idnits 2.17.1 draft-ietf-dnsop-rfc2845bis-01.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 3 instances of lines with non-RFC2606-compliant FQDNs in the document. -- The draft header indicates that this document obsoletes RFC4635, but the abstract doesn't seem to directly say this. It does mention RFC4635 though, so this could be OK. -- The draft header indicates that this document obsoletes RFC2845, but the abstract doesn't seem to directly say this. It does mention RFC2845 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 406 has weird spacing: '... Signed in ...' == Line 439 has weird spacing: '...AC Data octe...' == Line 711 has weird spacing: '...ptional gss...' == Line 712 has weird spacing: '...ndatory hmac...' == Line 713 has weird spacing: '...ptional hma...' == (3 more instances...) == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (October 15, 2018) is 2013 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS180-4' ** Obsolete normative reference: RFC 2845 (Obsoleted by RFC 8945) ** Obsolete normative reference: RFC 4635 (Obsoleted by RFC 8945) Summary: 2 errors (**), 0 flaws (~~), 9 warnings (==), 4 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force F. Dupont 3 Internet-Draft S. Morris 4 Obsoletes: 2845, 4635 (if approved) ISC 5 Intended status: Standards Track P. Vixie 6 Expires: April 18, 2019 Farsight 7 D. Eastlake 3rd 8 Huawei 9 O. Gudmundsson 10 CloudFlare 11 B. Wellington 12 Akamai 13 October 15, 2018 15 Secret Key Transaction Authentication for DNS (TSIG) 16 draft-ietf-dnsop-rfc2845bis-01 18 Abstract 20 This protocol allows for transaction level authentication using 21 shared secrets and one way hashing. It can be used to authenticate 22 dynamic updates as coming from an approved client, or to authenticate 23 responses as coming from an approved name server. 25 No provision has been made here for distributing the shared secrets. 27 This document includes revised original TSIG specifications (RFC2845) 28 and its extension for HMAC-SHA (RFC4635). 30 Status of This Memo 32 This Internet-Draft is submitted in full conformance with the 33 provisions of BCP 78 and BCP 79. 35 Internet-Drafts are working documents of the Internet Engineering 36 Task Force (IETF). Note that other groups may also distribute 37 working documents as Internet-Drafts. The list of current Internet- 38 Drafts is at https://datatracker.ietf.org/drafts/current/. 40 Internet-Drafts are draft documents valid for a maximum of six months 41 and may be updated, replaced, or obsoleted by other documents at any 42 time. It is inappropriate to use Internet-Drafts as reference 43 material or to cite them other than as "work in progress." 45 This Internet-Draft will expire on April 18, 2019. 47 Copyright Notice 49 Copyright (c) 2018 IETF Trust and the persons identified as the 50 document authors. All rights reserved. 52 This document is subject to BCP 78 and the IETF Trust's Legal 53 Provisions Relating to IETF Documents 54 (https://trustee.ietf.org/license-info) in effect on the date of 55 publication of this document. Please review these documents 56 carefully, as they describe your rights and restrictions with respect 57 to this document. Code Components extracted from this document must 58 include Simplified BSD License text as described in Section 4.e of 59 the Trust Legal Provisions and are provided without warranty as 60 described in the Simplified BSD License. 62 This document may contain material from IETF Documents or IETF 63 Contributions published or made publicly available before November 64 10, 2008. The person(s) controlling the copyright in some of this 65 material may not have granted the IETF Trust the right to allow 66 modifications of such material outside the IETF Standards Process. 67 Without obtaining an adequate license from the person(s) controlling 68 the copyright in such materials, this document may not be modified 69 outside the IETF Standards Process, and derivative works of it may 70 not be created outside the IETF Standards Process, except to format 71 it for publication as an RFC or to translate it into languages other 72 than English. 74 Table of Contents 76 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 77 2. Key words . . . . . . . . . . . . . . . . . . . . . . . . . . 4 78 3. New Assigned Numbers . . . . . . . . . . . . . . . . . . . . 5 79 4. TSIG RR Format . . . . . . . . . . . . . . . . . . . . . . . 5 80 4.1. TSIG RR Type . . . . . . . . . . . . . . . . . . . . . . 5 81 4.2. TSIG Calculation . . . . . . . . . . . . . . . . . . . . 5 82 4.3. TSIG Record Format . . . . . . . . . . . . . . . . . . . 5 83 4.4. Example . . . . . . . . . . . . . . . . . . . . . . . . . 7 84 5. Protocol Operation . . . . . . . . . . . . . . . . . . . . . 7 85 5.1. Effects of adding TSIG to outgoing message . . . . . . . 8 86 5.2. TSIG processing on incoming messages . . . . . . . . . . 