idnits 2.17.1 draft-ietf-dnsop-algorithm-update-02.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- ** The abstract seems to contain references ([RFC6944]), which it shouldn't. Please replace those with straight textual mentions of the documents in question. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == The document seems to use 'NOT RECOMMENDED' as an RFC 2119 keyword, but does not include the phrase in its RFC 2119 key words list. -- The document date (October 14, 2018) is 2020 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Obsolete informational reference (is this intentional?): RFC 6944 (Obsoleted by RFC 8624) Summary: 1 error (**), 0 flaws (~~), 2 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 dnsop P. Wouters 3 Internet-Draft Red Hat 4 Obsoletes: 6944 (if approved) O. Sury 5 Intended status: Standards Track Internet Systems Consortium 6 Expires: April 17, 2019 October 14, 2018 8 Algorithm Implementation Requirements and Usage Guidance for DNSSEC 9 draft-ietf-dnsop-algorithm-update-02 11 Abstract 13 The DNSSEC protocol makes use of various cryptographic algorithms in 14 order to provide authentication of DNS data and proof of non- 15 existence. To ensure interoperability between DNS resolvers and DNS 16 authoritative servers, it is necessary to specify a set of algorithm 17 implementation requirements and usage guidelines to ensure that there 18 is at least one algorithm that all implementations support. This 19 document defines the current algorithm implementation requirements 20 and usage guidance for DNSSEC. This document obsoletes [RFC6944]. 22 Status of This Memo 24 This Internet-Draft is submitted in full conformance with the 25 provisions of BCP 78 and BCP 79. 27 Internet-Drafts are working documents of the Internet Engineering 28 Task Force (IETF). Note that other groups may also distribute 29 working documents as Internet-Drafts. The list of current Internet- 30 Drafts is at https://datatracker.ietf.org/drafts/current/. 32 Internet-Drafts are draft documents valid for a maximum of six months 33 and may be updated, replaced, or obsoleted by other documents at any 34 time. It is inappropriate to use Internet-Drafts as reference 35 material or to cite them other than as "work in progress." 37 This Internet-Draft will expire on April 17, 2019. 39 Copyright Notice 41 Copyright (c) 2018 IETF Trust and the persons identified as the 42 document authors. All rights reserved. 44 This document is subject to BCP 78 and the IETF Trust's Legal 45 Provisions Relating to IETF Documents 46 (https://trustee.ietf.org/license-info) in effect on the date of 47 publication of this document. Please review these documents 48 carefully, as they describe your rights and restrictions with respect 49 to this document. Code Components extracted from this document must 50 include Simplified BSD License text as described in Section 4.e of 51 the Trust Legal Provisions and are provided without warranty as 52 described in the Simplified BSD License. 54 Table of Contents 56 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 57 1.1. Updating Algorithm Implementation Requirements and Usage 58 Guidance . . . . . . . . . . . . . . . . . . . . . . . . 2 59 1.2. Updating Algorithm Requirement Levels . . . . . . . . . . 3 60 1.3. Document Audience . . . . . . . . . . . . . . . . . . . . 4 61 2. Conventions Used in This Document . . . . . . . . . . . . . . 4 62 3. Algorithm Selection . . . . . . . . . . . . . . . . . . . . . 4 63 3.1. DNSKEY Algorithms . . . . . . . . . . . . . . . . . . . . 4 64 3.2. DNSKEY Algorithm Recommendation . . . . . . . . . . . . . 6 65 3.3. DS and CDS Algorithms . . . . . . . . . . . . . . . . . . 6 66 4. Security Considerations . . . . . . . . . . . . . . . . . . . 7 67 5. Operational Considerations . . . . . . . . . . . . . . . . . 7 68 6. Implementation Report . . . . . . . . . . . . . . . . . . . . 7 69 6.1. DNSKEY Algorithms . . . . . . . . . . . . . . . . . . . . 7 70 7. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 8 71 8. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 8 72 9. References . . . . . . . . . . . . . . . . . . . . . . . . . 8 73 9.1. Normative References . . . . . . . . . . . . . . . . . . 