option and Encrypted-message option is contained. Then, the server checks the Server Identifier option if the Encrypted-Query message contains the Server Identifier option. The DHCPv6 server drops the message that is not for it, thus not paying cost to decrypt messages not for it. It decrypts the Encrypted-message option using its private key if it is the target server. If the secure DHPCv6 need client authentication and decrypted message is a Solicit/Information-request message which contains the information for client authentication, the secure DHCPv6 server discards the received message that meets any of the following conditions: o the Signature option is missing, o multiple Signature options are present, o the Certificate option is missing. In such failure, the server replies with an UnspecFail (value 1, [RFC3315]) error status code. The server SHOULD first check the support of the hash function, signature algorithm, encryption algorithm that the client used. If the hash algorithm field is zero, then the signature algorithm and hash algorithm are not separated. The corresponding hash algorithm is fixed according the signature algorithm. If the check fails, the server SHOULD reply with an AlgorithmNotSupported error status code, defined in Section 9.3, back to the client. If all the algorithms are supported, the server then checks the authority of this client. The server validates the client's certificate through the local pre- configured trusted certificates list. A certificate that finds a match in the local trust certificates list is treated as verified. The message that fails authentication validation MUST be dropped. In such failure, the DHCPv6 server replies with an AuthenticationFail error status code, defined in Section 9.3, back to the client. At this point, the server has either recognized the authentication of the client, or decided to drop the message. If the decrypted message contains the Increasing-number option, the server checks it by comparing it with the stored number on the server. The server has one stable stored number for replay attack Jiang, et al. Expires January 9, 2017 [Page 12] Internet-Draft SeDHCPv6 July 2016 detection. The initial value of the stable stored number is zero. If the contained number is higher than the stored number, the value of the stored number is changed into the value of the Increasing- number option. If contained number is lower than the stored number on the server, the server MUST drop the DHCPv6 message and a IncreasingnumFail error status code, defined in Section 9.3, should be sent back to the client. Depending on server's local policy, the message without a Increasing-number option MAY be acceptable or rejected. If the server rejects such a message, a IncreasingnumFail error status code should be sent back to the client. The Reply message that carries the IncreasingnumFail error status code carries a Increasing-number option, which indicates the server's storage number for the client to use. The Signature field verification MUST show that the signature has been calculated as specified in Section 9.1.2. Only the clients that get through both the signature verification and increasing number check (if there is a Increasing-number option) are accepted as authenticated clients and continue to be handled their message as defined in [RFC3315]. Clients that do not pass the above tests MUST be treated as unauthenticated clients. The DHCPv6 server SHOULD reply a SignatureFail error status code, defined in Section 9.3, for the signature verification failure. Once the client has been authenticated, the DHCPv6 server sends the Encrypted-response message to the DHCPv6 client. The Encrypted- response message MUST only contain the Encrypted-message option, which MUST be constructed as explained in Section 9.1.4. The encryption text SHOULD be formatted as explain in [RFC5652]. The Encrypted-message option contains the encrypted DHCPv6 message that is encrypted using the authenticated client's public key. To provide the replay protection, the Increasing-number option can be contained in the encrypted DHCPv6 message. 