8 87 5.3. Time values used in TSIG calculations . . . . . . . . . . 8 88 5.4. TSIG Variables and Coverage . . . . . . . . . . . . . . . 9 89 5.4.1. DNS Message . . . . . . . . . . . . . . . . . . . . . 9 90 5.4.2. TSIG Variables . . . . . . . . . . . . . . . . . . . 9 91 5.4.3. Request MAC . . . . . . . . . . . . . . . . . . . . . 10 92 5.5. Component Padding . . . . . . . . . . . . . . . . . . . . 10 93 6. Protocol Details . . . . . . . . . . . . . . . . . . . . . . 10 94 6.1. TSIG generation on requests . . . . . . . . . . . . . . . 10 95 6.2. TSIG on Answers . . . . . . . . . . . . . . . . . . . . . 10 96 6.3. TSIG on TSIG Error returns . . . . . . . . . . . . . . . 11 97 6.4. TSIG on zone transfer over a TCP connection . . . . . . . 11 98 6.5. Server TSIG checks . . . . . . . . . . . . . . . . . . . 12 99 6.5.1. Key check and error handling . . . . . . . . . . . . 12 100 6.5.2. MAC check and error handling . . . . . . . . . . . . 12 101 6.5.3. Time check and error handling . . . . . . . . . . . . 13 102 6.5.4. Truncation check and error handling . . . . . . . . . 13 103 6.6. Client processing of answer . . . . . . . . . . . . . . . 13 104 6.6.1. Key error handling . . . . . . . . . . . . . . . . . 14 105 6.6.2. MAC error handling . . . . . . . . . . . . . . . . . 14 106 6.6.3. Time error handling . . . . . . . . . . . . . . . . . 14 107 6.6.4. Truncation error handling . . . . . . . . . . . . . . 14 108 6.7. Special considerations for forwarding servers . . . . . . 15 109 7. Algorithms and Identifiers . . . . . . . . . . . . . . . . . 15 110 8. TSIG Truncation Policy . . . . . . . . . . . . . . . . . . . 16 111 9. Shared Secrets . . . . . . . . . . . . . . . . . . . . . . . 17 112 10. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 17 113 11. Security Considerations . . . . . . . . . . . . . . . . . . . 18 114 11.1. Issue fixed in this document . . . . . . . . . . . . . . 19 115 11.2. Why not DNSSEC? . . . . . . . . . . . . . . . . . . . . 19 116 12. References . . . . . . . . . . . . . . . . . . . . . . . . . 20 117 12.1. Normative References . . . . . . . . . . . . . . . . . . 20 118 12.2. Informative References . . . . . . . . . . . . . . . . . 20 119 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . 22 120 Appendix B. Change History (to be removed before publication) . 23 121 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 24 123 1. Introduction 125 The Domain Name System (DNS) [RFC1034], [RFC1035] is a replicated 126 hierarchical distributed database system that provides information 127 fundamental to Internet operations, such as name <=> address 128 translation and mail handling information. 130 In 2017, security problems in two nameservers strictly following 131 [RFC2845] and [RFC4635] (i.e., TSIG and its HMAC-SHA extension) 132 specifications were discovered. The implementations were fixed but, 133 to avoid similar problems in the future, the two documents were 134 updated and merged, producing this revised specification for TSIG. 136 This document specifies use of a message authentication code (MAC), 137 either HMAC-MD5 or HMAC-SHA (keyed hash functions), to provide an 138 efficient means of point-to-point authentication and integrity 139 checking for DNS transactions. 141 The second area where the secret key based MACs specified in this 142 document can be used is to authenticate DNS update requests as well 143 as transaction responses, providing a lightweight alternative to the 144 protocol described by [RFC3007]. 146 A further use of this mechanism is to protect zone transfers. In 147 this case the data covered would be the whole zone transfer including 148 any glue records sent. The protocol described by DNSSEC does not 149 protect glue records and unsigned records unless SIG(0) (transaction 150 signature) is used. 152 The authentication mechanism proposed in this document uses shared 153 secret keys to establish a trust relationship between two entities. 154 Such keys must be protected in a fashion similar to private keys, 155 lest a third party masquerade as one of the intended parties (by 156 forging the MAC). There is an urgent need to provide simple and 157 efficient authentication between clients and local servers and this 158 proposal addresses that need. The proposal is unsuitable for general 159 server to server authentication for servers which speak with many 160 other servers, since key management would become unwieldy with the 161 number of shared keys going up quadratically. But it is suitable for 162 many resolvers on hosts that only talk to a few recursive servers. 164 A server acting as an indirect caching resolver -- a "forwarder" in 165 common usage -- might use transaction-based authentication when 166 communicating with its small number of preconfigured "upstream" 167 servers. Other uses of DNS secret key authentication and possible 168 systems for automatic secret key distribution may be proposed in 169 separate future documents. 