8 74 9.2. Informative References . . . . . . . . . . . . . . . . . 9 75 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 10 77 1. Introduction 79 The DNSSEC signing algorithms are defined by various RFCs, including 80 [RFC4034], [RFC5155], [RFC5702], [RFC5933], [RFC6605], [RFC8080]. 81 DNSSEC is used to provide authentication of data. To ensure 82 interoperability, a set of "mandatory-to-implement" DNSKEY algorithms 83 are defined. This document obsoletes [RFC6944]. 85 1.1. Updating Algorithm Implementation Requirements and Usage Guidance 87 The field of cryptography evolves continuously. New stronger 88 algorithms appear and existing algorithms are found to be less secure 89 then originally thought. Therefore, algorithm implementation 90 requirements and usage guidance need to be updated from time to time 91 to reflect the new reality. The choices for algorithms must be 92 conservative to minimize the risk of algorithm compromise. 94 1.2. Updating Algorithm Requirement Levels 96 The mandatory-to-implement algorithm of tomorrow should already be 97 available in most implementations of DNSSEC by the time it is made 98 mandatory. This document attempts to identify and introduce those 99 algorithms for future mandatory-to-implement status. There is no 100 guarantee that algorithms in use today will become mandatory in the 101 future. Published algorithms are continuously subjected to 102 cryptographic attack and may become too weak, or even be completely 103 broken, before this document is updated. 105 This document only provides recommendations with respect to 106 mandatory-to-implement algorithms or algorithms so weak that 107 recommendation cannot be recommended. Any algorithm listed in the 108 [DNSKEY-IANA] and [DS-IANA] registries, but not mentioned in this 109 document, MAY be implemented. For clarification and consistency, an 110 algorithm will be specified as MAY in this document only when it has 111 been downgraded. 113 Although this document's primary purpose is to update algorithm 114 recommendations to keep DNSSEC authentication secure over time, it 115 also aims to do so in such a way that DNSSEC implementations remain 116 interoperable. DNSSEC interoperability is addressed by an 117 incremental introduction or deprecation of algorithms. 119 [RFC2119] considers the term SHOULD equivalent to RECOMMENDED, and 120 SHOULD NOT equivalent to NOT RECOMMENDED. The authors of this 121 document have chosen to use the terms RECOMMENDED and NOT 122 RECOMMENDED, as this more clearly expresses the recommendations to 123 implementers. 125 It is expected that deprecation of an algorithm will be performed 126 gradually. This provides time for various implementations to update 127 their implemented algorithms while remaining interoperable. Unless 128 there are strong security reasons, an algorithm is expected to be 129 downgraded from MUST to NOT RECOMMENDED or MAY, instead of to MUST 130 NOT. Similarly, an algorithm that has not been mentioned as 131 mandatory-to-implement is expected to be introduced with a 132 RECOMMENDED instead of a MUST. 134 Since the effect of using an unknown DNSKEY algorithm is that the 135 zone is treated as insecure, it is recommended that algorithms 136 downgraded to NOT RECOMMENDED or lower not be used by authoritative 137 nameservers and DNSSEC signers to create new DNSKEY's. This will 138 allow for deprecated algorithms to become less and less common over 139 time. Once an algorithm has reached a sufficiently low level of 140 deployment, it can be marked as MUST NOT, so that recursive resolvers 141 can remove support for validating it. 143 Recursive nameservers are encouraged to retain support for all 144 algorithms not marked as MUST NOT. 146 1.3. Document Audience 148 The recommendations of this document mostly target DNSSEC 149 implementers, as implementations need to meet both high security 150 expectations as well as high interoperability between various vendors 151 and with different versions. Interoperability requires a smooth 152 transition to more secure algorithms. This perspective may differ 153 from from that of a user who wishes to deploy and configure DNSSEC 154 with only the safest algorithm. On the other hand, the comments and 155 recommendations in this document are also expected to be useful for 156 such users. 