IPSEC Working Group Charlie Kaufman INTERNET-DRAFT editor draft-ietf-ipsec-ikev2-04.txt January 2003 Internet Key Exchange (IKEv2) Protocol Status of this Memo This document is a submission by the IPSEC Working Group of the Internet Engineering Task Force (IETF). Comments should be submitted to the ipsec@lists.tislabs.com mailing list. Distribution of this memo is unlimited. This document is an Internet Draft and is in full conformance with all provisions of Section 10 of RFC2026 [Bra96]. Internet Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and working groups. Note that other groups may also distribute working documents as Internet Drafts. Internet Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet Drafts as reference material or to cite them other than as "work in progress." To learn the current status of any Internet Draft, please check the "1id-abstracts.txt" listing contained in the Internet Drafts Shadow Directories on ftp.is.co.za (Africa), nic.nordu.net (Europe), munnari.oz.au (Australia), ds.internic.net (US East Coast), or ftp.isi.edu (US West Coast). Abstract This document describes version 2 of the IKE (Internet Key Exchange) protocol. IKE performs mutual authentication and establishes an IKE security association that can be used to efficiently establish SAs for ESP and/or AH. This version greatly simplifies IKE by replacing the 8 possible phase 1 exchanges with a single exchange based on either public signature keys or shared secret keys. The single exchange provides identity hiding, yet works in 2 round trips (all the identity hiding exchanges in IKE v1 required 3 round trips). Latency of setup of an IPsec SA is further reduced from IKEv1 by allowing setup of an SA for ESP and/or AH to be piggybacked on the initial IKE exchange. It also improves security by allowing the IKEv2 [Page 1] INTERNET DRAFT January 2003 Responder to be stateless until it can be assured that the Initiator can receive at the claimed IP source address. This version also presents the entire protocol in a single self-contained document, in contrast to IKEv1, in which the protocol was described in ISAKMP (RFC 2408), IKE (RFC 2409), and the DOI (RFC 2407) documents. Table of Contents Abstract.....................................................1 1 Summary of Changes from IKEv1..............................3 2 Requirements Terminology...................................4 3 IKE Protocol Overview......................................5 3.1 Usage Scenarios..........................................6 3.1.1 Gateway to Gateway Tunnel..............................6 3.1.2 Endpoint to Endpoint Transport.........................6 3.1.3 Endpoint to Gateway Transport..........................7 3.1.4 Other Scenarios........................................8 3.2 The Initial Exchange.....................................8 3.3 The CREATE_CHILD_SA Exchange.............................9 3.4 The Informational Exchange..............................11 3.5 Informational Messages outside of an IKE-SA.............12 4 IKE Protocol Details and Variations.......................13 4.1 Use of Retransmission Timers............................13 4.2 Use of Sequence Numbers for Message ID..................13 4.3 Window Size for overlapping requests....................14 4.4 State Synchronization and Connection Timeouts...........15 4.5 Version Numbers and Forward Compatibility...............16 4.6 Cookies.................................................18 4.7 Cryptographic Algorithm Negotiation.....................20 4.8 Rekeying................................................20 4.9 Traffic Selector Negotiation............................21 4.10 Nonces.................................................23 4.11 Address and Port Agility...............................24 4.12 Reuse of Diffie-Hellman Exponentials...................24 4.13 Generating Keying Material.............................25 4.14 Generating Keying Material for the IKE-SA..............25 4.15 Authentication of the IKE-SA...........................26 4.16 Generating Keying Material for CHILD-SAs...............27 4.17 Rekaying IKE-SAs using a CREATE_CHILD_SA exchange......28 4.18 Requesting an internal address on a remote network.....28 4.19 Requesting a Peer's Version............................30 4.20 Error Handling.........................................30 4.21 IPcomp.................................................31 5 Header and Payload Formats................................32 5.1 The IKE Header..........................................32 5.2 Generic Payload Header..................................34 5.3 Security Association Payload............................35 IKEv2 [Page 2] INTERNET DRAFT January 2003 5.3.1 Proposal Substructure.................................36 5.4 Key Exchange Payload....................................38 5.5 Identification Payload..................................38 5.6 Certificate Payload.....................................40 5.7 Certificate Request Payload.............................41 5.8 Authentication Payload..................................42 5.9 Nonce Payload...........................................44 5.10 Notify Payload.........................................44 5.10.1 Notify Message Types.................................45 5.11 Delete Payload.........................................50 5.12 Vendor ID Payload......................................51 5.13 Traffic Selector Payload...............................53 5.13.1 Traffic Selector.....................................53 5.14 Encrypted Payload......................................55 5.15 Configuration Payload..................................57 5.15.1 Configuration Attributes.............................59 5.16 Other Payload types....................................61 6 Conformance Requirements..................................62 7 Security Considerations...................................62 8 IANA Considerations.......................................63 8.1 Transform Types and Attribute Values....................64 8.2 Exchange Types..........................................64 8.3 Payload Types...........................................64 9 Acknowledgements..........................................64 10 References...............................................64 10 Normative References.....................................64 10 Non-normative References.................................64 Appendix A: NAT Traversal...................................67 Appendix B: Diffie-Hellman Groups...........................69 Change History..............................................71 Author's Address............................................73 Full Copyright Statement....................................74 1 Summary of changes from IKEv1 The goals of this revision to IKE are: 1) To define the entire IKE protocol in a single document, rather than three that cross reference one another; 2) To simplify IKE by replacing the eight different initial phase 1 exchanges with a single four message exchange (with changes in authentication mechanisms affecting only a single AUTH payload rather than restructuring the entire exchange); 3) To remove the Domain of Interpretation (DOI), Situation (SIT), and Labeled Domain Identifier fields, and the Commit and Authentication IKEv2 [Page 3] INTERNET DRAFT January 2003 only bits; 4) To decrease IKE's latency in the common case by making the initial exchange be 2 round trips (4 messages), and allowing the ability to piggyback setup of a CHILD-SA on that exchange; 5) To replace the cryptographic syntax for protecting the IKE messages themselves with one based closely on ESP to simplify implementation and security analysis; 6) To reduce the number of possible error states by making the protocol reliable (all messages are acknowledged) and sequenced. This allows shortening Phase 2 exchanges from 3 messages to 2; 7) To increase robustness by allowing the responder to not do significant processing until it receives a message proving that the initiator can receive messages at its claimed IP address, and not commit any state to an exchange until the initiator can be cryptographically authenticated; 8) To fix bugs such as the hash problem documented in [draft-ietf- ipsec-ike-hash-revised-02.txt]; 9) To specify Traffic Selectors in their own payloads type rather than overloading ID payloads, and making more flexible the Traffic Selectors that may be specified; 10) To replace the complex mix and match negotiation of cryptographic algorithms with proposals based on suites of algorithms; 11) To specify required behavior under certain error conditions or when data that is not understood is received in order to make it easier to make future revisions in a way that does not break backwards compatibility; 12) To incorporate ideas from draft-ietf-ipsec-nat-reqts-02.txt to allow IKE to negotiate through NAT gateways; 12) To simplify and clarify how shared state is maintained in the presence of network failures and Denial of Service attacks; and 13) To maintain existing syntax and magic numbers to the extent possible to make it likely that implementations of IKEv1 can be enhanced to support IKEv2 with minimum effort. 2 Requirements Terminology Keywords "MUST", "MUST NOT", "REQUIRED", "SHOULD", "SHOULD NOT" and IKEv2 [Page 4] INTERNET DRAFT January 2003 "MAY" that appear in this document are to be interpreted as described in [Bra97]. 3 IKE Protocol Overview IP Security (IPsec) provides confidentiality, data integrity, access control, and data source authentication to IP datagrams. These services are provided by maintaining shared state between the source and the sink of an IP datagram. This state defines, among other things, the specific services provided to the datagram, which cryptographic algorithms will be used to provide the services, and the keys used as input to the cryptographic algorithms. Establishing this shared state in a manual fashion does not scale well. Therefore a protocol to establish this state dynamically is needed. This memo describes such a protocol-- the Internet Key Exchange (IKE). This is version 2 of IKE. Version 1 of IKE was defined in RFCs 2407, 2408, and 2409. This single document is intended to replace all three of those RFCs. IKE performs mutual authentication between two parties and establishes an IKE security association that includes shared secret information that can be used to efficiently establish SAs for ESP (RFC 2406) and/or AH (RFC 2402). It also negotiates use of IPcomp (RFC 2393) in connection with an ESP and/or AH SA. We call the IKE SA an "IKE-SA". The SAs for ESP and/or AH that get set up through that IKE-SA we call "CHILD-SA"s. We call the first four messages establishing an IKE-SA a "phase 1" exchange and subsequent IKE exchanges "phase 2", inheriting this terminology from IKEv1. The phase 1 exchange establishes the IKE-SA and the first CHILD-SA. In some scenarios, only a single CHILD-SA is needed between the IPsec endpoints and therefore there would be no phase 2 exchanges. Phase 2 exchanges MAY be used to establish additional CHILD-SAs between the same authenticated pair of endpoints and to perform housekeeping functions. The phase 1 exchange consists of two request/response pairs. A phase 2 exchange is one request/response pair, and can be used to create or delete a CHILD- SA, rekey or delete the IKE-SA, or report information such as error conditions. IKE message flow always consists of a request followed by a response. It is the responsibility of the requester to ensure reliability. If the response is not received within a timeout interval, the requester MUST retransmit the request (or abandon the connection). The first request/response of a phase 1 exchange negotiates security parameters for the IKE-SA, sends nonces, and sends Diffie-Hellman IKEv2 [Page 5] INTERNET DRAFT January 2003 values. We call the initial exchange IKE_SA_INIT (request and response). The second request/response, which we'll call IKE_AUTH transmits identities, proves knowledge of the secrets corresponding to the two identities, and sets up an SA for the first (and often only) AH and/or ESP CHILD-SA. Phase 2 exchanges each consist of a single request/response pair. The types of exchanges are CREATE_CHILD_SA (which creates a CHILD-SA), or an Informational exchange which deletes an SA, reports error conditions, or does other housekeeping. All these messages require a response. An informational message with no payloads is commonly used as a check for liveness. In the description that follows, we assume that no errors occur. Modifications to the flow should errors occur are described in section 4. 3.1 Usage Scenarios IKE is expected to be used to negotiate ESP and/or AH SAs in a number of different scenarios, each with their own special requirements. 3.1.1 Gateway to Gateway Tunnel +-+-+-+-+-+ +-+-+-+-+-+ ! ! IPsec ! ! Protected !Tunnel ! Tunnel !Tunnel ! Protected Subnet <-->!Endpoint !<---------->!Endpoint !<--> Subnet ! ! ! ! +-+-+-+-+-+ +-+-+-+-+-+ Figure 1: Firewall to Firewall Tunnel In this scenario, neither endpoint of the IP connection implements IPsec, but network nodes between them protect traffic for part of the way. Protection is transparent to the endpoints, and depends on ordinary routing sending packets through the tunnel endpoints for processing. Each endpoint would announce the set of addresses "behind" it, and packets would be sent in Tunnel Mode where the inner IP header would contain the IP addresses of the actual endpoints. 3.1.2 Endpoint to Endpoint Transport +-+-+-+-+-+ +-+-+-+-+-+ ! ! IPsec ! ! !Protected! Tunnel !Protected! IKEv2 [Page 6] INTERNET DRAFT January 2003 !Endpoint !<---------------------------------------->!Endpoint ! ! ! ! ! +-+-+-+-+-+ +-+-+-+-+-+ Figure 2: Endpoint to Endpoint In this scenario, both endpoints of the IP connection implement IPsec. These endpoints may implement application layer access controls based on the authenticated identities of the participants. Transport mode will commonly be used with no inner IP header. If there is an inner IP header, the inner addresses will be the same as the outher addresses. A single pair of addresses will be negotiated for packets to be sent over this SA. It is possible in this scenario that one of the protected endpoints will be behind a network address translation (NAT) node, in which case the tunnelled packets will have to be UDP encapsulated so that port numbers in the UDP headers can be used to identify individual endpoints "behind" the NAT. 3.1.3 Endpoint to Gateway Transport +-+-+-+-+-+ +-+-+-+-+-+ ! ! IPsec ! ! Protected !Protected! Tunnel !Tunnel ! Subnet !Endpoint !<------------------------>!Endpoint !