8. Relay Agent Behavior When a DHCPv6 relay agent receives an Encrypted-query or Encrypted- response message, it may not recognize this message. The unknown messages MUST be forwarded as described in [RFC7283]. When a DHCPv6 relay agent recognizes the Encrypted-query and Encrypted-response messages, it forwards the message according to section 20 of [RFC3315]. There is nothing more the relay agents have to do, it neither needs to verify the messages from client or server, nor add any secure DHCPv6 options. Actually, by definition in this document, relay agents MUST NOT add any secure DHCPv6 options. Jiang, et al. Expires January 9, 2017 [Page 13] Internet-Draft SeDHCPv6 July 2016 Relay-forward and Relay-reply messages MUST NOT contain any additional Certificate option or Increasing-number option, aside from those present in the innermost encapsulated messages from the client or server. Relay agent is RECOMMENDED to cache server announcements to form the list of the available DHCPv6 server certs. If the relay agent receives the Information-request message, then it replies with a list of server certs available locally. In this way, the client can be confident of a quick response, and therefore treat the lack of a quick response as an indication that no authenticated DHCP servers exist. 9. Extensions for Secure DHCPv6 This section describes the extensions to DHCPv6. Four new DHCPv6 options, two new DHCPv6 messages and five new status codes are defined. 9.1. New DHCPv6 Options 9.1.1. Certificate Option The Certificate option carries the certificate of the client/server. The format of the Certificate option is described as follows: Jiang, et al. Expires January 9, 2017 [Page 14] Internet-Draft SeDHCPv6 July 2016 0 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | OPTION_CERTIFICATE | option-len | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | EA-id | | +-+-+-+-+-+-+-+-+ . . Certificate (variable length) . . . +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ option-code OPTION_CERTIFICATE (TBA1). option-len 1 + Length of certificate in octets. EA-id Encryption Algorithm id. The encryption algorithm is used for the encrypted DHCPv6 configuration process. This design is adopted in order to provide encryption algorithm agility. The value is from the Encryption Algorithm for Secure DHCPv6 registry in IANA. A registry of the initial assigned values is defined in Section 12. Certificate A variable-length field containing certificate. The encoding of certificate and certificate data MUST be in format as defined in Section 3.6, [RFC7296]. The support of X.509 certificate is mandatory. 9.1.2. Signature option The Signature option allows a signature that is signed by the private key to be attached to a DHCPv6 message. The Signature option could be in any place within the DHCPv6 message while it is logically created after the entire DHCPv6 header and options. It protects the entire DHCPv6 header and options, including itself. The format of the Signature option is described as follows: 0 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | OPTION_SIGNATURE | option-len | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | SA-id | HA-id | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | | . Signature (variable length) . . . +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Jiang, et al. Expires January 9, 2017 [Page 15] Internet-Draft SeDHCPv6 July 2016 option-code OPTION_SIGNATURE (TBA2). option-len 2 + Length of Signature field in octets. SA-id Signature Algorithm id. The signature algorithm is used for computing the signature result. This design is adopted in order to provide signature algorithm agility. The value is from the Signature Algorithm for Secure DHCPv6 registry in IANA. The support of RSASSA-PKCS1-v1_5 is mandatory. A registry of the initial assigned values is defined in Section 12. HA-id Hash Algorithm id. The hash algorithm is used for computing the signature result. This design is adopted in order to provide hash algorithm agility. The value is from the Hash Algorithm for Secure DHCPv6 registry in IANA. The support of SHA-256 is mandatory. A registry of the initial assigned values is defined in Section 12. If the signature algorithm and hash algorithm cannot be separated, the HA-id field is zero. The hash algorithm is decided by the corresponding signature algorithm. Signature A variable-length field containing a digital signature. The signature value is computed with the hash algorithm and the signature algorithm, as described in HA-id and SA-id. The signature constructed by using the sender's private key protects the following sequence of octets: 1. The DHCPv6 message header. 