158 2. Conventions Used in This Document 160 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 161 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 162 document are to be interpreted as described in [RFC2119]. 164 3. Algorithm Selection 166 3.1. DNSKEY Algorithms 168 Implementation recommendations for DNSKEY algorithms [DNSKEY-IANA]. 170 +--------+--------------------+-----------------+-------------------+ 171 | Number | Mnemonics | DNSSEC Signing | DNSSEC Validation | 172 +--------+--------------------+-----------------+-------------------+ 173 | 1 | RSAMD5 | MUST NOT | MUST NOT | 174 | 3 | DSA | MUST NOT | MUST NOT | 175 | 5 | RSASHA1 | NOT RECOMMENDED | MUST | 176 | 6 | DSA-NSEC3-SHA1 | MUST NOT | MUST NOT | 177 | 7 | RSASHA1-NSEC3-SHA1 | NOT RECOMMENDED | MUST | 178 | 8 | RSASHA256 | MUST | MUST | 179 | 10 | RSASHA512 | NOT RECOMMENDED | MUST | 180 | 12 | ECC-GOST | MUST NOT | MAY | 181 | 13 | ECDSAP256SHA256 | MUST | MUST | 182 | 14 | ECDSAP384SHA384 | MAY | RECOMMENDED | 183 | 15 | ED25519 | RECOMMENDED | RECOMMENDED | 184 | 16 | ED448 | MAY | RECOMMENDED | 185 +--------+--------------------+-----------------+-------------------+ 187 RSAMD5 is not widely deployed and there is an industry-wide trend to 188 deprecate MD5 usage. 190 RSASHA1 and RSASHA1-NSEC3-SHA1 are widely deployed, although zones 191 deploying it are recommended to switch to ECDSAP256SHA256 as there is 192 an industry-wide trend to move to elliptic curve cryptography. 193 RSASHA1 does not support NSEC3. RSASHA1-NSEC3-SHA1 can be used with 194 or without NSEC3. 196 DSA and DSA-NSEC3-SHA1 are not widely deployed and vulnerable to 197 private key compromise when generating signatures using a weak or 198 compromised random number generator. 200 RSASHA256 is in wide use and considered strong. 202 RSASHA512 is NOT RECOMMENDED for DNSSEC Signing because it has not 203 seen wide deployment, but there are some deployments hence DNSSEC 204 Validation MUST implement RSASHA512 to ensure interoperability. 205 There is no significant difference in cryptographics strength between 206 RSASHA512 and RSASHA256, therefore it is discouraged to use 207 RSASHA512, as it will only make deprecation of older algorithms 208 harder. People that wish to use a cryptographically stronger 209 algorithm should switch to elliptic curve cryptography algorithms. 211 ECC-GOST (GOST R 34.11-94) has been superseded by GOST R 34.11-2012 212 in [RFC6986]. The GOST R 34.11-2012 hasn't been standardized for use 213 in DNSSEC. 215 ECDSAP256SHA256 provides more cryptographic strength with a shorter 216 signature length than either RSASHA256 or RSASHA512. ECDSAP256SHA256 217 has been widely deployed and therefore it is now at MUST level for 218 both validation and signing. It is RECOMMENDED to use deterministic 219 digital signature generation procedure of the ECDSA ([RFC6979]) when 220 implementing ECDSAP256SHA256 (and ECDSAP384SHA384). 222 ECDSAP384SHA384 shares the same properties as ECDSAP256SHA256, but 223 offers a modest security advantage over ECDSAP256SHA256 (192 bits of 224 strength versus 128 bits). For most DNSSEC applications, 225 ECDSAP256SHA256 should be satisfactory and robust for the foreseeable 226 future, and is therefore recommended for signing. While it is 227 unlikely for a DNSSEC use case requiring 192-bit security strength to 228 arise, ECDSA384SHA384 is provided for such applications and it MAY be 229 used for signing in these cases. 231 ED25519 and ED448 use Edwards-curve Digital Security Algorithm 232 (EdDSA). There are three main advantages of the EdDSA algorithm: It 233 does not require the use of a unique random number for each 234 signature, there are no padding or truncation issues as with ECDSA, 235 and it is more resilient to side-channel attacks. Furthermore, EdDSA 236 cryptography is less prone to implementation errors ([RFC8032], 237 [RFC8080]). It is expected that ED25519 will become the future 238 RECOMMENDED default algorithm once there's enough support for this 239 algorithm in the deployed DNSSEC validators. 