<--- and/or ! ! ! ! Internet +-+-+-+-+-+ +-+-+-+-+-+ Figure 3: Endpoint to Gateway In this scenario, a protected endpoint (typically a portable roaming computer) connects back to its corporate network through an IPsec protected tunnel. It might use this tunnel only to access information on the corporate network or it might tunnel all of its traffic back through the corporate network in order to take advantage of protection provided by a corporate firewall against Internet based attacks. In either case, the protected endpoint will want an IP address associated with the gateway so that packets returned to it will go to the gateway and be tunnelled back. This IP address may be static or may be dynamically allocated by the gateway. In support of the latter case, IKEv2 includes a mechanism for the initiator to request an IP address owned by the gateway for use for the duration of its SA. In this scenario, packets will use tunnel mode. On each packet from the protected endpoint, the outer IP header will contain the source IP address associated with its current location (i.e. the address IKEv2 [Page 7] INTERNET DRAFT January 2003 that will get traffic routed to the endpoint directly) while the inner IP header will contain the source IP address assigned by the gateway (i.e. the address that will get traffic routed to the gateway for forwarding to the endpoint). The outer destination address will always be that of the gateway, while the inner destination address will be the ultimate destination for the packet. In this scenario, it is possible that the protected endpoint will be behind a NAT. In that case, the IP address as seen by the gateway will not be the same as the IP address sent by the protected endpoint, and packets will have to be UDP encapsulated in order to be routed properly. 3.1.4 Other Scenarios Other scenarios are possible, as are nested combinations of the above. One noteable example combines aspects of 3.1.1 and 3.1.3. A subnet may make all external accesses through a remote gateway using an IPsec tunnel, where the addresses on the subnet are routed to the gateway by the rest of the Internet. An example would be someones home network being virtually on the Internet with static IP addresses even though connectivity is provided by an ISP that assigns a single dynamically assigned IP address (where the static IP addresses and an IPsec relay is provided by a third party located elsewhere). 3.2 The Initial Exchange Communication using IKE always begins with an initial exchange (known in IKEv1 as Phase 1). This initial exchange normally consists of four messages, though in some scenarios that number can grow. All communications using IKE consist of request/response pairs. We'll describe the base exchange first, followed by variations. The first pair of messages (IKE_SA_INIT) negotiate cryptographic algorithms, exchange nonces, and do a Diffie-Hellman exchange. The second pair of messages (IKE_AUTH) authenticate the previous messages, exchange identities and certificates, and establish the first CHILD-SA. Parts of these messages are encrypted and integrity protected with keys established through the IKE_SA_INIT exchange, so the identities are hidden from eavesdroppers and all fields in all the messages are authenticated. In the following description, the payloads contained in the message are indicated by names such as SA. The details of the contents of each payload are described later. Payloads which may optionally appear will be shown in brackets, such as [CERTREQ], would indicate that optionally a certificate request payload can be included. IKEv2 [Page 8] INTERNET DRAFT January 2003 The initial exchange is as follows: Initiator Responder ----------- ----------- HDR, SAi1, KEi, Ni --> HDR contains the SPIs, version numbers, and flags of various sorts. The SAi1 payload states the cryptographic algorithms the Initiator supports for the IKE-SA. The KE payload sends the Initiator's Diffie-Hellman value. Ni is the Initiator's nonce. <-- HDR, SAr1, KEr, Nr, [CERTREQ] The Responder chooses a cryptographic suite from the Initiator's offered choices and expresses that choice in the SAr1 payload, completes the Diffie-Hellman exchange with the KEr payload, and sends its nonce in the Nr payload. At this point in the negotiation each party can generate SKEYSEED, from which all keys are derived for that IKE-SA. All but the headers of all the messages that follow are encrypted and integrity protected. The keys used for the encryption and integrity protection are derived from SKEYSEED and are known as SK_e (encryption) and SK_a (authentication, a.k.a. integrity protection). A separate SK_e and SK_a is computed for each direction. The notation SK { ... } indicates that these payloads are encrypted and integrity protected using that direction's SK_e and SK_a. HDR, SK {IDi, [CERT,] [CERTREQ,] [IDr,] AUTH, SAi2, TSi, TSr} --> The Initiator asserts her identity with the IDi payload, proves knowledge of the secret corresponding to IDi and integrity protects the contents of the first two messages using the AUTH payload. She might also send her certificate(s) in CERT payload(s) and a list of her trust anchors in CERTREQ payload(s). If any CERT payloads are included, the first certificate provided must contain the public key used to verify the AUTH field. The optional payload IDr enables Alice to specify which of Bob's identities she wants to talk to. This is useful when Bob is hosting multiple identities at the same IP address. She begins negotiation of a CHILD-SA using the SAi2 payload. The final fields (starting with SAi2) are described in the description of the CREATE_CHILD_SA exchange. <-- HDR, SK {IDr, [CERT,] AUTH, SAr2, TSi, TSr} The Responder asserts his identity with the IDr payload, optionally IKEv2 [Page 9] INTERNET DRAFT January 2003 sends one or more certificates (again with the certificate containing the public key used to verify AUTH listed first), authenticates his identity with the AUTH payload, and completes negotiation of a CHILD-SA with the additional fields described below in the CREATE_CHILD_SA exchange. The recipients of messages 3 and 4 MUST verify that all signatures and MACs are computed correctly and that the names in the ID payloads correspond to the keys used to generate the AUTH payload. 3.3 The CREATE_CHILD_SA Exchange This exchange consists of a single request/response pair, and was referred to as a phase 2 exchange in IKEv1. All messages following the initial exchange are cryptographically protected using the cryptographic algorithms and keys negotiated in the first two messages of the IKE exchange using a syntax described in section 5.14. Either endpoint may initiate a CREATE_CHILD_SA exchange, so in this section the term Initiator refers to the endpoint initiating this exchange. A CHILD-SA is created by sending a CREATE_CHILD_SA request. The CREATE_CHILD_SA request MAY optionally contain a KE payload for an additional Diffie-Hellman exchange to enable stronger guarantees of forward secrecy for the CHILD-SA. The keying material for the CHILD- SA is a function of SK_d established during the establishment of the IKE-SA, the nonces exchanged during the CREATE_CHILD_SA exchange, and the Diffie-Hellman value (if KE payloads are included in the CREATE_CHILD_SA exchange). In the CHILD-SA created as part of the initial exchange, a second KE payload and nonce MUST NOT be sent. The nonces from the initial exchange are used in computing the keys for the CHILD-SA. The CREATE_CHILD_SA request contains: Initiator Responder ----------- ----------- HDR, SK {SA, Ni, [KEi], [TSi, TSr]} --> The Initiator sends SA offer(s) in the SA payload, a nonce in the Ni payload, optionally a Diffie-Hellman value in the KEi payload, and the proposed traffic selectors in the TSi and TSr payloads. If the SA offers include different Diffie-Hellman groups, KEi must be an IKEv2 [Page 10] INTERNET DRAFT January 2003 element of the group the Initiator expects the responder to accept. If she guesses wrong, the CREATE_CHILD_SA exchange will fail and she will have to retry with a different KEi. The message past the header is encrypted and the message including the header is integrity protected using the cryptographic algorithms negotiated in Phase 1. The CREATE_CHILD_SA response contains: <-- HDR, SK {SA, Nr, [KEr], [TSi, TSr]} The Responder replies (using the same Message ID to respond) with the accepted offer in an SA payload, a Diffie-Hellman value in the KEr payload if KEi was included in the request and the selected cryptographic suite includes that group. If the responder chooses a cryptographic suite with a different group, it must reject the request and have the initiator make another one. The traffic selectors for traffic to be sent on that SA are specified in the TS payloads, which may be a subset of what the Initiator of the CHILD-SA proposed. Traffic selectors are omitted if this CREATE_CHILD_SA request is being used to change the key of the IKE- SA. 3.4 The Informational Exchange At various points during the operation of an IKE-SA, peers may desire to convey control messages to each other regarding errors or notifications of certain events. To accomplish this IKE defines an Informational exchange. Informational exchanges MUST occur after an initial exchange and are cryptographically protected with the negotiated keys. Control messages that pertain to an IKE-SA MUST be sent under that IKE-SA. Control messages that pertain to CHILD-SAs MUST be sent under the protection of the IKE-SA which generated them (or its successor if the IKE-SA was replaced for the purpose of rekeying). Messages in an Informational Exchange contain zero or more Notification or Delete payloads. The Recipient of an Informational Exchange request MUST send some response (else the Sender will assume the message was lost in the network and will retransmit it). That response MAY be a message with no payloads. The request message in an Informational Exchange MAY also contain no payloads. This is the expected way an endpoint can ask the other endpoint to verify that it is alive. IKEv2 [Page 11] INTERNET DRAFT January 2003 ESP and AH SAs always exist in pairs, with one SA in each direction. When an SA is closed, both members of the pair MUST be closed. When SAs are nested, as when data (and IP headers if in tunnel mode) are encapsulated first with IPcomp, then with ESP, and finally with AH between the same pair of endpoints, all of the SAs MUST be deleted together. Each endpoint MUST close the SAs it sends on and allow the other endpoint to close the other SA in each pair. To delete an SA, an Informational Exchange with one or more delete payloads is sent listing the SPIs (as they would be placed in the headers of outbound packets) of the SAs to be deleted. The recipient MUST close the designated SAs. Normally, the reply in the Informational Exchange will contain delete payloads for the paired SAs going in the other direction. There is one exception. If by chance both ends of a set of SAs independently decide to close them, each may send a delete payload and the two requests may cross in the network. If a node receives a delete request for SAs for which it has already issued a delete request, it MUST delete the incoming SAs while processing the request and the outgoing SAs while processing the response. In that case, the responses MUST NOT include delete payloads for the deleted SAs, since that would result in duplicate deletion and could in theory delete the wrong SA. A node SHOULD regard half open connections as anomalous and audit their existence should they persist. Note that this specification nowhere specifies time periods, so it is up to individual endpoints to decide how long to wait. A node MAY refuse to accept incoming data on half open connections but MUST NOT unilaterally close them and reuse the SPIs. If connection state becomes sufficiently messed up, a node MAY close the IKE-SA which will implicitly close all SAs negotiated under it. It can then rebuild the SAs it needs on a clean base under a new IKE-SA. The Informational Exchange is defined as: Initiator Responder ----------- ----------- HDR, SK {N, ..., D, ...} --> <-- HDR, SK {N, ..., D, ...} The processing of an Informational Exchange is determined by its component payloads. 3.5 Informational Messages outside of an IKE-SA If a packet arrives with an unrecognised SPI, it could be because the receiving node has recently crashed and lost state or because of some other system malfunction or attack. If the receiving node has an active IKE-SA to the IP address from whence the packet came, it MAY IKEv2 [Page 12] INTERNET DRAFT January 2003 send a notification of the wayward packet over that IKE-SA. If it does not, it MAY send an Informational message without cryptographic protection to the source IP address to alert it to a possible problem. 4 IKE Protocol Details and Variations IKE normally listens on UDP port 500, though IKE messages may also be received on UDP port 4500 with a slightly different format. Since UDP is a datagram (unreliable) protocol, IKE includes in its definition recovery from transmission errors, including packet loss, packet replay, and packet forgery. IKE is designed to function so long as (1) at least one of a series of retransmitted packets reaches its destination before timing out; and (2) the channel is not so full of forged and replayed packets so as to exhaust the network or CPU capacities of either endpoint. Even in the absence of those minimum performance requirements, IKE is designed to fail cleanly (as though the network were broken). 4.1 Use of Retransmission Timers All messages in IKE exist in pairs: a request and a response. The setup of an IKE-SA normally consists of two request/response pairs. Once the IKE-SA is set up, either end of the security association may initiate requests at any time, and there can be many requests and responses "in flight" at any given moment. But each message is labelled as either a request or a response and for each request/response pair one end of the security association is the Initiator and the other is the Responder. For every pair of messages, the Initiator is responsible for retransmission in the event of a timeout. The Responder MUST never retransmit a response unless it receives a retransmission of the request. In that event, the Responder MUST ignore the retransmitted request except insofar as it triggers a retransmission of the response. The Initiator MUST remember each request until it receives the corresponding response. The Responder MUST remember each response until it receives a request whose sequence number is larger than the sequence number in the response plus his window size (see section 4.3). IKE is a reliable protocol, in the sense that the Initiator MUST retransmit a request until either it receives a corresponding reply OR it deems the IKE security association to have failed and it discards all state associated with the IKE-SA and any CHILD-SAs negotiated using that IKE-SA. 4.2 Use of Sequence Numbers for Message ID IKEv2 [Page 13] INTERNET DRAFT January 2003 Every IKE message contains a Message ID as part of its fixed header. This Message ID is used to match up requests and responses, and to identify retransmissions of messages. The Message ID is a 32 bit quantity, which is zero for the first IKE request in each direction. The IKE-SA initial setup messages will always be numbered 0 and 1. Each endpoint in the IKE Security Association maintains two "current" Message IDs: the next one to be used for a request it initiates and the next one it expects to see from the other end. These counters increment as requests are generated and received. Responses always contain the same message ID as the corresponding request. That means that after the initial exchange, each integer n may appear as the message ID in four distinct messages: The nth request from the original IKE Initiator, the corresponding response, the nth request from the original IKE Responder, and the corresponding response. If the two ends make very different numbers of requests, the Message IDs in the two directions can be very different. There is no ambiguity in the messages, however, because each packet contains enough information to determine which of the four messages a particular one is. Note that Message IDs are cryptographically protected and provide protection against message replays. 