2. All DHCPv6 options including the Signature option (fill the Signature field with zeroes). The Signature field MUST be padded, with all 0, to the next octet boundary if its size is not a multiple of 8 bits. The padding length depends on the signature algorithm, which is indicated in the SA-id field. Note: If Secure DHCPv6 is used, the DHCPv6 message is encrypted in a way that the authentication mechanism defined in RFC3315 does not understand. So the Authentication option SHOULD NOT be used if Secure DHCPv6 is applied. Jiang, et al. Expires January 9, 2017 [Page 16] Internet-Draft SeDHCPv6 July 2016 9.1.3. Increasing-number Option The Increasing-number option carries the number which is higher than the local stored number on the client/server. It adds the anti- replay protection to the DHCPv6 messages. It is optional. 0 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | OPTION_INCREASINGNUM | option-len | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | | InreasingNum (32-bit) | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ option-code OPTION_INCREASINGNUM (TBA3). option-len 4, in octets. IncreasingNum A number which is higher than the local stored number on the client/server for the replay attack detection. 9.1.4. Encrypted-message Option The Encrypted-message option carries the encrypted DHCPv6 message with the recipient's public key. The format of the Encrypted-message option is: 0 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | option-code | option-len | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | . encrypted DHCPv6 message . . (variable) . . . +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Figure 1: Encrypted-message Option Format option-code OPTION_ENCRYPTED_MSG (TBA4). option-len Length of the encrypted DHCPv6 message. encrypted DHCPv6 message A variable length field containing the encrypted DHCPv6 message sent by the client or the server. In Jiang, et al. Expires January 9, 2017 [Page 17] Internet-Draft SeDHCPv6 July 2016 Encrypted-Query message, it contains encrypted DHCPv6 message sent by a client. In Encrypted-response message, it contains encrypted DHCPv6 message sent by a server. 9.2. New DHCPv6 Messages Two new DHCPv6 messages are defined to achieve the DHCPv6 encryption: Encrypted-Query and Encrypted-Response. Both the DHCPv6 messages defined in this document share the following format: 0 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | msg-type | transaction-id | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | . options . . (variable) . | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Figure 2: The format of Encrypted-Query and Encrypted-Response Messages msg-type Identifier of the message type. It can be either Encrypted-Query (TBA5) or DHCPv6-Response (TBA6). transaction-id The transaction ID for this message exchange. options The Encrypted-Query message MUST only contain the Server Identifier option or Encrypted-message option. The Encrypted-Response message MUST only contain the Encrypted-message option. 9.3. Status Codes The following new status codes, see Section 5.4 of [RFC3315] are defined. o AlgorithmNotSupported (TBD7): indicates that the DHCPv6 server does not support algorithms that sender used. o AuthenticationFail (TBD8): indicates that the message from the DHCPv6 client fails authentication check. o IncreasingnumFail (TBD9): indicates the message from DHCPv6 client fails the increasing number check. Jiang, et al. Expires January 9, 2017 [Page 18] Internet-Draft SeDHCPv6 July 2016 o SignatureFail (TBD10): indicates the message from DHCPv6 client fails the signature check. o DecryptionFail (TBD11): indicates the message from DHCPv6 client fails the DHCPv6 message decryption. 