241 3.2. DNSKEY Algorithm Recommendation 243 Operation recommendation for new and existing deployments. 245 Due to industry-wide trend to move to elliptic curve cryptography, 246 the ECDSAP256SHA256 is RECOMMENDED for use by new DNSSEC deployments, 247 and users of RSA based algorithms SHOULD upgrade to ECDSAP256SHA256. 249 3.3. DS and CDS Algorithms 251 Recommendations for Delegation Signer Digest Algorithms [DNSKEY-IANA] 252 These also apply to the CDS RRTYPE as specified in [RFC7344] 254 +--------+-----------------+-------------------+-------------------+ 255 | Number | Mnemonics | DNSSEC Delegation | DNSSEC Validation | 256 +--------+-----------------+-------------------+-------------------+ 257 | 0 | NULL (CDS only) | MUST NOT [*] | MUST NOT [*] | 258 | 1 | SHA-1 | MUST NOT | MUST | 259 | 2 | SHA-256 | MUST | MUST | 260 | 3 | GOST R 34.11-94 | MUST NOT | MAY | 261 | 4 | SHA-384 | MAY | RECOMMENDED | 262 +--------+-----------------+-------------------+-------------------+ 264 [*] - This is a special type of CDS record signaling removal of DS at 265 the parent in [RFC8078] 267 NULL is a special case, see [RFC8078] 269 SHA-1 is still in wide use for DS records, so validators MUST 270 implement validation, but it is NOT RECOMMENDED for use in generating 271 new DS and CDS records. (See Operational Considerations for caveats 272 when upgrading from SHA-1 to SHA-256 DS Algorithm.) 274 SHA-256 is in wide use and considered strong. 276 GOST R 34.11-94 has been deprecated by [RFC6986]. 278 SHA-384 shares the same properties as SHA-256, but offers a modest 279 security advantage over SHA-384 (384-bits of strength versus 280 256-bits). For most applications of DNSSEC, SHA-256 should be 281 satisfactory and robust for the foreseeable future, and is therefore 282 recommended for DS and CDS records. While it is unlikely for a 283 DNSSEC use case requiring 384-bit security strength to arise, SHA-384 284 is provided for such applications and it MAY be used for generating 285 DS and CDS records in these cases. 287 4. Security Considerations 289 The security of cryptographic systems depends on both the strength of 290 the cryptographic algorithms chosen and the strength of the keys used 291 with those algorithms. The security also depends on the engineering 292 of the protocol used by the system to ensure that there are no non- 293 cryptographic ways to bypass the security of the overall system. 295 This document concerns itself with the selection of cryptographic 296 algorithms for the use of DNSSEC, specifically with the selection of 297 "mandatory-to-implement" algorithms. The algorithms identified in 298 this document as MUST or RECOMMENDED to implement are not known to be 299 broken at the current time, and cryptographic research so far leads 300 us to believe that they are likely to remain secure into the 301 foreseeable future. However, this isn't necessarily forever, and it 302 is expected that new revisions of this document will be issued from 303 time to time to reflect the current best practices in this area. 305 Retiring an algorithm too soon would result in a zone signed with the 306 retired algorithm being downgraded to the equivalent of an unsigned 307 zone. Therefore, algorithm deprecation must be done very slowly and 308 only after careful consideration and measurement of its use. 310 5. Operational Considerations 312 DNSKEY algorithm rollover in a live zone is a complex process. See 313 [RFC6781] and [RFC7583] for guidelines on how to perform algorithm 314 rollovers. 316 DS algorithm rollover in a live zone is also a complex process. 