4.3 Window Size for overlapping requests In order to maximize IKE throughput, an IKE endpoint MAY issue multiple requests before getting a response to any of them. For simplicity, an IKE implementation MAY choose to process requests strictly in order and/or wait for a response to one request before issuing another. Certain rules must be followed to assure interoperability between implementations using different strategies. After an IKE-SA is set up, either end can initiate one or more requests. These requests may pass one another over the network. An IKE endpoint MUST be prepared to accept and process a request while it has a request outstanding in order to avoid a deadlock in this situation. An IKE endpoint SHOULD be prepared to accept and process multiple requests while it has a request outstanding. An IKE endpoint MUST wait for a response to each of its messages before sending a subsequent message unless it has received a Notify message from its peer informing it that the peer is prepared to maintain state for multiple outstanding messages in order to allow greater throughput. An IKE endpoint MUST NOT exceed the peer's stated window size for transmitted IKE requests. In other words, if Bob stated his window IKEv2 [Page 14] INTERNET DRAFT January 2003 size is N, then when Alice needs to make a request X, she MUST wait until she has received responses to all requests up through request X-N. An IKE endpoint MUST keep a copy of (or be able to regenerate exactly) each request it has sent until it receives the corresponding response. An IKE endpoint MUST keep a copy of (or be able to regenerate exactly) the number of previous responses equal to its declared window size in case its response was lost and the Initiator requests its retransmission by retransmitting the request. An IKE endpoint supporting a window size greater than one SHOULD be capable of processing incoming requests out of order to maximize performance in the event of network failures or packet reordering. 4.4 State Synchronization and Connection Timeouts An IKE endpoint is allowed to forget all of its state associated with an IKE-SA and the collection of corresponding CHILD-SAs at any time. This is the anticipated behavior in the event of an endpoint crash and restart. It is important when an endpoint either fails or reinitializes its state that the other endpoint detect those conditions and not continue to waste network bandwidth by sending packets over those SAs and having them fall into a black hole. Since IKE is designed to operate in spite of Denial of Service (DoS) attacks from the network, an endpoint MUST NOT conclude that the other endpoint has failed based on any routing information (e.g. ICMP messages) or IKE messages that arrive without cryptographic protection (e.g., notify messages complaining about unknown SPIs). An endpoint MUST conclude that the other endpoint has failed only when repeated attempts to contact it have gone unanswered for a timeout period or when a cryptographically protected INITIAL-CONTACT notification is received on a different IKE-SA to the same authenticated identity. An endpoint SHOULD suspect that the other endpoint has failed based on routing information and initiate a request to see whether the other endpoint is alive. To check whether the other side is alive, IKE specifies an empty Informational message that (like all IKE requests) requires an acknowledgment. If a cryptographically protected message has been received from the other side recently, unprotected notifications MAY be ignored. Implementations MUST limit the rate at which they take actions based on unprotected messages. Numbers of retries and lengths of timeouts are not covered in this specification because they do not affect interoperability. It is suggested that messages be retransmitted at least a dozen times over a period of at least several minutes before giving up on an SA, but different environments may require different rules. If there has only been outgoing traffic on all of the SAs associated with an IKE-SA, it IKEv2 [Page 15] INTERNET DRAFT January 2003 is essential to confirm liveness of the other endpoint to avoid black holes. If no cryptographically protected messages have been received on an IKE-SA or any of its CHILD-SAs recently, a liveness check MUST be performed. Receipt of a fresh cryptographically protected message on an IKE-SA or any of its CHILD-SAs assures liveness of the IKE-SA and all of its CHILD-SAs. Note that this places requirements on the failure modes of an IKE endpoint. An implementation MUST NOT continue sending on any SA if some failure prevents it from receiving on all of the associated SAs. If CHILD-SAs can fail independently from one another without the associated IKE-SA being able to send a delete message, then they MUST be negotiated by separate IKE-SAs. There is a Denial of Service attack on the Initiator of an IKE-SA that can be avoided if the Initiator takes the proper care. Since the first two messages of an SA setup are not cryptographically protected, an attacker could respond to the Initiator's message before the genuine Responder and poison the connection setup attempt. To prevent this, the Initiator MAY be willing to accept multiple responses to its first message, treat each as potentially legitimate, respond to it, and then discard all the invalid half open connections when she receives a valid cryptographically protected response to any one of her requests. Once a cryptographically valid response is received, all subsequent responses should be ignored whether or not they are cryptographically valid. Note that with these rules, there is no reason to negotiate and agree upon an SA lifetime. If IKE presumes the partner is dead, based on repeated lack of acknowledgment to an IKE message, then the IKE SA and all CHILD-SAs set up through that IKE-SA are deleted. An IKE endpoint may at any time delete inactive CHILD-SAs to recover resources used to hold their state. If an IKE endpoint chooses to do so, it MUST send Delete payloads to the other end notifying it of the deletion. It MAY similarly time out the IKE-SA. Closing the IKE-SA implicitly closes all associated CHILD-SAs. In this case, an IKE endpoint SHOULD send a Delete payload indicating that it has closed the IKE-SA. 4.5 Version Numbers and Forward Compatibility This document describes version 2.0 of IKE, meaning the major version number is 2 and the minor version number is zero. It is likely that some implementations will want to support both version 1.0 and version 2.0, and in the future, other versions. The major version number should only be incremented if the packet formats or required actions have changed so dramatically that an older version node would not be able to interoperate with a newer IKEv2 [Page 16] INTERNET DRAFT January 2003 version node if it simply ignored the fields it did not understand and took the actions specified in the older specification. The minor version number indicates new capabilities, and MUST be ignored by a node with a smaller minor version number, but used for informational purposes by the node with the larger minor version number. For example, it might indicate the ability to process a newly defined notification message. The node with the larger minor version number would simply note that its correspondent would not be able to understand that message and therefore would not send it. If an endpoint receives a message with a higher major version number, it MUST drop the message and SHOULD send an unauthenticated notification message containing the highest version number it supports. If an endpoint supports major version n, and major version m, it MUST support all versions between n and m. If it receives a message with a major version that it supports, it MUST respond with that version number. In order to prevent two nodes from being tricked into corresponding with a lower major version number than the maximum that they both support, IKE has a flag that indicates that the node is capable of speaking a higher major version number. Thus the major version number in the IKE header indicates the version number of the message, not the highest version number that the transmitter supports. If A is capable of speaking versions n, n+1, and n+2, and B is capable of speaking versions n and n+1, then they will negotiate speaking n+1, where A will set the flag indicating ability to speak a higher version. If they mistakenly (perhaps through an active attacker sending error messages) negotiate to version n, then both will notice that the other side can support a higher version number, and they MUST break the connection and reconnect using version n+1. Note that IKEv1 does not follow these rules, because there is no way in v1 of noting that you are capable of speaking a higher version number. So an active attacker can trick two v2-capable nodes into speaking v1. When a v2-capable node negotiates down to v1, it SHOULD note that fact in its logs. Also for forward compatibility, all fields marked RESERVED MUST be set to zero by a version 2.0 implementation and their content MUST be ignored by a version 2.0 implementation ("Be conservative in what you send and liberal in what you receive"). In this way, future versions of the protocol can use those fields in a way that is guaranteed to be ignored by implementations that do not understand them. Similarly, payload types that are not defined are reserved for future use and implementations of version 2.0 MUST skip over those payloads and ignore their contents. IKEv2 [Page 17] INTERNET DRAFT January 2003 IKEv2 adds a "critical" flag to each payload header for further flexibility for forward compatibility. If the critical flag is set and the payload type is unrecognised, the message MUST be rejected and the response to the IKE request containing that payload MUST include a notify payload UNSUPPORTED-CRITICAL-PAYLOAD, indicating an unsupported critical payload was included. If the critical flag is not set and the payload type is unsupported, that payload MUST be ignored. While new payload types may be added in the future and may appear interleaved with the fields defined in this specification, implementations MUST send the payloads defined in this specification in order shown in section 3 and implementations SHOULD reject as invalid a message with payloads in any other order. 4.6 Cookies The term "cookies" originates with Karn and Simpson [RFC 2522] in Photuris, an early proposal for key management with IPsec. It has persisted because the IETF has never rejected a proposal involving cookies. The ISAKMP fixed message header includes two eight octet fields titled "cookies", and that syntax is used by both IKEv1 and IKEv2 though in IKEv2 they are referred to as the IKE SPI and there is a new separate field in a NOTIFY payload holding the cookie. The initial two eight octet fields in the header are used as a connection identifier at the beginning of IKE packets. Each endpoint chooses one of the two SPIs and SHOULD choose them so as to be unique identifiers of an IKE-SA. An SPI value of zero is special and indicates that the remote SPI value is not yet known by the sender. Unlike ESP and AH where only the recipient's SPI appears in the header of a message, in IKE the sender's SPI is also sent in every message. Since the SPI chosen by the original initiator of the IKE-SA is always sent first, an endpoint with multiple IKE-SAs open that wants to find the appropriate IKE-SA using the SPI it assigned must look at the I(nitiator) Flag bit in the header to determine whether it assigned the first or the second eight octets. In the first message of an initial IKE exchange, the initiator will not know the responder's SPI value and will therefore set that field to zero. An expected attack against IKE is state and CPU exhaustion, where the target is flooded with session initiation requests from forged IP addresses. This attack can be made less effective if an implementation of a responder uses minimal CPU and commits no state to an SA until it knows the initiator can receive packets at the address from which he claims to be sending them. To accomplish this, IKEv2 [Page 18] INTERNET DRAFT January 2003 a responder SHOULD - when it detects a large number of half-open IKE-SAs - reject initial IKE messages unless they contain a notify payload of type "cookie". It SHOULD instead send an unprotected IKE message as a response and include its cookie in a notify payload. Initiators who receive such responses MUST retry the IKE_SA_INIT with the responder supplied cookie as the first payload. The initial exchange will then be as follows: Initiator Responder ----------- ----------- HDR(A,0), SAi1, KEi, Ni --> <-- HDR(A,0), N(COOKIE-REQUIRED), N(COOKIE) HDR(A,0), N(COOKIE), SAi1, KEi, Ni --> <-- HDR(A,B), SAr1, KEr, Nr, [CERTREQ] HDR(A,B), SK {IDi, [CERT,] [CERTREQ,] [IDr,] AUTH, SAi2, TSi, TSr} --> <-- HDR(A,B), SK {IDr, [CERT,] AUTH, SAr2, TSi, TSr} The first two messages do not affect any initiator or responder state except for communicating the cookie. In particular, the message sequence numbers in the first four messages will all be zero and the message sequence numbers in the last two messages will be one. An IKE implementation SHOULD implement its responder cookie generation is such a way as to not require any saved state to recognise its valid cookie when the second IKE_SA_INIT message arrives. The exact algorithms and syntax they use to generate cookies does not affect interoperability and hence is not specified here. The following is an example of how an endpoint could use cookies to implement limited DOS protection. A good way to do this is to set the responder cookie to be: Cookie = | Hash(IPi | SPIi | ) where is a randomly generated secret known only to the responder and periodically changed. should be changed whenever is regenerated. This value can be recomputed when the IKE_SA_INIT arrives the second time and compared to the cookie in the received message. If it matches, the responder IKEv2 [Page 19] INTERNET DRAFT January 2003 knows that SPIr was generated since the last change to and that IPi must be the same as the source address it saw the first time. Incorporating SPIi into the calculation assures that if multiple IKE-SAs are being set up in parallel they will all get different cookies (assuming the initiator chooses unique SPIi's). If a new value for is chosen while there are connections in the process of being initialized, an IKE_SA_INIT might be returned with other than the current . The responder in that case MAY reject the message by sending another response with a new cookie or it MAY keep the old value of around for a short time and accept cookies computed from either one. The responder SHOULD NOT accept cookies indefinitely after is changed, since that would defeat part of the denial of service protection. 