171 Note that use of TSIG presumes prior agreement between the two 172 parties involved (e.g., resolver and server) as to any algorithm and 173 key to be used. 175 Since the publication of first version of this document ([RFC2845]) a 176 mechanism based on asymmetric signatures using the SIG RR was 177 specified (SIG(0) [RFC2931]) whereas this document uses symmetric 178 authentication codes calculated by HMAC [RFC2104] using strong hash 179 functions. 181 2. Key words 183 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 184 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 185 "OPTIONAL" in this document are to be interpreted as described in BCP 186 14 [RFC2119] [RFC8174] when, and only when, they appear in all 187 capitals, as shown here. 189 3. New Assigned Numbers 191 RRTYPE = TSIG (250) 192 ERROR = 0..15 (a DNS RCODE) 193 ERROR = 16 (BADSIG) 194 ERROR = 17 (BADKEY) 195 ERROR = 18 (BADTIME) 196 ERROR = 22 (BADTRUNC) 198 (See [RFC6895] Section 2.3 concerning the assignment of the value 16 199 to BADSIG.) 201 4. TSIG RR Format 203 4.1. TSIG RR Type 205 To provide secret key authentication, we use a new RR type whose 206 mnemonic is TSIG and whose type code is 250. TSIG is a meta-RR and 207 MUST NOT be cached. TSIG RRs are used for authentication between DNS 208 entities that have established a shared secret key. TSIG RRs are 209 dynamically computed to cover a particular DNS transaction and are 210 not DNS RRs in the usual sense. 212 4.2. TSIG Calculation 214 As the TSIG RRs are related to one DNS request/response, there is no 215 value in storing or retransmitting them, thus the TSIG RR is 216 discarded once it has been used to authenticate a DNS message. 217 Recommendations concerning the message digest algorithm can be found 218 in Section 7. All multi-octet integers in the TSIG record are sent 219 in network byte order (see [RFC1035] 2.3.2). 221 4.3. TSIG Record Format 223 NAME The name of the key used in domain name syntax. The name 224 should reflect the names of the hosts and uniquely identify the 225 key among a set of keys these two hosts may share at any given 226 time. If hosts A.site.example and B.example.net share a key, 227 possibilities for the key name include .A.site.example, 228 .B.example.net, and .A.site.example.B.example.net. It 229 should be possible for more than one key to be in simultaneous 230 use among a set of interacting hosts. The name only needs to 231 be meaningful to the communicating hosts but a meaningful 232 mnemonic name as above is strongly recommended. 234 The name may be used as a local index to the key involved and 235 it is recommended that it be globally unique. Where a key is 236 just shared between two hosts, its name actually need only be 237 meaningful to them but it is recommended that the key name be 238 mnemonic and incorporate the resolver and server host names in 239 that order. 241 TYPE TSIG (250: Transaction SIGnature) 243 CLASS ANY 245 TTL 0 247 RdLen (variable) 249 RDATA The RDATA for a TSIG RR consists of an octet stream Algorithm 250 Name field, a uint48_t Time Signed field, a uint16_t Fudge 251 field, a uint16_t MAC Size field, a octet stream MAC field, a 252 uint16_t Original ID, a uint16_t Error field, a uint16_t Other 253 Len field and an octet stream of Other Data. 255 1 1 1 1 1 1 1 1 1 1 2 2 2 2 2 2 2 2 2 2 3 3 256 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 257 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 258 / Algorithm Name / 259 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 260 | | 261 | Time Signed +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 262 | | Fudge | 263 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 264 | MAC Size | / 265 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ MAC / 266 / / 267 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 268 | Original ID | Error | 269 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 270 | Other Len | / 271 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Other Data / 272 / / 273 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 275 The contents of the RDATA fields are: 277 * Algorithm Name - identifies the TSIG algorithm name in the 278 domain name syntax. 280 * Time Signed - time signed as seconds since 00:00 on 281 1970-01-01 UTC ignoring leap seconds. 283 * Fudge - specifies the allowed time difference in seconds 284 permitted in the Time Signed field. 286 * MAC Size - the length of MAC field in octets. Truncation is 287 indicated by a MAC size less than the size of the keyed hash 288 produced by the algorithm specified by the Algorithm Name. 290 * MAC - the contents of this field are defined by the TSIG 291 algorithm used, possibly truncated as specified by MAC Size. 293 * Error - contains the expanded RCODE covering TSIG 294 processing. 