317 Upgrading algorithm at the same time as rolling the new KSK key will 318 lead to DNSSEC validation failures, and users MUST upgrade the DS 319 algorithm first before rolling the Key Signing Key. 321 6. Implementation Report 323 6.1. DNSKEY Algorithms 325 The following table contains minimal version of the software that 326 implements the required functionality. Usually, the support for 327 specific algorithm has to be also included in the cryptographic 328 libraries that the DNS servers use. 330 +--------------------+------+--------+---------+----------+---------+ 331 | Mnemonics | BIND | Knot | OpenDNS | PowerDNS | Unbound | 332 | | | DNS | | | | 333 +--------------------+------+--------+---------+----------+---------+ 334 | RSAMD5 | Y | N | Y | N | N | 335 | DSA | Y | N | Y | N | Y | 336 | RSASHA1 | Y | Y | Y | Y | Y | 337 | DSA-NSEC3-SHA1 | Y | N | Y | N | Y | 338 | RSASHA1-NSEC3-SHA1 | Y | Y | Y | Y | Y | 339 | RSASHA256 | Y | Y | Y | Y | Y | 340 | RSASHA512 | Y | Y | Y | Y | Y | 341 | ECC-GOST | N | N | Y | Y | Y | 342 | ECDSAP256SHA256 | Y | Y | Y | Y | Y | 343 | ECDSAP384SHA384 | Y | Y | Y | Y | Y | 344 | ED25519 | Y | Y | N | Y | Y | 345 | ED448 | N | N | N | Y | Y | 346 +--------------------+------+--------+---------+----------+---------+ 348 7. IANA Considerations 350 This document makes no requests of IANA. 352 8. Acknowledgements 354 This document borrows text from RFC 4307 by Jeffrey I. Schiller of 355 the Massachusetts Institute of Technology (MIT) and the 4307bis 356 document by Yoav Nir, Tero Kivinen, Paul Wouters and Daniel Migault. 357 Much of the original text has been copied verbatim. 359 We wish to thank Michael Sinatra, Roland van Rijswijk-Deij, Olafur 360 Gudmundsson, Paul Hoffman and Evan Hunt for their imminent feedback. 362 Kudos to Roy Arends for bringing the DS rollover issue to the 363 daylight. 365 9. References 367 9.1. Normative References 369 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 370 Requirement Levels", BCP 14, RFC 2119, 371 DOI 10.17487/RFC2119, March 1997, 372 . 374 9.2. Informative References 376 [RFC4034] Arends, R., Austein, R., Larson, M., Massey, D., and S. 377 Rose, "Resource Records for the DNS Security Extensions", 378 RFC 4034, DOI 10.17487/RFC4034, March 2005, 379 . 381 [RFC5155] Laurie, B., Sisson, G., Arends, R., and D. Blacka, "DNS 382 Security (DNSSEC) Hashed Authenticated Denial of 383 Existence", RFC 5155, DOI 10.17487/RFC5155, March 2008, 384 . 386 [RFC5702] Jansen, J., "Use of SHA-2 Algorithms with RSA in DNSKEY 387 and RRSIG Resource Records for DNSSEC", RFC 5702, 388 DOI 10.17487/RFC5702, October 2009, 389 . 391 [RFC5933] Dolmatov, V., Ed., Chuprina, A., and I. Ustinov, "Use of 392 GOST Signature Algorithms in DNSKEY and RRSIG Resource 393 Records for DNSSEC", RFC 5933, DOI 10.17487/RFC5933, July 394 2010, . 396 [RFC6605] Hoffman, P. and W. Wijngaards, "Elliptic Curve Digital 397 Signature Algorithm (DSA) for DNSSEC", RFC 6605, 398 DOI 10.17487/RFC6605, April 2012, 399 . 401 [RFC6781] Kolkman, O., Mekking, W., and R. Gieben, "DNSSEC 402 Operational Practices, Version 2", RFC 6781, 403 DOI 10.17487/RFC6781, December 2012, 404 . 406 [RFC6944] Rose, S., "Applicability Statement: DNS Security (DNSSEC) 407 DNSKEY Algorithm Implementation Status", RFC 6944, 408 DOI 10.17487/RFC6944, April 2013, 409 . 411 [RFC6979] Pornin, T., "Deterministic Usage of the Digital Signature 412 Algorithm (DSA) and Elliptic Curve Digital Signature 413 Algorithm (ECDSA)", RFC 6979, DOI 10.17487/RFC6979, August 414 2013, . 416 [RFC6986] Dolmatov, V., Ed. and A. Degtyarev, "GOST R 34.11-2012: 417 Hash Function", RFC 6986, DOI 10.17487/RFC6986, August 418 2013, . 420 [RFC7344] Kumari, W., Gudmundsson, O., and G. Barwood, "Automating 421 DNSSEC Delegation Trust Maintenance", RFC 7344, 422 DOI 10.17487/RFC7344, September 2014, 423 . 425 [RFC7583] Morris, S., Ihren, J., Dickinson, J., and W. Mekking, 426 "DNSSEC Key Rollover Timing Considerations", RFC 7583, 427 DOI 10.17487/RFC7583, October 2015, 428 . 430 [RFC8032] Josefsson, S. and I. Liusvaara, "Edwards-Curve Digital 431 Signature Algorithm (EdDSA)", RFC 8032, 432 DOI 10.17487/RFC8032, January 2017, 433 . 435 [RFC8078] Gudmundsson, O. and P. Wouters, "Managing DS Records from 436 the Parent via CDS/CDNSKEY", RFC 8078, 437 DOI 10.17487/RFC8078, March 2017, 438 . 440 [RFC8080] Sury, O. and R. Edmonds, "Edwards-Curve Digital Security 441 Algorithm (EdDSA) for DNSSEC", RFC 8080, 442 DOI 10.17487/RFC8080, February 2017, 443 . 445 [DNSKEY-IANA] 446 "DNSKEY Algorithms", . 449 [DS-IANA] "Delegation Signer Digest Algorithms", 450 . 453 Authors' Addresses 455 Paul Wouters 456 Red Hat 457 CA 459 EMail: pwouters@redhat.com 461 Ondrej Sury 462 Internet Systems Consortium 463 CZ 465 EMail: ondrej@isc.org