4.7 Cryptographic Algorithm Negotiation The payload type known as "SA" indicates a proposal for a set of choices of protocols (IKE, ESP, and/or AH) for the SA as well as cryptographic algorithms associated with each protocol. An SA consists of one or more proposals. Each proposal includes a Suite-ID, which implies one or more protocols and the associated cryptographic algorithms. Since Alice sends her Diffie-Hellman value in the IKE_SA_INIT, she must guess at the Diffie-Hellman group that Bob will select from her list of supported cryptographic suites. If she guesses wrong, Bob will respond with a NOTIFY payload of type INVALID-KE-PAYLOAD indicating the selected cryptographic suite. In this case, Alice MUST retry the IKE_SA_INIT with the corrected Diffie-Hellman group. Alice MUST again propose her full set of acceptable cryptographic suites because the rejection message was unauthenticated and otherwise an active attacker could trick Alice and Bob into negotiating a weaker suite than a stronger one that they both prefer. 4.8 Rekeying IKE, ESP, and AH security associations use secret keys which SHOULD only be used for a limited amount of time and to protect a limited amount of data. This limits the lifetime of the entire security association. When the lifetime of a security association expires the security association MUST NOT be used. If there is demand, new security associations MAY be established. Reestablishment of security associations to take the place of ones which expire is referred to as "rekeying". IKEv2 [Page 20] INTERNET DRAFT January 2003 To rekey a CHILD-SA, create a new, equivalent SA (see section 4.17 below), and when the new one is established, delete the old one. To rekey an IKE-SA, establish a new equivalent IKE-SA (see section 4.20 below) with the peer to whom the old IKE-SA is shared using a Phase 2 negotiation within the existing IKE-SA. An IKE-SA so created inherits all of the original IKE-SA's CHILD-SAs. Use the new IKE-SA for all control messages needed to maintain the CHILD-SAs created by the old IKE-SA, and delete the old IKE-SA. The Delete payload to delete itself MUST be the last request sent over an IKE-SA. SAs SHOULD be rekeyed proactively, i.e., the new SA should be established before the old one expires and becomes unusable. Enough time should elapse between the time the new SA is established and the old one becomes unusable so that traffic can be switched over to the new SA. A difference between IKEv1 and IKEv2 is that in IKEv1 SA lifetimes were negotiated. In IKEv2, each end of the SA is responsible for enforcing its own lifetime policy on the SA and rekeying the SA when necessary. If the two ends have different lifetime policies, the end with the shorter lifetime will end up always being the one to request the rekeying. If an SA bundle has been inactive for a long time and if an endpoint would not initiate the SA in the absense of traffic, the endpoint MAY choose to close the SA instead of rekeying it when its lifetime expires. It SHOULD do so if there has been no traffic since the last time the SA was rekeyed. If the two ends have the same lifetime policies, it is possible that both will initiate a rekeying at the same time (which will result in redundant SAs). To reduce the probability of this happening, the timing of rekeying requests SHOULD be jittered (delayed by a random amount of time after the need for rekeying is noticed). This form of rekeying may temporarily result in multiple similar SAs between the same pairs of nodes. When there are two SAs eligible to receive packets, a node MUST accept incoming packets through either SA. An endpoint SHOULD wait a random amount of time before closing a redundant SA to prevent cycling. The node that initiated the rekeyed SA SHOULD delete the replaced SA after the new one is established. 4.9 Traffic Selector Negotiation When an IP packet is received by an RFC2401 compliant IPsec subsystem and matches a "protect" selector in its SPD, the subsystem MUST protect that packet with IPsec. When no SA exists yet it is the task of IKE to create it. Maintenance of of a system's SPD is outside the IKEv2 [Page 21] INTERNET DRAFT January 2003 scope of IKE (see [PFKEY] for an example protocol), though some implementations might update their SPD in connection with the running of IKE (for an example scenario, see section 3.1.3). Traffic Selector (TS) payloads allow endpoints to communicate some of the information from their SPD to their peers. TS payloads specify the selection criteria for packets that will be forwarded over the newly set up SA. This can serve as a consistency check in some scenarios to assure that the SPDs are consistent. In others, it guides the dynamic update of the SPD. Two TS payloads appear in each of the messages in the exchange that creates a CHILD-SA pair. Each TS payload contains one or more Traffic Selectors. Each Traffic Selector consists of an address range (IPv4 or IPv6), a port range, and a protocol ID. In support of the scenario described in section 3.1.3, an initiator may request that the responder assign an IP address and tell the initiator what it is. IKEv2 allows the responder to choose a subset of the traffic proposed by the initiator. This could happen when the configuration of the two endpoints are being updated but only one end has received the new information. Since the two endpoints may be configured by different people, the incompatibility may persist for an extended period even in the absense of errors. It also allows for intentionally different configurations, as when one end is configured to tunnel all addresses and depends on the other end to have the up to date list. The first of the two TS payloads is known as TSi (Traffic Selector- initiator). The second is known as TSr (Traffic Selector-responder). TSi specifies the source address of traffic forwarded from (or the destination address of traffic forwarded to) the initiator of the CHILD-SA pair. TSr specifies the destination address of the traffic forwarded from (or the source address of the traffic forwarded to) the responder of the CHILD-SA pair. For example, if Alice initiates the creation of the CHILD-SA pair from Alice to Bob, and wishes to tunnel all traffic from subnet 10.2.16.* on Alice's side to subnet 18.16.*.* on Bob's side, Alice would include a single traffic selector in each TS payload. TSi would specify the address range (10.2.16.0 - 10.2.16.255) and TSr would specify the address range (18.16.0.0 - 18.16.255.255). Assuming that proposal was acceptable to Bob, he would send identical TS payloads back. The Responder is allowed to narrow the choices by selecting a subset of the traffic, for instance by eliminating or narrowing the range of one or more members of the set of traffic selectors, provided the set does not become the NULL set. It is possible for the Responder's policy to contain multiple smaller IKEv2 [Page 22] INTERNET DRAFT January 2003 ranges, all encompassed by the Initiator's traffic selector, and with the Responder's policy being that each of those ranges should be sent over a different SA. Continuing the example above, Bob might have a policy of being willing to tunnel those addresses to and from Alice, but might require that each address pair be on a separately negotiated CHILD-SA. If Alice generated her request in response to an incoming packet from 10.2.16.43 to 18.16.2.123, there would be no way for Bob to determine which pair of addresses should be included in this tunnel, and he would have to make his best guess or reject the request with a status of SINGLE-PAIR-REQUIRED. To enable Bob to choose the appropriate range in this case, if Alice has initiated the SA due to a data packet, Alice MAY include as the first traffic selector in each of TSi and TSr a very specific traffic selector including the addresses in the packet triggering the request. In the example, Alice would include in TSi two traffic selectors: the first containing the address range (10.2.16.43 - 10.2.16.43) and the source port and protocol from the packet and the second containing (10.2.16.0 - 10.2.16.255) with all ports and protocols. She would similarly include two traffic selectors in TSr. If Bob's policy does not allow him to accept the entire set of traffic selectors in Alice's request, but does allow him to accept the first selector of TSi and TSr, then Bob MUST narrow the traffic selectors to a subset that includes Alice's first choices. In this example, Bob might respond with TSi being (10.2.16.43 - 10.2.16.43) with all ports and protocols. If Alice creates the CHILD-SA pair not in response to an arriving packet, but rather - say - upon startup, then there may be no specific addresses Alice prefers for the initial tunnel over any other. In that case, the first values in TSi and TSr MAY be ranges rather than specific values, and Bob chooses a subset of Alice's TSi and TSr that are acceptable to him. If more than one subset is acceptable but their union is not, Bob MUST accept some subset and MAY include a NOTIFY payload of type ADDITIONAL-TS-POSSIBLE to indicate that Alice might want to try again. This case will only occur when Alice and Bob are configured differently from one another. If Alice and Bob agree on the granularity of tunnels, she will never request a tunnel wider than Bob will accept. 4.10 Nonces The IKE_SA_INIT messages each contain a nonce. These nonces are used as inputs to cryptographic functions. The CREATE_CHILD_SA request and the CREATE_CHILD_SA response also contain nonces. These nonces are used to add freshness to the key derivation technique used to obtain keys for CHILD-SAs. Nonces used in IKEv2 MUST therefore be IKEv2 [Page 23] INTERNET DRAFT January 2003 randomly chosen and of size at least equal to the key size of the strongest cryptographic algorithm used. 4.11 Address and Port Agility IKE runs over UDP ports 500 and 4500, and implicitly sets up ESP and AH associations for the same IP addresses it runs over. The IP addresses and ports in the outer header are, however, not themselves cryptographically protected, and IKE is designed to work even through Network Address Translation (NAT) boxes. An implementation MUST accept incoming connection requests even if not received from UDP port 500 or 4500, and MUST respond to the address and port from which the request was received. IKE functions identically over IPv4 or IPv6. 4.12 Reuse of Diffie-Hellman Exponentials IKE generates keying material using an ephemeral Diffie-Hellman exchange in order to gain the property of "perfect forward secrecy". This means that once a connection is closed and its corresponding keys are forgotten, even someone who has recorded all of the data from the connection and gets access to all of the long term keys of the two endpoints cannot reconstruct the keys used to protect the conversation. Achieving perfect forward secrecy requires that when a connection is closed, each endpoint must forget not only the keys used by the connection but any information that could be used to recompute those keys. In particular, it must forget the secrets used in the Diffie- Hellman calculation and any state that may persist in the state of a pseudo-random number generater that could be used to recompute the Diffie-Hellman secrets. Since the computing of Diffie-Hellman exponentials is computationally expensive, an endpoint may find it advantageous to reuse those exponentials for multiple connection setups. There are several reasonable strategies for doing this. An endpoint could choose a new exponential only periodically though this could result in less-than- perfect forward secrecy if some connection lasts for less than the lifetime of the exponential. Or it could keep track of which exponential was used for each connection and delete the information associated with the exponential only when some corresponding connection was closed. This would allow the exponential to be reused without losing perfect forward secrecy at the cost of maintaining more state. Decisions as to whether and when to reuse Diffie-Hellman exponentials is a private decision in the sense that it will not affect IKEv2 [Page 24] INTERNET DRAFT January 2003 interoperability. An implementation that reuses exponentials may choose to remember the exponential used by the other endpoint on past exchanges and if one is reused to avoid the second half of the calculation. 4.13 Generating Keying Material In the context of the IKE-SA, three cryptographic algorithms are negotiated: an encryption algorithm, a Diffie-Hellman group, and a pseudo-random function (prf). The pseudo-random function is used both for integrity protection of the IKE payloads and for the construction of keying material for all of the cryptographic algorithms used in both the IKE-SA and the CHILD-SAs. We assume that each cryptographic algorithm accepts a fixed size key, and that any randomly chosen value of that fixed size can serve as an appropriate key. For functions that accept a variable length key, a fixed key size MUST be specified as part of the cryptographic suite negotiated. For prf functions based on HMAC, the fixed key size is the size of the output of the HMAC. Keying material will always be derived as the output of the negotiated prf algorithm. Since the amount of keying material needed may be greater than the size of the output of the prf algorithm, we will use the prf iteratively. We will use the terminology prf+ to describe the function that outputs a pseudo-random stream based on the inputs to a prf as follows: (where | indicates concatenation) prf+ (K,S) = T1 | T2 | T3 | T4 | ... where: T1 = prf (K, S | 0x01) T2 = prf (K, T1 | S | 0x02) T3 = prf (K, T2 | S | 0x03) T4 = prf (K, T3 | S | 0x04) as needed to compute all required keys. The keys are taken from the output string without regard to boundaries (e.g. if the required keys are a 256 bit AES key and a 160 bit HMAC key, and the prf function generates 160 bits, the AES key will come from T1 and the beginning of T2, while the HMAC key will come from the rest of T2 and the beginning of T3). The constant concatenated to the end of each string feeding the prf is a single octet. prf+ in this document is not defined beyond 255 times the size of the prf output. 4.14 Generating Keying Material for the IKE-SA IKEv2 [Page 25] INTERNET DRAFT January 2003 The shared keys are computed as follows. A quantity called SKEYSEED is calculated from the nonces exchanged during the IKE_SA_INIT exchange and the Diffie-Hellman shared secret established during that exchange. SKEYSEED is used to calculate five other secrets: SK_d used for deriving new keys for the CHILD-SAs established with this IKE-SA; SK_ai and SK_ar used as a key to the prf algorithm for authenticating the component messages of subsequent exchanges; and SK_ei and SK_er used for encrypting (and of course decrypting) all subsequent exchanges. SKEYSEED and its derivatives are computed as follows: SKEYSEED = prf(Ni | Nr, g^ir) {SK_d, SK_ai, SK_ar, SK_ei, SK_er} = prf+ (SKEYSEED, g^ir | Ni | Nr | CKY-I | CKY-R) (indicating that the quantities SK_d, SK_ai, SK_ar, SK_ei, and SK_er are taken in order from the generated bits of the prf+). g^ir is the shared secret from the ephemeral Diffie-Hellman exchange. Ni and Nr are the nonces, stripped of any headers. The two directions of flow use different keys. The keys used to protect messages from the original initiator are SK_ai and SK_ei. The keys used to protect messages in the other direction are SK_ar and SK_er. Each algorithm takes a fixed number of bits of keying material, which is specified as part of the algorithm. For integrity algorithms based on HMAC, the key size is always equal to the length of the underlying hash function. 