296 * Other Len - specifies the length of the "Other Data" field 297 in octets. 299 * Other Data - this field will be empty unless the content of 300 the Error field is BADTIME, in which case it will contain 301 the server's current time (see Section 6.5.3). 303 4.4. Example 305 NAME HOST.EXAMPLE. 307 TYPE TSIG 309 CLASS ANY 311 TTL 0 313 RdLen As appropriate 315 RDATA 317 Field Name Contents 318 -------------- ------------------- 319 Algorithm Name SAMPLE-ALG.EXAMPLE. 320 Time Signed 853804800 321 Fudge 300 322 MAC Size As appropriate 323 MAC As appropriate 324 Original ID As appropriate 325 Error 0 (NOERROR) 326 Other Len 0 327 Other Data Empty 329 5. Protocol Operation 330 5.1. Effects of adding TSIG to outgoing message 332 Once the outgoing message has been constructed, the HMAC computation 333 can be performed. The resulting MAC will then be stored in a TSIG 334 which is appended to the additional data section (the ARCOUNT is 335 incremented to reflect this). If the TSIG record cannot be added 336 without causing the message to be truncated, the server MUST alter 337 the response so that a TSIG can be included. This response consists 338 of only the question and a TSIG record, and has the TC bit set and 339 RCODE 0 (NOERROR). The client SHOULD at this point retry the request 340 using TCP (per [RFC1035] 4.2.2). 342 5.2. TSIG processing on incoming messages 344 If an incoming message contains a TSIG record, it MUST be the last 345 record in the additional section. Multiple TSIG records are not 346 allowed. If a TSIG record is present in any other position, the DNS 347 message is dropped and a response with RCODE 1 (FORMERR) MUST be 348 returned. Upon receipt of a message with exactly one correctly 349 placed TSIG RR, the TSIG RR is copied to a safe location, removed 350 from the DNS Message, and decremented out of the DNS message header's 351 ARCOUNT. At this point the keyed hash (HMAC) computation is 352 performed. 354 If the algorithm name or key name is unknown to the recipient, or if 355 the MACs do not match, the whole DNS message MUST be discarded. If 356 the message is a query, a response with RCODE 9 (NOTAUTH) MUST be 357 sent back to the originator with TSIG ERROR 17 (BADKEY) or TSIG ERROR 358 16 (BADSIG). If no key is available to sign this message it MUST be 359 sent unsigned (MAC size == 0 and empty MAC). A message to the system 360 operations log SHOULD be generated, to warn the operations staff of a 361 possible security incident in progress. Care should be taken to 362 ensure that logging of this type of event does not open the system to 363 a denial of service attack. 365 Until these error checks are successfully passed, concluding that the 366 signature is valid, the signature MUST be considered to be invalid. 368 5.3. Time values used in TSIG calculations 370 The data digested includes the two timer values in the TSIG header in 371 order to defend against replay attacks. If this were not done, an 372 attacker could replay old messages but update the "Time Signed" and 373 "Fudge" fields to make the message look new. This data is named 374 "TSIG Timers", and for the purpose of MAC calculation they are hashed 375 in their "on the wire" format, in the following order: first Time 376 Signed, then Fudge. For example: 378 Field Name Value Wire Format Meaning 379 ----------- --------- ----------------- ------------------------ 380 Time Signed 853804800 00 00 32 e4 07 00 Tue Jan 21 00:00:00 1997 381 Fudge 300 01 2C 5 minutes 383 5.4. TSIG Variables and Coverage 385 When generating or verifying the contents of a TSIG record, the 386 following data are passed as input to MAC computation, in network 387 byte order or wire format, as appropriate: 389 5.4.1. DNS Message 391 A whole and complete DNS message in wire format, before the TSIG RR 392 has been added to the additional data section and before the DNS 393 Message Header's ARCOUNT field has been incremented to contain the 394 TSIG RR. If the message ID differs from the original message ID, the 395 original message ID is substituted for the message ID. This could 396 happen when forwarding a dynamic update request, for example. 398 5.4.2. TSIG Variables 400 Source Field Name Notes 401 ---------- -------------- ----------------------------------------- 402 TSIG RR NAME Key name, in canonical wire format 403 TSIG RR CLASS (Always ANY in the current specification) 404 TSIG RR TTL (Always 0 in the current specification) 405 TSIG RDATA Algorithm Name in canonical wire format 406 TSIG RDATA Time Signed in network byte order 407 TSIG RDATA Fudge in network byte order 408 TSIG RDATA Error in network byte order 409 TSIG RDATA Other Len in network byte order 410 TSIG RDATA Other Data exactly as transmitted 412 The RR RDLEN and RDATA MAC Length are not included in the input to 413 MAC computation since they are not guaranteed to be knowable before 414 the MAC is generated. 