10. Security Considerations This document provides the authentication and encryption mechanisms for DHCPv6. [RFC6273] has analyzed possible threats to the hash algorithms used in SEND. Since Secure DHCPv6 defined in this document uses the same hash algorithms in similar way to SEND, analysis results could be applied as well: current attacks on hash functions do not constitute any practical threat to the digital signatures used in the signature algorithm in Secure DHCPv6. A server, whose local policy accepts messages without a Increasing- number option, may have to face the risk of replay attacks. There are some mandatory algorithm for encryption algorithm in this document. It may be at some point that the mandatory algorithm is no longer safe to use. If the client tries more than one cert for client authentication, the server can easily get a client that implements this to enumerate its entire cert list and probably learn a lot about a client that way. 11. IANA Considerations This document defines four new DHCPv6 [RFC3315] options. The IANA is requested to assign values for these four options from the DHCPv6 Option Codes table of the DHCPv6 Parameters registry maintained in http://www.iana.org/assignments/dhcpv6-parameters. The four options are: The Certificate Option (TBA1), described in Section 9.1.1. The Signature Option (TBA2), described in Section 9.1.2. The Increasing-number Option (TBA3),described in Section 9.1.3. The Encrypted-message Option (TBA4), described in Section 9.1.4. The IANA is also requested to assign value for these two messages from the DHCPv6 Message Types table of the DHCPv6 Parameters registry Jiang, et al. Expires January 9, 2017 [Page 19] Internet-Draft SeDHCPv6 July 2016 maintained in http://www.iana.org/assignments/dhcpv6-parameters. The two messages are: The Encrypted-Query Message (TBA5), described in Section 9.2. The Encrypted-Response Message (TBA6), described in Section 9.2. The IANA is also requested to add three new registry tables to the DHCPv6 Parameters registry maintained in http://www.iana.org/assignments/dhcpv6-parameters. The three tables are the Hash Algorithm for Secure DHCPv6 table, the Signature Algorithm for Secure DHCPv6 table and the Encryption Algorithm for Secure DHCPv6 table. Initial values for these registries are given below. Future assignments are to be made through Standards Action [RFC5226]. Assignments for each registry consist of a name, a value and a RFC number where the registry is defined. Hash Algorithm for Secure DHCPv6. The values in this table are 8-bit unsigned integers. The following initial values are assigned for Hash Algorithm for Secure DHCPv6 in this document: Name | Value | RFCs -------------------+---------+-------------- SigAlg-Combined | ox00 | this document SHA-256 | 0x01 | this document SHA-512 | 0x02 | this document Signature Algorithm for Secure DHCPv6. The values in this table are 8-bit unsigned integers. The following initial values are assigned for Signature Algorithm for Secure DHCPv6 in this document: Name | Value | RFCs -------------------+---------+-------------- RSASSA-PKCS1-v1_5 | 0x01 | this document Encryption algorithm for Secure DHCPv6. The values in this table are 8-bit unsigned integers. The following initial values are assigned for encryption algorithm for Secure DHCPv6 in this document: Name | Value | RFCs -------------------+---------+-------------- RSA | 0x01 | this document IANA is requested to assign the following new DHCPv6 Status Codes, defined in Section 9.3, in the DHCPv6 Parameters registry maintained in http://www.iana.org/assignments/dhcpv6-parameters: Jiang, et al. Expires January 9, 2017 [Page 20] Internet-Draft SeDHCPv6 July 2016 Code | Name | Reference ---------+-----------------------+-------------- TBD7 | AlgorithmNotSupported | this document TBD8 | AuthenticationFail | this document TBD9 | IncreasingnumFail | this document TBD10 | SignatureFail | this document TBD11 | DecryptionFail | this document 12. Acknowledgements The authors would like to thank Tomek Mrugalski, Bernie Volz, Jianping Wu, Randy Bush, Yiu Lee, Sean Shen, Ralph Droms, Jari Arkko, Sean Turner, Stephen Farrell, Christian Huitema, Stephen Kent, Thomas Huth, David Schumacher, Francis Dupont, Gang Chen, Suresh Krishnan, Fred Templin, Robert Elz, Nico Williams, Erik Kline, Alan DeKok, Bernard Aboba, Sam Hartman, Qi Sun, Zilong Liu and other members of the IETF DHC working group for their valuable comments. This document was produced using the xml2rfc tool [RFC2629]. 