4.15 Authentication of the IKE-SA The peers are authenticated by having each sign (or MAC using a shared secret as the key) a block of data. For the responder, the octets to be signed start with the first octet of the first SPI in the header of the second message and end with the last octet of the last payload in the second message. Appended to this (for purposes of computing the signature) is the initiator's nonce Ni (just the value, not the payload containing it). Similarly, the initiator signs the first message, starting with the first octet of the first SPI in the header and ending with the last octet of the last payload. Appended to this (for purposes of computing the signature) is the responder's nonce Nr. It is critical to the security of the exchange that each side sign the other side's nonce. Note that all of the payloads are included under the signature, including any payload types not defined in this document. If the first message of the exchange is sent twice (the second time with a responder cookie and/or a different Diffie-Hellman group), it is the IKEv2 [Page 26] INTERNET DRAFT January 2003 second version of the message that is signed. Optionally, messages 3 and 4 MAY include a certificate, or certificate chain providing evidence that the key used to compute a digital signature belongs to the name in the ID payload. The signature or MAC will be computed using algorithms dictated by the type of key used by the signer, an RSA-signed PKCS1-padded-hash for an RSA digital signature, a DSS-signed SHA1-hash for a DSA digital signature, or the negotiated PRF function for a pre-shared key. There is no requirement that the Initiator and Responder sign with the same cryptographic algorithms. The choice of cryptographic algorithms depends on the type of key each has. This type is either indicated in the certificate supplied or, if the keys were exchanged out of band, the key types must have been similarly learned. In particular, the initiator may be using a shared key while the responder may have a public signature key and certificate. It will commonly be the case (but it is not required) that if a shared secret is used for authentication that the same key is used in both directions. Note that it is a common but insecure practice to have a shared key derived from a user chosen password. This is insecure because user chosen passwords are unlikely to have sufficient randomness to resist dictionary attacks. The pre-shared key SHOULD contain as much randomness as the strongest key being negotiated. In the case of a pre-shared key, the AUTH value is computed as: AUTH = prf(Shared Secret | "Key Pad for IKEv2", ) where the string "Key Pad for IKEv2" is ASCII encoded and not null terminated. The shared secret can be variable length. The pad string is added so that if the shared secret is derived from a password, this exchange will not compromise use of the same password in other protocols. As noted above, deriving the shared secret from a password is not secure. This construction is used because it is anticipated that people will do it anyway. 4.16 Generating Keying Material for CHILD-SAs CHILD-SAs are created either by being piggybacked on the phase 1 exchange, or in a phase 2 CREATE_CHILD_SA exchange. Keying material for them is generated as follows: KEYMAT = prf+(SK_d, Ni | Nr) Where Ni and Nr are the Nonces from the IKE_SA_INIT exchange if this request is the first CHILD-SA created or the fresh Ni and Nr from the CREATE_CHILD_SA exchange if this is a subsequent creation. For phase 2 exchanges with PFS the keying material is defined as: IKEv2 [Page 27] INTERNET DRAFT January 2003 KEYMAT = prf+(SK_d, g^ir (ph2) | Ni | Nr ) where g^ir (ph2) is the shared secret from the ephemeral Diffie- Hellman exchange of this phase 2 exchange, A single CHILD-SA negotiation may result in multiple security associations. ESP and AH SAs exist in pairs (one in each direction), and four SAs could be created in a single CHILD-SA negotiation if a combination of ESP and AH is being negotiated. KEYMAT is generated as described in section 4.13. Keying material is taken from the expanded KEYMAT in the following order: All keys for SAs carrying data from the initiator to the responder are taken before SAs going in the reverse direction. If multiple protocols are negotiated, keying material is taken in the order in which the protocol headers will appear in the encapsulated packet. If a single protocol has both encryption and authentication keys, the encryption key is taken from the first octets of KEYMAT and the authentication key is taken from the next octets. Each cryptographic algorithm takes a fixed number of bits of keying material specified as part of the algorithm. 4.17 Rekeying IKE-SAs using a CREATE_CHILD_SA exchange The CREATE_CHILD_SA exchange can be used to re-key an existing IKE-SA (see section 4.8). New Initiator and Responder SPIs are supplied in the SPI fields. The TS payloads are omitted when rekeying an IKE-SA. SKEYSEED for the new IKE-SA is computed using SK_d from the existing IKE-SA as follows: SKEYSEED = prf(SK_d (old), [g^ir (ph2)] | Ni | Nr) where g^ir (ph2) is the shared secret from the ephemeral Diffie- Hellman exchange of this phase 2 exchange and Ni and Nr are the two nonces stripped of any headers. The new IKE-SA MUST reset its message counters to 0. SK_d, SK_ai, SK_ar, and SK_ei, and SK_er are computed from SKEYSEED as specified in section 4.14. 4.18 Requesting an internal address on a remote network IKEv2 [Page 28] INTERNET DRAFT January 2003 Most commonly in the endpoint to gateway scenario, an endpoint may need an IP address on the gateway's internal network, and may need to have that address dynamically assigned. A request for such a temporary address can be included in any request to create a CHILD-SA (including the implicit request in message 3) by including a CP payload. This function provides address allocation to an IRAC trying to tunnel into a network protected by an IRAS. Since the IKE_SA_AUTH exchange creates an IKE-SA and a CHILD-SA the IRAC MUST request the internal address, and optionally other information concerning the internal network, in the IKE_SA_AUTH exchange. The may IRAS procure an internal address for the IRAC from any number of sources such as a DHCP/BOOTP server or its own address pool. Initiator Responder ----------------------------- --------------------------- HDR, SAi1, KEi, Ni, Nr, SK {IDi, [CERT,] [CERTREQ,] [IDr,] AUTH, CP(CFG_REQUEST), SAi2, TSi, TSr} --> <-- HDR, SK {IDr, [CERT,] AUTH, CP(CFG_REPLY), SAr2, TSi, TSr} CP(CFG_REQUEST) MUST contain at least an INTERNAL_ADDRESS attribute (either IPv4 or IPv6) but MAY contain any number of additional attributes the initiator wants returned in the response. For example, message from Initiator to Responder: CP(CFG_REQUEST)= INTERNAL_ADDRESS(0.0.0.0) INTERNAL_NETMASK(0.0.0.0) INTERNAL_DNS(0.0.0.0) TSi = (0, 0-65536,0.0.0.0-255.255.255.255) TSr = (0, 0-65536,0.0.0.0-255.255.255.255) NOTE: Traffic Selectors are a (protocol, port range, address range) Message from Responder to Initiator: CP(CFG_REPLY)= INTERNAL_ADDRESS(192.168.219.202) INTERNAL_NETMASK(255.255.255.0) INTERNAL_SUBNET(192.168.219.0/255.255.255.0) TSi = (0, 0-65536,192.168.219.202-192.168.219.202) TSr = (0, 0-65536,192.168.219.0-192.168.219.255) IKEv2 [Page 29] INTERNET DRAFT January 2003 All returned values will be implementation dependent. As can be seen in the above example, the IRAS MAY also send other attributes that were not included in CP(CFG_REQUEST) and MAY ignore the non- mandatory attributes that it does not support. 4.19 Requesting the Peer's Version An IKE peer wishing to inquire about the other peer's version information MUST use the method below. This is an example of a configuration request within an Informational Exchange, after the IKE-SA and first CHILD-SA have been created. An IKE implementation MAY decline to give out version information prior to authentication or even after authentication to prevent trolling in case some implementation is known to have some security weakness. In that case, it MUST return an empty string. Initiator Responder ----------------------------- -------------------------- HDR, SK{CP(CFG_REQUEST)} --> <-- HDR, SK{CP(CFG_REPLY)} CP(CFG_REQUEST)= APPLICATION_VERSION("") CP(CFG_REPLY) APPLICATION_VERSION("foobar v1.3beta, (c) Foo Bar Inc.") 4.20 Error Handling There are many kinds of errors that can occur during IKE processing. If a request is received that is badly formatted or unacceptable for reasons of policy (e.g. no matching cryptographic algorithms), the response MUST contain a Notify payload indicating the error. If an error occurs outside the context of an IKE request (e.g. the node is getting ESP messages on a non-existent SPI), the node SHOULD initiate an Informational Exchange with a Notify payload describing the problem. Errors that occur before a cryptographically protected IKE-SA is established must be handled very carefully. There is a trade-off between wanting to be helpful in diagnosing a problem and responding to it and wanting to avoid being a dupe in a denial of service attack based on forged messages. If a node receives a message on UDP port 500 outside the context of an IKE-SA known to it (and not a request to start one), it may be the result of a recent crash of the node. If the message is marked as a IKEv2 [Page 30] INTERNET DRAFT January 2003 response, the node MAY audit the suspicious event but MUST NOT respond. If the message is marked as a request, the node MAY audit the suspicious event and MAY send a response. If a response is sent, the response MUST be sent to the IP address and port from whence it came with the same IKE SPIs and the Message ID copied. The response MUST NOT be cryptographically protected and MUST contain a notify payload indicating INVALID-SPI. A node receiving such an unprotected NOTIFY payload MUST NOT respond and MUST NOT change the state of any existing SAs. The message might be a forgery or might be a response the genuine correspondent was tricked into sending. A node SHOULD treat such a message (and also a network message like ICMP destination unreachable) as a hint that there might be problems with SAs to that IP address and SHOULD initiate a liveness test for any such IKE-SA. An implementation SHOULD limit the frequency of such tests to avoid being tricked into participating in a denial of service attack. A node receiving a suspicious message from an IP address with which it has an IKE-SA MAY send an IKE notify payload in an IKE Informational exchange over that SA. The recipient MUST NOT change the state of any SA's as a result but SHOULD audit the event to aid in diagnosing malfunctions. A node MUST limit the rate at which it will send messages in response to unprotected messages. 4.21 IPcomp Use of IP compression [IPCOMP] can be negotiated as part of the setup of a CHILD-SA. While IP compression involves an extra header in each packet and a CPI (compression parameter index), the virtual "compression association" has no life outside the ESP or AH SA that contains it. Compression associations disappear when the corresponding ESP or AH SA goes away, and is not explicitly mentioned in any DELETE payload. Negotiation of IP compression is separate from the negotiation of cryptographic parameters associated with a CHILD-SA. A node requesting a CHILD-SA MAY advertise its support for one or more compression algorithms though one or more NOTIFY payloads of type IPCOMP_SUPPORTED. The response MAY indicate acceptance of a single compression algorithm with a NOTIFY payload of type IPCOMP_SUPPORTED. These payloads MAY ONLY occur in the same messages that contain SA payloads. While there has been discussion of allowing multiple compression algorithms to be accepted and to have different compression algorithms available for the two directions of a CHILD-SA, implementations of this specification MUST NOT accept an IPcomp IKEv2 [Page 31] INTERNET DRAFT January 2003 algorithm that was not proposed, MUST NOT accept more than one, and MUST NOT compress using an algorithm other than one proposed and accepted in the setup of the CHILD-SA. A side effect of separating the negotiation of IPcomp from cryptographic parameters is that it is not possible to propose multiple cryptographic suites and propose IP compression with some of them but not others. 5 Header and Payload Formats 5.1 The IKE Header IKE messages use UDP ports 500 and/or 4500, with one IKE message per UDP datagram. Information from the UDP header is largely ignored except that the IP addresses and UDP ports from the headers are reversed and used for return packets. When sent of UDP port 500, IKE messages begin immediately following the UDP header. When sent on UDP port 4500, IKE messages have prepended for octets of zero. These four octets of zero are not part of the IKE message and are not included in any of the length fields or checksums defined by IKE. Each IKE message begins with the IKE header, denoted HDR in this memo. Following the header are one or more IKE payloads each identified by a "Next Payload" field in the preceding payload. Payloads are processed in the order in which they appear in an IKE message by invoking the appropriate processing routine according to the "Next Payload" field in the IKE header and subsequently according to the "Next Payload" field in the IKE payload itself until a "Next Payload" field of zero indicates that no payloads follow. If a payload of type "Encrypted" is found, that payload is decrypted and its contents parsed as additional payloads. An Encrypted payload MUST be the last payload in a packet and an encrypted payload MUST NOT contain another encrypted payload. The Recipient SPI in the header identifies an instance of an IKE security association. It is therefore possible for a single instance of IKE to multiplex distinct sessions with multiple peers. The format of the IKE header is shown in Figure 1. 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ! IKE-SA Initiator's SPI ! ! ! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ! IKE-SA Responder's SPI ! ! ! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ IKEv2 [Page 32] INTERNET DRAFT January 2003 ! Next Payload ! MjVer ! MnVer ! Exchange Type ! Flags ! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ! Message ID ! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ! Length ! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Figure 1: IKE Header Format o Initiator's SPI (8 octets) - A value chosen by the initiator to identify a unique IKE security association. This value MUST NOT be zero. o Responder's SPI (8 octets) - A value chosen by the responder to identify a unique IKE security association. This value MUST be zero in the first message of an IKE Initial Exchange and MUST NOT be zero in any other message. o Next Payload (1 octet) - Indicates the type of payload that immediately follows the header. The format and value of each payload is defined below. o Major Version (4 bits) - indicates the major version of the IKE protocol in use. Implementations based on this version of IKE MUST set the Major Version to 2. Implementations based on previous versions of IKE and ISAKMP MUST set the Major Version to 1. Implementations based on this version of IKE MUST reject (or ignore) messages containing a version number greater than 2. o Minor Version (4 bits) - indicates the minor version of the IKE protocol in use. Implementations based on this version of IKE MUST set the Minor Version to 0. They MUST ignore the minor version number of received messages. o Exchange Type (1 octet) - indicates the type of exchange being used. This dictates the payloads sent in each message and message orderings in the exchanges. Exchange Type Value RESERVED 0 Reserved for ISAKMP 1-31 Reserved for IKEv1 32-33 IKE_SA_INIT 34 IKE_SA_AUTH 35 CREATE_CHILD_SA 36 Informational 37 IKEv2 [Page 33] INTERNET DRAFT January 2003 Reserved for IKEv2+ 38-239 Reserved for private use 240-255 o Flags (1 octet) - indicates specific options that are set for the message. Presence of options are indicated by the appropriate bit in the flags field being set. The bits are defined LSB first, so bit 0 would be the least significant bit of the Flags octet. In the description below, a bit being 'set' means its value is '1', while 'cleared' means its value is '0'. -- R(eserved) (bits 0-2) - These bits MUST be cleared when sending and MUST be ignored on receipt. -- I(nitiator) (bit 3 of Flags) - This bit MUST be set in messages sent by the original Initiator of the IKE-SA and MUST be cleared in messages sent by the original Responder. It is used by the recipient to determine whether the message is a request or a response. -- V(ersion) (bit 4 of Flags) - This bit indicates that the transmitter is capable of speaking a higher major version number of the protocol than the one indicated in the major version number field. Implementations of IKEv2 must clear this bit when sending and MUST ignore it in incoming messages. -- R(eserved) (bits 5-7 of Flags) - These bits MUST be cleared when sending and MUST be ignored on receipt. o Message ID (4 octets) - Message identifier used to control retransmission of lost packets and matching of requests and responses. See section 4.2. In the first message of a Phase 1 negotiation, the value MUST be set to 0. The response to that message MUST also have a Message ID of 0. o Length (4 octets) - Length of total message (header + payloads) in octets. Session encryption can expand the size of an IKE message and that is reflected in the total length of the message. 5.2 Generic Payload Header Each IKE payload defined in sections 5.3 through 5.14 begins with a generic header, shown in Figure 2. Figures for each payload below will include the generic payload header but for brevity the description of each field will be omitted. The construction and processing of the generic payload header is identical for each IKEv2 [Page 34] INTERNET DRAFT January 2003 payload and will similarly be omitted. 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ! Next Payload !C! RESERVED ! Payload Length ! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Figure 2: Generic Payload Header The Generic Payload Header fields are defined as follows: o Next Payload (1 octet) - Identifier for the payload type of the next payload in the message. If the current payload is the last in the message, then this field will be 0. This field provides a "chaining" capability whereby additional payloads can be added to a message by appending it to the end of the message and setting the "Next Payload" field of the preceding payload to indicate the new payload's type. For an Encrypted payload, which must always be the last payload of a message, the Next Payload field is set to the payload type of the first contained payload. o Critical (1 bit) - MUST be set to zero if the sender wants the recipient to skip this payload if he does not understand the payload type code in the Next Payload field of the previous payload. MUST be set to one if the sender wants the recipient to reject this entire message if he does not understand the payload type. MUST be ignored by the recipient if the recipient understands the payload type code. SHOULD be set to zero for payload types defined in this document. Note that the critical bit applies to the current payload rather than the "next" payload whose type code appears in the first octet. The reasoning behind not setting the critical bit for payloads defined in this document is that all implementations MUST understand all payload types defined in this document and therefore must ignore the Critical bit's value. Skipped payloads are expected to have valid Next Payload and Payload Length fields. o RESERVED (7 bits) - MUST be sent as zero; MUST be ignored. o Payload Length (2 octets) - Length in octets of the current payload, including the generic payload header. 5.3 Security Association Payload The Security Association Payload, denoted SA in this memo, is used to IKEv2 [Page 35] INTERNET DRAFT January 2003 negotiate attributes of a security association. An SA may contain multiple proposals. Each proposal may propose multiple protocols (where a protocol is IKE, ESP, or AH), along with a suite of cryptographic algorithms to be used by the protocols. The protocol(s), cryptographic algorithms, and any associated parameters are determined by the suite number. An SA payload MAY contain proposals for different protocols. For example, one suite might contain AH and ESP, while another might contain only ESP and a third only AH. The Proposal structure contains within it a Proposal # and a Suite- ID. The first proposal MUST have Proposal # = 1, the second MUST have Proposal # = 2, etc. If the proposals are misnumbered, the responder MUST reject all of them. Unrecognised Suite-IDs MUST be ignored. 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ! Next Payload !C! RESERVED ! Payload Length ! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ! ! ~ ~ ! ! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Figure 3: Security Association Payload o Proposals (variable) - one or more proposal substructures. The payload type for the Security Association Payload is one (1). 5.3.1 Proposal Substructure 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ! 0 (last) or 2 ! RESERVED ! Proposal Length ! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ! Proposal # ! RESERVED-MBZ ! Suite-ID ! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ~ SPI(S) (variable) ~ +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Figure 4: Proposal Substructure o 0 (last) or 2 (more) (1 octet) - Specifies whether this is the last Proposal Substructure in the SA. This syntax is inherited IKEv2 [Page 36] INTERNET DRAFT January 2003 from ISAKMP, but is unnecessary because the last Proposal could be identified from the length of the SA. The value (2) corresponds to a Payload Type of Proposal, and the first four octets of the Proposal structure are designed to look somewhat like the header of a Payload. o RESERVED (1 octet) - MUST be sent as zero; MUST be ignored. o Proposal Length (2 octets) - Length of this proposal, including the SPI o Proposal # (1 octet) - In an SA payload requesting a new SA is sent, it may contain multiple proposals. The first proposal in an SA MUST be #1, and subsequent proposals MUST be one greater than the previous proposal. When an SA is accepted, the SA payload sent back MUST contain a single proposal and the proposal number MUST match the number in the accepted proposal. o RESERVED-MBZ (1 octet) - This field is reserved for possible use in specifying different kinds of proposals. This field MUST be sent as zero and a proposal containing a non-zero value MUST NOT be accepted. The negotiation MAY still succeed if there is another acceptable proposal in the SA payload. o Suite-ID (2 octets) - This field specifies a suite of protocols and cryptographic algorithms. See table below. o SPI(S) (variable) - The sending entity's SPI(s). If the suite proposed includes more than one protocol, the SPIs are concatenated together in the order in which they would appear in a packet sent using the suite (i.e. AH followed by ESP). When an initial IKE-SA is being proposed, SPIs are implicit from the IKE header and are not repeated here. Note that no padding is applied. For Suite-ID, the following values are defined: Name Number Algorithms IKE_CLASSIC 0 DH-Group #5 (1536 bits) 3DES encryption HMAC-SHA1 integrity and prf ESP_CLASSIC 1 3DES encryption HMAC-SHA1 integrity IKEv2 [Page 37] INTERNET DRAFT January 2003 ~ ! ! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Figure 16: Traffic Selectors Payload Format o Number of TSs (1 octet) - Number of traffic selectors being provided. o RESERVED - This field MUST be sent as zero and MUST be ignored. o Traffic Selectors (variable length) - one or more individual traffic selectors. The length of the Traffic Selector payload includes the TS header and all the traffic selectors. The payload type for the Traffic Selector payload is fourteen (14). 5.13.1 Traffic Selector 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ! TS Type ! Protocol ID | Selector Length | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | Start-Port | End-Port | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ! ! ~ Starting Address ~ ! ! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ! ! IKEv2 [Page 53] INTERNET DRAFT January 2003 ~ Ending Address ~ ! ! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Figure 17: Traffic Selector o TS Type (one octet) - Specifies the type of traffic selector. o Protocol ID (1 octet) - Value specifying an associated IP protocol ID (e.g. UDP/TCP). A value of zero means that the Protocol ID is not relevant to this traffic selector-- the SA can carry all protocols. o Selector Length - Specifies the length of this Traffic Selector Substructure including the header. o Start-Port (2 octets) - Value specifying the smallest port number allowed by this Traffic Selector. For protocols for which port is undefined, or if all ports are allowed by this Traffic Selector, this field MUST be zero. o End-Port (2 octets) - Value specifying the largest port number allowed by this Traffic Selector. For protocols for which port is undefined, or it all ports are allowed by this Traffic Selector, this field MUST be 65535. o Starting Address - The smallest address included in this Traffic Selector (length determined by TS type). o Ending Address - The largest address included in this Traffic Selector (length determined by TS type). The following table lists the assigned values for the Traffic Selector Type field and the corresponding Address Selector Data. TS Type Value ------- ----- RESERVED 0 TS_IPV4_ADDR_RANGE 7 A range of IPv4 addresses, represented by two four (4) octet values. The first value is the beginning IPv4 address (inclusive) and the second value is the ending IPv4 address (inclusive). All addresses falling between the two specified addresses are considered to be within the list. TS_IPV6_ADDR_RANGE 8 IKEv2 [Page 54] INTERNET DRAFT January 2003 A range of IPv6 addresses, represented by two sixteen (16) octet values. The first value is the beginning IPv6 address (inclusive) and the second value is the ending IPv6 address (inclusive). All addresses falling between the two specified addresses are considered to be within the list. TS_IPV4_ADDR_REQUEST 9 This TS type requests that the responder assign an IPv4 address for use with this SA. The length of the addresses field is zero. TS_IPV6_ADDR_REQUEST 10 This TS type requests that the responder assign an IPv6 address for use with this SA. The length of the addresses field is zero. 5.14 Encrypted Payload The Encrypted Payload, denoted SK{...} in this memo, contains other payloads in encrypted form. The Encrpted Payload, if present in a message, must be the last payload in the message. Often, it is the only payload in the message. The algorithms for encryption and integrity protection are negotiated during IKE-SA setup, and the keys are computed as specified in sections 4.14 and 4.17. The encryption and integrity protection algorithms are modelled after the ESP algorithms described in RFCs 2104, 2406, 2451. This document completely specifies the cryptographic processing of IKE data, but those documents should be consulted for design rationale. We assume a block cipher with a fixed block size and an integrity check algorithm that computes a fixed length checksum over a variable size message. The mandatory to implement algorithms are AES-128-CBC and HMAC-SHA1. The Payload Type for an Encrypted payload is fifteen (15). The Encrypted Payload consists of the IKE generic header followed by individual fields as follows: 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ! Next Payload !C! RESERVED ! Payload Length ! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ! Initialization Vector ! IKEv2 [Page 55] INTERNET DRAFT January 2003 ! (length is block size for encryption algorithm) ! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ! Encrypted IKE Payloads ! + +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ! ! Padding (0-255 octets) ! +-+-+-+-+-+-+-+-+ +-+-+-+-+-+-+-+-+ ! ! Pad Length ! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ~ Integrity Checksum Data ~ +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Figure 18: Encrypted Payload Format o Next Payload - The payload type of the first embedded payload. Since the Encrypted payload must be last in a message, there is no need to specify a payload type for a payload beyond it. o Payload Length - Includes the lengths of the IV, Padding, and Authentication data. o Initialization Vector - A randomly chosen value whose length is equal to the block length of the underlying encryption algorithm. Recipients MUST accept any value. Senders SHOULD either pick this value pseudo-randomly and independently for each message or use the final ciphertext block of the previous message sent. Senders MUST NOT use the same value for each message, use a sequence of values with low hamming distance (e.g. a sequence number), or use ciphertext from a received message. o IKE Payloads are as specified earlier in this section. This field is encrypted with the negotiated cipher. o Padding may contain any value chosen by the sender, and must have a length that makes the combination of the Payloads, the Padding, and the Pad Length to be a multiple of the encryption block size. This field is encrypted with the negotiated cipher. o Pad Length is the length of the Padding field. The sender SHOULD set the Pad Length to the minimum value that makes the combination of the Payloads, the Padding, and the Pad Length a multiple of the block size, but the recipient MUST accept any length that results in proper alignment. This field is encrypted with the negotiated cipher. o Integrity Checksum Data is the cryptographic checksum of the entire message starting with the Fixed IKE Header IKEv2 [Page 56] INTERNET DRAFT January 2003 through the Pad Length. The checksum MUST be computed over the encrypted message. 