416 The Original ID field is not included in this section, as it has 417 already been substituted for the message ID in the DNS header and 418 hashed. 420 For each label type, there must be a defined "Canonical wire format" 421 that specifies how to express a label in an unambiguous way. For 422 label type 00, this is defined in [RFC4034], for label type 01, this 423 is defined in [RFC6891]. The use of label types other than 00 and 01 424 is not defined for this specification. 426 5.4.3. Request MAC 428 When generating the MAC to be included in a response, the validated 429 request MAC MUST be included in the MAC computation. If the request 430 MAC failed to validate, an unsigned error message MUST be returned 431 instead. (Section 6.3). 433 The request's MAC is digested in wire format, including the following 434 fields: 436 Field Type Description 437 ---------- ------------ ---------------------- 438 MAC Length uint16_t in network byte order 439 MAC Data octet stream exactly as transmitted 441 5.5. Component Padding 443 Digested components (i.e., inputs to keyed hash computation) are fed 444 into the hashing function as a continuous octet stream with no 445 interfield separator or padding. 447 6. Protocol Details 449 6.1. TSIG generation on requests 451 Client performs the keyed hash (HMAC) computation and appends a TSIG 452 record to the additional data section and transmits the request to 453 the server. The client MUST store the MAC from the request while 454 awaiting an answer. The digest components for a request are: 456 DNS Message (request) 457 TSIG Variables (request) 459 Note that some older name servers will not accept requests with a 460 nonempty additional data section. Clients SHOULD only attempt signed 461 transactions with servers who are known to support TSIG and share 462 some algorithm and secret key with the client -- so, this is not a 463 problem in practice. 465 6.2. TSIG on Answers 467 When a server has generated a response to a signed request, it signs 468 the response using the same algorithm and key. The server MUST NOT 469 generate a signed response to a request if either the KEY is invalid 470 or the MAC fails validation. It also MUST NOT not generate a signed 471 response to an unsigned request, except in the case of a response to 472 a client's unsigned TKEY request if the secret key is established on 473 the server side after the server processed the client's request. 475 Signing responses to unsigned TKEY requests MUST be explicitly 476 specified in the description of an individual secret key 477 establishment algorithm [RFC3645]. 479 The digest components are: 481 Request MAC 482 DNS Message (response) 483 TSIG Variables (response) 485 6.3. TSIG on TSIG Error returns 487 When a server detects an error relating to the key or MAC, the server 488 SHOULD send back an unsigned error message (MAC size == 0 and empty 489 MAC). It MUST NOT send back a signed error message. 491 If an error is detected relating to the TSIG validity period or the 492 MAC is too short for the local policy, the server SHOULD send back a 493 signed error message. The digest components are: 495 Request MAC (if the request MAC validated) 496 DNS Message (response) 497 TSIG Variables (response) 499 The reason that the request is not included in this MAC in some cases 500 is to make it possible for the client to verify the error. If the 501 error is not a TSIG error the response MUST be generated as specified 502 in Section 6.2. 504 6.4. TSIG on zone transfer over a TCP connection 506 A zone transfer over a DNS TCP session can include multiple DNS 507 messages. Using TSIG on such a connection can protect the connection 508 from hijacking and provide data integrity. The TSIG MUST be included 509 on the first and last DNS messages, and SHOULD be placed on all 510 intermediary messages. For backward compatibility, a client which 511 receives DNS messages and verifies TSIG MUST accept up to 99 512 intermediary messages without a TSIG. The first envelope is 513 processed as a standard answer, and subsequent messages have the 514 following digest components: 516 Prior MAC (running) 517 DNS Messages (any unsigned messages since the last TSIG) 518 TSIG Timers (current message) 520 This allows the client to rapidly detect when the session has been 521 altered; at which point it can close the connection and retry. If a 522 client TSIG verification fails, the client MUST close the connection. 524 If the client does not receive TSIG records frequently enough (as 525 specified above) it SHOULD assume the connection has been hijacked 526 and it SHOULD close the connection. The client SHOULD treat this the 527 same way as they would any other interrupted transfer (although the 528 exact behavior is not specified). 