13. Change log [RFC Editor: Please remove] draft-ietf-dhc-sedhcpv6-13: Change the Timestamp option into Increasing-number option and the corresponding check method; Delete the OCSP stampling part for the certificate check; Add the scenario where the hash and signature algorithms cannot be separated; Add the comparison with RFC7824 and RFC7844; Add the encryption text format and reference of RFC5652. Add the consideration of scenario where multiple DHCPv6 servers share one common DHCPv6 server. Add the statement that Encrypted-Query and Encrypted-Response messages can only contain certain options: Server Identifier option and Encrypted- message option. Add opportunistic security for deployment consideration. Besides authentication+encyrption mode, encryption- only mode is added. draft-ietf-dhc-sedhcpv6-12: Add the Signature option and timestamp option during server/client authentication process. Add the hash function and signature algorithm. Add the requirement: The Information-request message cannot contain any other options except ORO option. Modify the use of "SHOULD"; Delete the reference of RFC5280 and modify the method of client/server cert verification; Add the relay agent cache function for the quick response when there is no authenticated server. 2016-4-24. draft-ietf-dhc-sedhcpv6-11: Delete the Signature option, because the encrypted DHCPv6 message and the Information-request message (only contain the Certificate option) don't need the Signature option for message integrity check; Rewrite the "Applicability" section; Add the Jiang, et al. Expires January 9, 2017 [Page 21] Internet-Draft SeDHCPv6 July 2016 encryption algorithm negotiation process; To support the encryption algorithm negotiation, the Certificate option contains the EA- id(encryption algorithm identifier) field; Reserve the Timestamp option to defend against the replay attacks for encrypted DHCPv6 configuration process; Modify the client behavior when there is no authenticated DHCPv6 server; Add the DecryptionFail error code. 2016-3-9. draft-ietf-dhc-sedhcpv6-10: merge DHCPv6 authentication and DHCPv6 encryption. The public key option is removed, because the device can generate the self-signed certificate if it is pre-configured the public key not the certificate. 2015-12-10. draft-ietf-dhc-sedhcpv6-09: change some texts about the deployment part.2015-12-10. draft-ietf-dhc-sedhcpv6-08: clarified what the client and the server should do if it receives a message using unsupported algorithm; refined the error code treatment regarding to AuthenticationFail and TimestampFail; added consideration on how to reduce the DoS attack when using TOFU; other general editorial cleanups. 2015-06-10. draft-ietf-dhc-sedhcpv6-07: removed the deployment consideration section; instead, described more straightforward use cases with TOFU in the overview section, and clarified how the public keys would be stored at the recipient when TOFU is used. The overview section also clarified the integration of PKI or other similar infrastructure is an open issue. 2015-03-23. draft-ietf-dhc-sedhcpv6-06: remove the limitation that only clients use PKI- certificates and only servers use public keys. The new text would allow clients use public keys and servers use PKI-certificates. 2015-02-18. draft-ietf-dhc-sedhcpv6-05: addressed comments from mail list that responsed to the second WGLC. 2014-12-08. draft-ietf-dhc-sedhcpv6-04: addressed comments from mail list. Making timestamp an independent and optional option. Reduce the serverside authentication to base on only client's certificate. Reduce the clientside authentication to only Leaf of Faith base on server's public key. 2014-09-26. draft-ietf-dhc-sedhcpv6-03: addressed comments from WGLC. Added a new section "Deployment Consideration". Corrected the Public Key Field in the Public Key Option. Added consideration for large DHCPv6 message transmission. Added TimestampFail error code. Refined the retransmission rules on clients. 2014-06-18. Jiang, et al. Expires January 9, 2017 [Page 22] Internet-Draft SeDHCPv6 July 2016 draft-ietf-dhc-sedhcpv6-02: addressed comments (applicability statement, redesign the error codes and their logic) from IETF89 DHC WG meeting and volunteer reviewers. 2014-04-14. draft-ietf-dhc-sedhcpv6-01: addressed comments from IETF88 DHC WG meeting. Moved Dacheng Zhang from acknowledgement to be co-author. 2014-02-14. draft-ietf-dhc-sedhcpv6-00: adopted by DHC WG. 2013-11-19. draft-jiang-dhc-sedhcpv6-02: removed protection between relay agent and server due to complexity, following the comments from Ted Lemon, Bernie Volz. 2013-10-16. draft-jiang-dhc-sedhcpv6-01: update according to review comments from Ted Lemon, Bernie Volz, Ralph Droms. Separated Public Key/ Certificate option into two options. Refined many detailed processes. 