5.15 Configuration Payload The Configuration payload, denoted CP in this document, is used to exchange configuration information between IKE peers. Currently, the only defined uses for this exchange is for an IRAC to request an internal IP address from an IRAS or for either party to request version information from the other, but this payload is intended as a likely place for future extensions. Configuration payloads are of type CFG_REQUEST/CFG_REPLY or CFG_SET/CFG_ACK (see CFG Type in the payload description below). CFG_REQUEST and CFG_SET payloads may optionally be added to any IKE request. The IKE response MUST include either a corresponding CFG_REPLY or CFG_ACK or a Notify payload with an error code indicating why the request could not be honored. "CFG_REQUEST/CFG_REPLY" allows an IKE endpoint to request information from its peer. If an attribute in the CFG_REQUEST Configuration Payload is not zero length it is taken as a suggestion for that attribute. The CFG_REPLY Configuration Payload MAY return that value, or a new one. It MAY also add new attributes and not include some requested ones. Requestors MUST ignore returned attributes that they do not recognise. Some attributes MAY be multi-valued, in which case multiple attribute values of the same type are sent and/or returned. Generally, all values of an attribute are returned when the attribute is requested. For some attributes (in this version of the specification only internal addresses), multiple requests indicates a request that multiple values be assigned. For these attributes, the number of values returned SHOULD NOT exceed the number requested. If the data type requested in a CFG_REQUEST is not recognised or not supported, the responder MUST NOT return an error code but rather MUST send a CFG_REPLY which MAY be empty. Error returns are reserved for cases where the request is recognised but cannot be performed as requested or the request is badly formatted. "CFG_SET/CFG_ACK" allows an IKE endpoint to push configuration data to its peer. In this case the CFG_SET Configuration Payload contains attributes the initiator wants its peer to alter. The responder MUST return a Configuration Payload and it MUST contain the zero length attributes that the responder accepted. Those attributes that it did not accept MUST NOT be in the CFG_ACK Configuration Payload. There are currently no defined uses for the CFG_SET/CFG_ACK exchange, IKEv2 [Page 57] INTERNET DRAFT January 2003 though they may be used in connection with extensions based on Vendor IDs. An implementation of this specification without extensions MUST recognise the CFG_SET payload but MUST always respond with an empty CFG_ACK. Extensions via the CP payload SHOULD NOT be used for general purpose management. Its main intent is to provide a bootstrap mechanism to exchange information within IPSec from IRAS to IRAC. While it MAY be useful to use such a method to exchange information between some Security Gateways (SGW) or small networks, existing management protocols such as DHCP [DHCP], RADIUS [RADIUS], SNMP or LDAP [LDAP] should be preferred for enterprise management as well as subsequent information exchanges. The Configuration Payload is defined as follows: 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ! Next Payload !C! RESERVED ! Payload Length ! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ! CFG Type ! RESERVED ! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ ! ! ~ Configuration Attributes ~ ! ! +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Figure 19: Configuration Payload Format The payload type for the Configuration Payload is 16. o CFG Type (1 octet) - The type of exchange represented by the Configuration Attributes. CFG Type Value =========== ===== RESERVED 0 CFG_REQUEST 1 CFG_REPLY 2 CFG_SET 3 CFG_ACK 4 values 5-127 are reserved to IANA. Values 128-255 are for private use among mutually consenting parties. o RESERVED (3 octets) - MUST be sent as zero; MUST be ignored. IKEv2 [Page 58] INTERNET DRAFT January 2003 o Configuration Attribute (variable length) - These are type length values specific to the Configuration Payload and are defined below. There may be zero or more Configuration Attributes in this payload. 5.15.1 Configuration Attributes 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ !R| Attribute Type ! Length | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | ~ Value ~ | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Figure 20: Configuration Attribute Format o Reserved (1 bit) - This bit MUST be set to zero and MUST be ignored. o Attribute Type (7 bits) - A unique identifier for each of the Configuration Attribute Types. o Length (2 octets) - Length in octets of Value. o Value (0 or more octets) - The variable length value of this Configuration Attribute. The following attribute types have been defined: MUST Multi- Attribute Type Value Support Valued Length ======================= ===== ======= ====== ================== RESERVED 0 INTERNAL_IP4_ADDRESS 1 YES YES* 0 or 4 octets INTERNAL_IP4_NETMASK 2 NO NO 0 or 4 octets INTERNAL_IP4_DNS 3 NO YES 0 or 4 octets INTERNAL_IP4_NBNS 4 NO YES 0 or 4 octets INTERNAL_ADDRESS_EXPIRY 5 YES NO 0 or 4 octets INTERNAL_IP4_DHCP 6 NO YES 0 or 4 octets APPLICATION_VERSION 7 YES NO 0 or more INTERNAL_IP6_ADDRESS 8 YES YES* 0 or 16 octets INTERNAL_IP6_NETMASK 9 NO NO 0 or 16 octets INTERNAL_IP6_DNS 10 NO YES 0 or 16 octets INTERNAL_IP6_NBNS 11 NO YES 0 or 16 octets INTERNAL_IP6_DHCP 12 NO YES 0 or 16 octets IKEv2 [Page 59] INTERNET DRAFT January 2003 INTERNAL_IP4_SUBNET 13 YES NO 0 or 8 octets SUPPORTED_ATTRIBUTES 14 YES NO Multiple of 2 INTERNAL_IP6_SUBNET 15 YES NO 17 octets * These attributes may be multi-valued on return only if multiple values were requested. Types 16-16383 are reserved to IANA. Values 16384-32767 are for private use among mutually consenting parties. o INTERNAL_IP4_ADDRESS, INTERNAL_IP6_ADDRESS - An address on the internal network, sometimes called a red node address or private address and MAY be a private address on the Internet. Multiple internal addresses MAY be requested by requesting multiple internal address attributes. The responder MAY only send up to the number of addresses requested. The requested address is valid until the expiry time defined with the INTERNAL_ADDRESS EXPIRY attribute or there are no IKE-SAs between the peers. o INTERNAL_IP4_NETMASK, INTERNAL_IP6_NETMASK - The internal network's netmask. Only one netmask is allowed in the request and reply messages (e.g. 255.255.255.0) and it MUST be used only with an INTERNAL_ADDRESS attribute. o INTERNAL_IP4_DNS, INTERNAL_IP6_DNS - Specifies an address of a DNS server within the network. Multiple DNS servers MAY be requested. The responder MAY respond with zero or more DNS server attributes. o INTERNAL_IP4_NBNS, INTERNAL_IP6_NBNS - Specifies an address of a NetBios Name Server (WINS) within the network. Multiple NBNS servers MAY be requested. The responder MAY respond with zero or more NBNS server attributes. o INTERNAL_ADDRESS_EXPIRY - Specifies the number of seconds that the host can use the internal IP address. The host MUST renew the IP address before this expiry time. Only one of these attributes IKEv2 [Page 60] INTERNET DRAFT January 2003 MAY be present in the reply. o INTERNAL_IP4_DHCP, INTERNAL_IP6_DHCP - Instructs the host to send any internal DHCP requests to the address contained within the attribute. Multiple DHCP servers MAY be requested. The responder MAY respond with zero or more DHCP server attributes. o APPLICATION_VERSION - The version or application information of the IPSec host. This is a string of printable ASCII characters that is NOT null terminated. o INTERNAL_IP4_SUBNET - The protected sub-networks that this edge- device protects. This attribute is made up of two fields; the first being an IP address and the second being a netmask. Multiple sub-networks MAY be requested. The responder MAY respond with zero or more sub-network attributes. o SUPPORTED_ATTRIBUTES - When used within a Request, this attribute must be zero length and specifies a query to the responder to reply back with all of the attributes that it supports. The response contains an attribute that contains a set of attribute identifiers each in 2 octets. The length divided by 2 (bytes) would state the number of supported attributes contained in the response. o INTERNAL_IP6_SUBNET - The protected sub-networks that this edge- device protects. This attribute is made up of two fields; the first being a 16 octet IPv6 address the second being a one octet prefix-mask as defined in [ADDRIPV6]. Multiple sub-networks MAY be requested. The responder MAY respond with zero or more sub- network attributes. Note that no recommendations are made in this document how an implementation actually figures out what information to send in a reply. i.e. we do not recommend any specific method of an IRAS determining which DNS server should be returned to a requesting IRAC. 5.16 Other Payload Types IKEv2 [Page 61] INTERNET DRAFT January 2003 Payload type values 17-127 are reserved to IANA for future assignment in IKEv2 (see section 10). Payload type values 128-255 are for private use among mutually consenting parties. 6 Conformance Requirements In order to assure that all implementations of IKEv2 can interoperate, there are MUST support requirements in addition to those listed elsewhere. Of course, IKEv2 is a security protocol, and one of its major functions is preventing the bad guys from interoperating with one's systems. So a particular implementation may be configured with any of a number of restrictions concerning algorithms and trusted authorities that will prevent universal interoperability. For an implementation to be called conforming to this specification, it MUST be possible to configure it to accept the following: RSA keys: 1024 and 2048 bits Cert types/lengths/algs Symmetric key (pwd authentication) setup 1 CHILD-SA in first 4 messages; may reject subsequent. Must respond to "pings". Must accept "deletes". Must respond to all messages; may ignore all but delete (what if ignores delete?). .... 7 Security Considerations Repeated re-keying using Phase 2 without PFS can consume the entropy of the Diffie-Hellman shared secret. Implementers should take note of this fact and set a limit on Phase 2 Exchanges between exponentiations. This memo does not prescribe such a limit. The strength of a key derived from a Diffie-Hellman exchange using any of the groups defined here depends on the inherent strength of the group, the size of the exponent used, and the entropy provided by the random number generator used. Due to these inputs it is difficult to determine the strength of a key for any of the defined groups. Diffie-Hellman group number two when used with a strong random number generator and an exponent no less than 160 bits is sufficient to use for 3DES. Groups three through five provide greater security. Group one is for historic purposes only and does not provide sufficient strength to the required cipher (although it is sufficient for use with DES, which is also for historic use only). Implementations should make note of these conservative estimates when establishing IKEv2 [Page 62] INTERNET DRAFT January 2003 policy and negotiating security parameters. Note that these limitations are on the Diffie-Hellman groups themselves. There is nothing in IKE which prohibits using stronger groups nor is there anything which will dilute the strength obtained from stronger groups. In fact, the extensible framework of IKE encourages the definition of more groups; use of elliptical curve groups may greatly increase strength using much smaller numbers. It is assumed that the Diffie-Hellman exponents in this exchange are erased from memory after use. In particular, these exponents MUST NOT be derived from long-lived secrets like the seed to a pseudo-random generator that is not erased after use. The security of this protocol is critically dependent on the randomness of the Diffie-Hellman exponents, which should be generated by a strong random or properly seeded pseudo-random source (see RFC1715). While the protocol was designed to be secure even if the Nonces and other values specified as random are not strongly random, they should similarly be generated from a strong random source as part of a conservative design. 8 IANA Considerations This document contains many "magic numbers" to be maintained by the IANA. This section explains the criteria to be used by the IANA to assign additional numbers in each of these lists. Cryptographic Suite-IDs Error Codes Status Codes IPcomp Transform IDs Configuration request types Configuration attribute types Payload Types IKE Exchange Types Values of the Cryptographic Suite-ID define a set of cryptographic algorithms to be used in an IKE, ESP, or AH SA. Requests for assignment of new values must be accompanied by a reference to an RFC that describes how to use these algorithms. This memo defines three exchange types for use with IKEv2. Requests for assignment of new exchange types MUST be accompanied by an RFC which defines the following: - the purpose of and need for the new exchange. - the payloads (mandatory and optional) that accompany IKEv2 [Page 63] INTERNET DRAFT January 2003 messages in the exchange. - the phase of the exchange. - requirements the new exchange has on existing exchanges which have assigned numbers. Payloads are defined in this memo to convey information between peers. New payloads may be required when defining a new authentication method or exchange. Requests for new payload types MUST be accompanied by an RFC which defines the physical layout of the payload and the fields it contains. All payloads MUST use the same generic header defined in Figure 2. 9 Acknowledgements This document is a collaborative effort of the entire IPsec WG. If there were no limit to the number of authors that could appear on an RFC, the following, in alphabetical order, would have been listed: Bill Aiello, Stephane Beaulieu, Steve Bellovin, Sara Bitan, Matt Blaze, Ran Canetti, Darren Dukes, Dan Harkins, Paul Hoffman, J. Ioannidis, Steve Kent, Angelos Keromytis, Tero Kivinen, Hugo Krawczyk, Andrew Krywaniuk, Radia Perlman, O. Reingold. Many other people contributed to the design. It is an evolution of IKEv1, ISAKMP, and the IPSec DOI, each of which has its own list of authors. Hugh Daniel suggested the feature of having the initiator, in message 3, specify a name for the responder, and gave the feature the cute name "You Tarzan, Me Jane". David Faucher and Valery Smyzlov helped refine the design of the traffic selector negotiation. 10 References 10.1 Normative References [Bra96] Bradner, S., "The Internet Standards Process -- Revision 3", BCP 9, RFC 2026, October 1996. [Bra97] Bradner, S., "Key Words for use in RFCs to indicate Requirement Levels", BCP 14, RFC 2119, March 1997. 