530 6.5. Server TSIG checks 532 Upon receipt of a message, server will check if there is a TSIG RR. 533 If one exists, the server is REQUIRED to return a TSIG RR in the 534 response. The server MUST perform the following checks in the 535 following order, check KEY, check MAC, check TIME values, check 536 Truncation policy. 538 6.5.1. Key check and error handling 540 If a non-forwarding server does not recognize the key used by the 541 client, the server MUST generate an error response with RCODE 9 542 (NOTAUTH) and TSIG ERROR 17 (BADKEY). This response MUST be unsigned 543 as specified in Section 6.3. The server SHOULD log the error. 544 (Special considerations apply to forwarding servers, see 545 Section 6.7.) 547 6.5.2. MAC check and error handling 549 If a TSIG fails to verify, the server MUST generate an error response 550 as specified in Section 6.3 with RCODE 9 (NOTAUTH) and TSIG ERROR 16 551 (BADSIG). This response MUST be unsigned as specified in 552 Section 6.3. The server SHOULD log the error. 554 6.5.2.1. Specifying Truncation 556 When space is at a premium and the strength of the full length of a 557 MAC is not needed, it is reasonable to truncate the keyed hash and 558 use the truncated value for authentication. HMAC SHA-1 truncated to 559 96 bits is an option available in several IETF protocols, including 560 IPsec and TLS. 562 Processing of a truncated MAC follows these rules 564 1. If "MAC size" field is greater than keyed hash output length: 566 This case MUST NOT be generated and, if received, MUST cause the 567 DNS message to be dropped and RCODE 1 (FORMERR) to be returned. 569 2. If "MAC size" field equals keyed hash output length: 571 The entire output keyed hash output is present and used. 573 3. "MAC size" field is less than keyed hash output length but 574 greater than that specified in case 4, below: 576 This is sent when the signer has truncated the keyed hash output 577 to an allowable length, as described in [RFC2104], taking initial 578 octets and discarding trailing octets. TSIG truncation can only 579 be to an integral number of octets. On receipt of a DNS message 580 with truncation thus indicated, the locally calculated MAC is 581 similarly truncated and only the truncated values are compared 582 for authentication. The request MAC used when calculating the 583 TSIG MAC for a reply is the truncated request MAC. 585 4. "MAC size" field is less than the larger of 10 (octets) and half 586 the length of the hash function in use: 588 With the exception of certain TSIG error messages described in 589 Section 6.3, where it is permitted that the MAC size be zero, 590 this case MUST NOT be generated and, if received, MUST cause the 591 DNS message to be dropped and RCODE 1 (FORMERR) to be returned. 593 6.5.3. Time check and error handling 595 If the server time is outside the time interval specified by the 596 request (which is: Time Signed, plus/minus Fudge), the server MUST 597 generate an error response with RCODE 9 (NOTAUTH) and TSIG ERROR 18 598 (BADTIME). The server SHOULD also cache the most recent time signed 599 value in a message generated by a key, and SHOULD return BADTIME if a 600 message received later has an earlier time signed value. A response 601 indicating a BADTIME error MUST be signed by the same key as the 602 request. It MUST include the client's current time in the time 603 signed field, the server's current time (a uint48_t) in the other 604 data field, and 6 in the other data length field. This is done so 605 that the client can verify a message with a BADTIME error without the 606 verification failing due to another BADTIME error. The data signed 607 is specified in Section 6.3. The server SHOULD log the error. 609 6.5.4. Truncation check and error handling 611 If a TSIG is received with truncation that is permitted under 612 Section 6.5.2.1 above but the MAC is too short for the local policy 613 in force, an RCODE 9 (NOTAUTH) and TSIG ERROR 22 (BADTRUNC) MUST be 614 returned. The server SHOULD log the error. 616 6.6. Client processing of answer 618 When a client receives a response from a server and expects to see a 619 TSIG, it first checks if the TSIG RR is present in the response. 620 Otherwise, the response is treated as having a format error and 621 discarded. The client then extracts the TSIG, adjusts the ARCOUNT, 622 and calculates the MAC in the same way as the server, applying the 623 same rules to decide if truncated MAC is valid. If the TSIG does not 624 validate, that response MUST be discarded, unless the RCODE is 9 625 (NOTAUTH), in which case the client SHOULD attempt to verify the 626 response as if it were a TSIG Error response, as specified in 627 Section 6.3. A message containing an unsigned TSIG record or a TSIG 628 record which fails verification SHOULD NOT be considered an 629 acceptable response; the client SHOULD log an error and continue to 630 wait for a signed response until the request times out. 632 6.6.1. Key error handling 634 If an RCODE on a response is 9 (NOTAUTH), and the response TSIG 635 validates, and the TSIG key is different from the key used on the 636 request, then this is a Key error. The client MAY retry the request 637 using the key specified by the server. This should never occur, as a 638 server MUST NOT sign a response with a different key than signed the 639 request. 