2013-10-08. draft-jiang-dhc-sedhcpv6-00: original version, this draft is a replacement of draft-ietf-dhc-secure-dhcpv6, which reached IESG and dead because of consideration regarding to CGA. The authors followed the suggestion from IESG making a general public key based mechanism. 2013-06-29. 14. Open Issues [RFC Editor: Please remove] The Reply message with the error status code may contain the client identifier option, then the client's privacy information may be disclosed. The possible way is that we encrypts the Reply message. But if the error is AlogorithmNotSupported, then the server cannot encrypt the message with the algorithm used by client. We need to add some explanation on why TOFU is out of scope currently. TOFU is tricky to get it right. If it is included, then operator may skip necessary setup for security. TOFU may be included in the future work. 15. References 15.1. Normative References [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate Requirement Levels", BCP 14, RFC 2119, DOI 10.17487/RFC2119, March 1997, . Jiang, et al. Expires January 9, 2017 [Page 23] Internet-Draft SeDHCPv6 July 2016 [RFC2460] Deering, S. and R. Hinden, "Internet Protocol, Version 6 (IPv6) Specification", RFC 2460, DOI 10.17487/RFC2460, December 1998, . [RFC3315] Droms, R., Ed., Bound, J., Volz, B., Lemon, T., Perkins, C., and M. Carney, "Dynamic Host Configuration Protocol for IPv6 (DHCPv6)", RFC 3315, DOI 10.17487/RFC3315, July 2003, . [RFC3971] Arkko, J., Ed., Kempf, J., Zill, B., and P. Nikander, "SEcure Neighbor Discovery (SEND)", RFC 3971, DOI 10.17487/RFC3971, March 2005, . [RFC4443] Conta, A., Deering, S., and M. Gupta, Ed., "Internet Control Message Protocol (ICMPv6) for the Internet Protocol Version 6 (IPv6) Specification", RFC 4443, DOI 10.17487/RFC4443, March 2006, . [RFC5652] Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, RFC 5652, DOI 10.17487/RFC5652, September 2009, . [RFC5905] Mills, D., Martin, J., Ed., Burbank, J., and W. Kasch, "Network Time Protocol Version 4: Protocol and Algorithms Specification", RFC 5905, DOI 10.17487/RFC5905, June 2010, . [RFC7283] Cui, Y., Sun, Q., and T. Lemon, "Handling Unknown DHCPv6 Messages", RFC 7283, DOI 10.17487/RFC7283, July 2014, . [RFC7296] Kaufman, C., Hoffman, P., Nir, Y., Eronen, P., and T. Kivinen, "Internet Key Exchange Protocol Version 2 (IKEv2)", STD 79, RFC 7296, DOI 10.17487/RFC7296, October 2014, . [RFC7435] Dukhovni, V., "Opportunistic Security: Some Protection Most of the Time", RFC 7435, DOI 10.17487/RFC7435, December 2014, . [RFC7824] Krishnan, S., Mrugalski, T., and S. Jiang, "Privacy Considerations for DHCPv6", RFC 7824, DOI 10.17487/RFC7824, May 2016, . Jiang, et al. Expires January 9, 2017 [Page 24] Internet-Draft SeDHCPv6 July 2016 [RFC7844] Huitema, C., Mrugalski, T., and S. Krishnan, "Anonymity Profiles for DHCP Clients", RFC 7844, DOI 10.17487/RFC7844, May 2016, . 15.2. Informative References [RFC2629] Rose, M., "Writing I-Ds and RFCs using XML", RFC 2629, DOI 10.17487/RFC2629, June 1999, . [RFC5226] Narten, T. and H. Alvestrand, "Guidelines for Writing an IANA Considerations Section in RFCs", BCP 26, RFC 5226, DOI 10.17487/RFC5226, May 2008, . [RFC6273] Kukec, A., Krishnan, S., and S. Jiang, "The Secure Neighbor Discovery (SEND) Hash Threat Analysis", RFC 6273, DOI 10.17487/RFC6273, June 2011, . [RFC7258] Farrell, S. and H. Tschofenig, "Pervasive Monitoring Is an Attack", BCP 188, RFC 7258, DOI 10.17487/RFC7258, May 2014, . [RSA] RSA Laboratories, "RSA Encryption Standard, Version 2.1, PKCS 1", November 2002. Authors' Addresses Sheng Jiang Huawei Technologies Co., Ltd Q14, Huawei Campus, No.156 Beiqing Road Hai-Dian District, Beijing, 100095 CN Email: jiangsheng@huawei.com Lishan Li Tsinghua University Beijing 100084 P.R.China Phone: +86-15201441862 Email: lilishan48@gmail.com Jiang, et al. Expires January 9, 2017 [Page 25] Internet-Draft SeDHCPv6 July 2016 Yong Cui Tsinghua University Beijing 100084 P.R.China Phone: +86-10-6260-3059 Email: yong@csnet1.cs.tsinghua.edu.cn Tatuya Jinmei Infoblox Inc. 3111 Coronado Drive Santa Clara, CA US Email: jinmei@wide.ad.jp Ted Lemon Nominum, Inc. 2000 Seaport Blvd Redwood City, CA 94063 USA Phone: +1-650-381-6000 Email: Ted.Lemon@nominum.com Dacheng Zhang Beijing CN Email: dacheng.zhang@gmail.com Jiang, et al. Expires January 9, 2017 [Page 26]