10.2 Non-normative References [Ble98] Bleichenbacher, D., "Chosen Ciphertext Attacks against Protocols Based on RSA Encryption Standard PKCS#1", Advances in Cryptology Eurocrypt '98, Springer-Verlag, 1998. [BR94] Bellare, M., and Rogaway P., "Optimal Asymmetric Encryption", Advances in Cryptology Eurocrypt '94, Springer-Verlag, 1994. IKEv2 [Page 64] INTERNET DRAFT January 2003 [DES] ANSI X3.106, "American National Standard for Information Systems-Data Link Encryption", American National Standards Institute, 1983. [DH] Diffie, W., and Hellman M., "New Directions in Cryptography", IEEE Transactions on Information Theory, V. IT-22, n. 6, June 1977. [DHCP] R. Droms, "Dynamic Host Configuration Protocol", RFC2131 [DSS] NIST, "Digital Signature Standard", FIPS 186, National Institute of Standards and Technology, U.S. Department of Commerce, May, 1994. [HC98] Harkins, D., Carrel, D., "The Internet Key Exchange (IKE)", RFC 2409, November 1998. [IDEA] Lai, X., "On the Design and Security of Block Ciphers," ETH Series in Information Processing, v. 1, Konstanz: Hartung- Gorre Verlag, 1992 [Ker01] Keronytis, A., Sommerfeld, B., "The 'Suggested ID' Extension for IKE", draft-keronytis-ike-id-00.txt, 2001 [KBC96] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- Hashing for Message Authentication", RFC 2104, February 1997. [LDAP] M. Wahl, T. Howes, S. Kille., "Lightweight Directory Access Protocol (v3)", RFC2251 [MD5] Rivest, R., "The MD5 Message Digest Algorithm", RFC 1321, April 1992. [MSST98] Maughhan, D., Schertler, M., Schneider, M., and Turner, J. "Internet Security Association and Key Management Protocol (ISAKMP)", RFC 2408, November 1998. [Orm96] Orman, H., "The Oakley Key Determination Protocol", RFC 2412, November 1998. [PFKEY] McDonald, D., Metz, C., and Phan, B., "PFKEY Key Management API, Version 2", RFC2367, July 1998. [PKCS1] Kaliski, B., and J. Staddon, "PKCS #1: RSA Cryptography Specifications Version 2", September 1998. IKEv2 [Page 65] INTERNET DRAFT January 2003 [PK01] Perlman, R., and Kaufman, C., "Analysis of the IPsec key exchange Standard", WET-ICE Security Conference, MIT, 2001, http://sec.femto.org/wetice-2001/papers/radia-paper.pdf. [Pip98] Piper, D., "The Internet IP Security Domain Of Interpretation for ISAKMP", RFC 2407, November 1998. [RADIUS] C. Rigney, A. Rubens, W. Simpson, S. Willens, "Remote Authentication Dial In User Service (RADIUS)", RFC2138 [RSA] Rivest, R., Shamir, A., and Adleman, L., "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems", Communications of the ACM, v. 21, n. 2, February 1978. [SHA] NIST, "Secure Hash Standard", FIPS 180-1, National Institute of Standards and Technology, U.S. Department of Commerce, May 1994. [SKEME] Krawczyk, H., "SKEME: A Versatile Secure Key Exchange Mechanism for Internet", from IEEE Proceedings of the 1996 Symposium on Network and Distributed Systems Security. IKEv2 [Page 66] INTERNET DRAFT January 2003 Appendix A: NAT Traversal NAT (Network Address Translation) gateways are a controversial subject. This appendix briefly describes what they are and how they are likely to act on IKE traffic. Many people believe that NATs are evil and that we should not design our protocols so as to make them work better. IKEv2 does specify some unintuitive processing rules in order that NATs are more likely to work. NATs exist primarily because of the shortage of IPv4 addresses, though there are other rationales. IP nodes that are "behind" a NAT have IP addresses that are not globally unique, but rather are assigned from some space that is unique within the network behind the NAT but which are likely to be reused by nodes behind other NATs. Generally, nodes behind NATs can communicate with other nodes behind the same NAT and with nodes with globally unique addresses, but not with nodes behind other NATs. There are exceptions to that rule. When those nodes make connections to nodes on the real Internet, the NAT gateway "translates" the IP source address to an address that will be routed back to the gateway. Messages to the gateway from the Internet have their destination addresses "translated" to the internal address that will route the packet to the correct endnode. NATs are designed to be "transparent" to endnodes. Neither software on the node behind the NAT nor the node on the Internet require modification to communicate through the NAT. Achieving this transparency is more difficult with some protocols than with others. Protocols that include IP addresses of the endpoints within the payloads of the packet will fail unless the NAT gateway understands the protocol and modifies the internal references as well as those in the headers. Such knowledge is inherently unreliable, is a network layer violation, and often results in subtle problems. Opening an IPsec connection through a NAT introduces special problems. If the connection runs in transport mode, changing the IP addresses on packets will cause the checksums to fail and the NAT cannot correct the checksums because they are cryptographically protected. Even in tunnel mode, there are routing problems because transparently translating the addresses of AH and ESP packets requires special logic in the NAT and that logic is heuristic and unreliable in nature. For that reason, IKEv2 can negotiate UDP encapsulation of ESP and AH packets. This encoding is slightly less efficient but is easier for NATs to process. In addition, firewalls may be configured to pass IPsec traffic over UDP but not ESP/AH or vice versa. It is a common practice of NATs to translate TCP and UDP port numbers as well as addresses and use the port numbers of inbound packets to IKEv2 [Page 67] INTERNET DRAFT January 2003 decide which internal node should get a given packet. For this reason, even though IKE packets MUST be sent from and to UDP port 500, they SHOULD be accepted coming from any port and responses SHOULD be sent to the port from whence they came. This is because the ports may be modified as the packets pass through NATs. Similarly, IP addresses of the IKE endpoints are generally not included in the IKE payloads because the payloads are cryptographically protected and could not be transparently modified by NATs. Port 4500 is reserved for UDP encapsulated ESP, AH, and IKE. When working through a NAT, it is generally better to pass IKE packets over port 4500 because some older NATs modify IKE traffic on port 500 in an attempt to transparently establish IPsec connections. Such NATs may interfere with the straightforward NAT traversal envisioned by this document, so an IPsec endpoint that discovers a NAT between it and its correspondent SHOULD send all subsequent traffic to and from port 4500, which all NATs should know run the NAT-friendly protocol. IKEv2 [Page 68] INTERNET DRAFT January 2003 Appendix B: Diffie-Hellman Groups There are 5 groups different Diffie-Hellman groups defined for use in IKE. These groups were generated by Richard Schroeppel at the University of Arizona. Properties of these primes are described in [Orm96]. The strength supplied by group one may not be sufficient for the mandatory-to-implement encryption algorithm and is here for historic reasons. B.1 Group 1 - 768 Bit MODP IKE implementations MAY support a MODP group with the following prime and generator. This group is assigned id 1 (one). The prime is: 2^768 - 2 ^704 - 1 + 2^64 * { [2^638 pi] + 149686 } Its hexadecimal value is: FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E7EC6 F44C42E9 A63A3620 FFFFFFFF FFFFFFFF The generator is 2. B.2 Group 2 - 1024 Bit MODP IKE implementations SHOULD support a MODP group with the following prime and generator. This group is assigned id 2 (two). IKEv2 [Page 69] INTERNET DRAFT January 2003 The prime is 2^1024 - 2^960 - 1 + 2^64 * { [2^894 pi] + 129093 }. Its hexadecimal value is: FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE65381 FFFFFFFF FFFFFFFF The generator is 2. B.3 Group 3 - 155 Bit EC2N IKE implementations MAY support a EC2N group with the following characteristics. This group is assigned id 3 (three). The curve is based on the Galois Field GF[2^155]. The field size is 155. The irreducible polynomial for the field is: u^155 + u^62 + 1. The equation for the elliptic curve is: y^2 + xy = x^3 + ax^2 + b. Field Size: 155 Group Prime/Irreducible Polynomial: 0x0800000000000000000000004000000000000001 Group Generator One: 0x7b Group Curve A: 0x0 Group Curve B: 0x07338f Group Order: 0x0800000000000000000057db5698537193aef944 The data in the KE payload when using this group is the value x from the solution (x,y), the point on the curve chosen by taking the randomly chosen secret Ka and computing Ka*P, where * is the repetition of the group addition and double operations, P is the curve point with x coordinate equal to generator 1 and the y coordinate determined from the defining equation. The equation of curve is implicitly known by the Group Type and the A and B coefficients. There are two possible values for the y coordinate; either one can be used successfully (the two parties need not agree on the selection). IKEv2 [Page 70] INTERNET DRAFT January 2003 B.4 Group 4 - 185 Bit EC2N IKE implementations MAY support a EC2N group with the following characteristics. This group is assigned id 4 (four). The curve is based on the Galois Field GF[2^185]. The field size is 185. The irreducible polynomial for the field is: u^185 + u^69 + 1. The equation for the elliptic curve is: y^2 + xy = x^3 + ax^2 + b. Field Size: 185 Group Prime/Irreducible Polynomial: 0x020000000000000000000000000000200000000000000001 Group Generator One: 0x18 Group Curve A: 0x0 Group Curve B: 0x1ee9 Group Order: 0x01ffffffffffffffffffffffdbf2f889b73e484175f94ebc The data in the KE payload when using this group will be identical to that as when using Oakley Group 3 (three). B.5 Group 5 - 1536 Bit MODP IKE implementations MUST support a MODP group with the following prime and generator. This group is assigned id 5 (five). The prime is 2^1536 - 2^1472 - 1 + 2^64 * {[2^1406 pi] + 741804}. Its hexadecimal value is FFFFFFFF FFFFFFFF C90FDAA2 2168C234 C4C6628B 80DC1CD1 29024E08 8A67CC74 020BBEA6 3B139B22 514A0879 8E3404DD EF9519B3 CD3A431B 302B0A6D F25F1437 4FE1356D 6D51C245 E485B576 625E7EC6 F44C42E9 A637ED6B 0BFF5CB6 F406B7ED EE386BFB 5A899FA5 AE9F2411 7C4B1FE6 49286651 ECE45B3D C2007CB8 A163BF05 98DA4836 1C55D39A 69163FA8 FD24CF5F 83655D23 DCA3AD96 1C62F356 208552BB 9ED52907 7096966D 670C354E 4ABC9804 F1746C08 CA237327 FFFFFFFF FFFFFFFF The generator is 2. Change History H.1 Changes from IKEv2-00 to IKEv2-01 February 2002 1) Changed Appendix B to specify the encryption and authentication processing for IKE rather than referencing ESP. Simplified the format IKEv2 [Page 71] INTERNET DRAFT January 2003 by removing idiosyncracies not needed for IKE. 2) Added option for authentication via a shared secret key. 3) Specified different keys in the two directions of IKE messages. Removed requirement of different cookies in the two directions since now no longer required. 4) Change the quantities signed by the two ends in AUTH fields to assure the two parties sign different quantities. 5) Changed reference to AES to AES_128. 6) Removed requirement that Diffie-Hellman be repeated when rekeying IKE-SA. 7) Fixed typos. 8) Clarified requirements around use of port 500 at the remote end in support of NAT. 9) Clarified required ordering for payloads. 10) Suggested mechanisms for avoiding DoS attacks. 11) Removed claims in some places that the first phase 2 piggybacked on phase 1 was optional. H.2 Changes from IKEv2-01 to IKEv2-02 April 2002 1) Moved the Initiator CERTREQ payload from message 1 to message 3. 2) Added a second optional ID payload in message 3 for the Initiator to name a desired Responder to support the case where multiple named identities are served by a single IP address. 3) Deleted the optimization whereby the Diffie-Hellman group did not need to be specified in phase 2 if it was the same as in phase 1 (it complicated the design with no meaningful benefit). 4) Added a section on the implications of reusing Diffie-Hellman expontentials 5) Changed the specification of sequence numbers to being at 0 in both directions. 6) Many editorial changes and corrections, the most significant being a global replace of "byte" with "octet". IKEv2 [Page 72] INTERNET DRAFT January 2003 H.3 Changes from IKEv2-02 to IKEv2-03 October 2002 1) Reorganized the document moving introductory material to the front. 2) Simplified the specification of Traffic Selectors to allow only IPv4 and IPv6 address ranges, as was done in the JFK spec. 3) Fixed the problem brought up by David Faucher with the fix suggested by Valery Smyslov. If Bob needs to narrow the selector range, but has more than one matching narrower range, then if Alice's first selector is a single address pair, Bob chooses the range that encompasses that. 4) To harmonize with the JFK spec, changed the exchange so that the initial exchange can be completed in four messages even if the responder must invoke an anti-clogging defense and the initiator incorrectly anticipates the responder's choice of Diffie-Hellman group. 5) Replaced the hierarchical SA payload with a simplified version that only negotiates suites of cryptographic algorithms. H.4 Changes from IKEv2-03 to IKEv2-04 January 2003 1) Integrated NAT traversal changes (including Appendix A). 2) Moved the anti-clogging token (cookie) from the SPI to a NOTIFY payload; changed negotation back to 6 messages when a cookie is needed. 3) Made capitalization of IKE-SA and CHILD-SA consistent. 4) Changed how IPcomp was negotiated. 5) Added usage scenarios. 6) Added configuration payload for acquiring internal addresses on remote networks. 7) Added negotiation of tunnel vs transport mode. Author's Address Charlie Kaufman charlie_kaufman@notesdev.ibm.com IBM IKEv2 [Page 73] INTERNET DRAFT January 2003 Full Copyright Statement "Copyright (C) The Internet Society (2003). All Rights Reserved. This document and translations of it may be copied and furnished to others, and derivative works that comment on or otherwise explain it or assist in its implementation may be prepared, copied, published and distributed, in whole or in part, without restriction of any kind, provided that the above copyright notice and this paragraph are included on all such copies and derivative works. However, this document itself may not be modified in any way, such as by removing the copyright notice or references to the Internet Society or other Internet organizations, except as needed for the purpose of developing Internet standards in which case the procedures for copyrights defined in the Internet Standards process must be followed, or as required to translate it into languages other than English. The limited permissions granted above are perpetual and will not be revoked by the Internet Society or its successors or assigns. This document and the information contained herein is provided on an "AS IS" basis and THE INTERNET SOCIETY AND THE INTERNET ENGINEERING TASK FORCE DISCLAIMS ALL WARRANTIES, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO ANY WARRANTY THAT THE USE OF THE INFORMATION HEREIN WILL NOT INFRINGE ANY RIGHTS OR ANY IMPLIED WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR PURPOSE." IKEv2 [Page 74]