641 6.6.2. MAC error handling 643 If the response RCODE is 9 (NOTAUTH) and TSIG ERROR is 16 (BADSIG), 644 this is a MAC error, and client MAY retry the request with a new 645 request ID but it would be better to try a different shared key if 646 one is available. Clients SHOULD keep track of how many MAC errors 647 are associated with each key. Clients SHOULD log this event. 649 6.6.3. Time error handling 651 If the response RCODE is 9 (NOTAUTH) and the TSIG ERROR is 18 652 (BADTIME), or the current time does not fall in the range specified 653 in the TSIG record, then this is a Time error. This is an indication 654 that the client and server clocks are not synchronized. In this case 655 the client SHOULD log the event. DNS resolvers MUST NOT adjust any 656 clocks in the client based on BADTIME errors, but the server's time 657 in the other data field SHOULD be logged. 659 6.6.4. Truncation error handling 661 If the response RCODE is 9 (NOTAUTH) and the TSIG ERROR is 22 662 (BADTRUNC) then this is a Truncation error. The client MAY retry 663 with a lesser truncation up to the full HMAC output (no truncation), 664 using the truncation used in the response as a hint for what the 665 server policy allowed (Section 8). Clients SHOULD log this event. 667 6.7. Special considerations for forwarding servers 669 A server acting as a forwarding server of a DNS message SHOULD check 670 for the existence of a TSIG record. If the name on the TSIG is not 671 of a secret that the server shares with the originator the server 672 MUST forward the message unchanged including the TSIG. If the name 673 of the TSIG is of a key this server shares with the originator, it 674 MUST process the TSIG. If the TSIG passes all checks, the forwarding 675 server MUST, if possible, include a TSIG of his own, to the 676 destination or the next forwarder. If no transaction security is 677 available to the destination and the response has the AD flag (see 678 [RFC4035]), the forwarder MUST unset the AD flag before adding the 679 TSIG to the answer. 681 7. Algorithms and Identifiers 683 The only message digest algorithm specified in the first version of 684 these specifications [RFC2845] was "HMAC-MD5" (see [RFC1321], 685 [RFC2104]). The "HMAC-MD5" algorithm is mandatory to implement for 686 interoperability. 688 The use of SHA-1 [FIPS180-4], [RFC3174], (which is a 160-bit hash as 689 compared to the 128 bits for MD5), and additional hash algorithms in 690 the SHA family [FIPS180-4], [RFC3874], [RFC6234] with 224, 256, 384, 691 and 512 bits may be preferred in some cases. This is because 692 increasingly successful cryptanalytic attacks are being made on the 693 shorter hashes. 695 Use of TSIG between two DNS agents is by mutual agreement. That 696 agreement can include the support of additional algorithms and 697 criteria as to which algorithms and truncations are acceptable, 698 subject to the restriction and guidelines in Section 6.5.2.1 above. 699 Key agreement can be by the TKEY mechanism [RFC2930] or some other 700 mutually agreeable method. 702 The current HMAC-MD5.SIG-ALG.REG.INT and gss-tsig [RFC3645] 703 identifiers are included in the table below for convenience. 704 Implementations that support TSIG MUST also implement HMAC SHA1 and 705 HMAC SHA256 and MAY implement gss-tsig and the other algorithms 706 listed below. 708 Requirement Name 709 ----------- ------------------------ 710 Mandatory HMAC-MD5.SIG-ALG.REG.INT 711 Optional gss-tsig 712 Mandatory hmac-sha1 713 Optional hmac-sha224 714 Mandatory hmac-sha256 715 Optional hmac-sha384 716 Optional hmac-sha512 718 SHA-1 truncated to 96 bits (12 octets) SHOULD be implemented. 720 8. TSIG Truncation Policy 722 As noted above, two DNS agents (e.g., resolver and server) must 723 mutually agree to use TSIG. Implicit in such an "agreement" are 724 criteria as to acceptable keys and algorithms and, with the 725 extensions in this document, truncations. Note that it is common for 726 implementations to bind the TSIG secret key or keys that may be in 727 place at two parties to particular algorithms. Thus, such 728 implementations only permit the use of an algorithm if there is an 729 associated key in place. Receipt of an unknown, unimplemented, or 730 disabled algorithm typically results in a BADKEY error. 732 Local policies MAY require the rejection of TSIGs, even though they 733 use an algorithm for which implementation is mandatory. 735 When a local policy permits acceptance of a TSIG with a particular 736 algorithm and a particular non-zero amount of truncation, it SHOULD 737 also permit the use of that algorithm with lesser truncation (a 738 longer MAC) up to the full keyed hash output. 740 Regardless of a lower acceptable truncated MAC length specified by 741 local policy, a reply SHOULD be sent with a MAC at least as long as 742 that in the corresponding request. Note if the request specified a 743 MAC length longer than the keyed hash output it will be rejected by 744 processing rules Section 6.5.2.1 case 1. 746 Implementations permitting multiple acceptable algorithms and/or 747 truncations SHOULD permit this list to be ordered by presumed 748 strength and SHOULD allow different truncations for the same 749 algorithm to be treated as separate entities in this list. When so 750 implemented, policies SHOULD accept a presumed stronger algorithm and 751 truncation than the minimum strength required by the policy. 753 9. Shared Secrets 755 Secret keys are very sensitive information and all available steps 756 should be taken to protect them on every host on which they are 757 stored. Generally such hosts need to be physically protected. If 758 they are multi-user machines, great care should be taken that 759 unprivileged users have no access to keying material. Resolvers 760 often run unprivileged, which means all users of a host would be able 761 to see whatever configuration data is used by the resolver. 763 A name server usually runs privileged, which means its configuration 764 data need not be visible to all users of the host. For this reason, 765 a host that implements transaction-based authentication should 766 probably be configured with a "stub resolver" and a local caching and 767 forwarding name server. This presents a special problem for 768 [RFC2136] which otherwise depends on clients to communicate only with 769 a zone's authoritative name servers. 771 Use of strong random shared secrets is essential to the security of 772 TSIG. See [RFC4086] for a discussion of this issue. The secret 773 SHOULD be at least as long as the keyed hash output, i.e., 16 bytes 774 for HMAC-MD5 or 20 bytes for HMAC-SHA1. 776 10. IANA Considerations 778 IANA maintains a registry of algorithm names to be used as "Algorithm 779 Names" as defined in Section 4.3. Algorithm names are text strings 780 encoded using the syntax of a domain name. There is no structure 781 required other than names for different algorithms must be unique 782 when compared as DNS names, i.e., comparison is case insensitive. 783 Previous specifications [RFC2845] and [RFC4635] defined values for 784 HMAC MD5 and SHA. IANA has also registered "gss-tsig" as an 785 identifier for TSIG authentication where the cryptographic operations 786 are delegated to the Generic Security Service (GSS) [RFC3645]. 788 New algorithms are assigned using the IETF Consensus policy defined 789 in [RFC8126]. The algorithm name HMAC-MD5.SIG-ALG.REG.INT looks like 790 a fully-qualified domain name for historical reasons; other algorithm 791 names are simple (i.e., single-component) names. 793 IANA maintains a registry of RCODES (error codes), including "TSIG 794 Error values" to be used for "Error" values as defined in 795 Section 4.3. New error codes are assigned and specified as in 796 [RFC6895]. 798 11. Security Considerations 800 The approach specified here is computationally much less expensive 801 than the signatures specified in DNSSEC. As long as the shared 802 secret key is not compromised, strong authentication is provided 803 between two DNS systems, e.g., for the last hop from a local name 804 server to the user resolver, or between primary and secondary 805 nameservers.. 807 Secret keys should be changed periodically. If the client host has 808 been compromised, the server should suspend the use of all secrets 809 known to that client. If possible, secrets should be stored in 810 encrypted form. Secrets should never be transmitted in the clear 811 over any network. This document does not address the issue on how to 812 distribute secrets except that it mentions the possibilities of 813 manual configuration and the use of TKEY [RFC2930]. Secrets SHOULD 814 NOT be shared by more than two entities. 816 This mechanism does not authenticate source data, only its 817 transmission between two parties who share some secret. The original 818 source data can come from a compromised zone master or can be 819 corrupted during transit from an authentic zone master to some 820 "caching forwarder." However, if the server is faithfully performing 821 the full DNSSEC security checks, then only security checked data will 822 be available to the client. 824 A fudge value that is too large may leave the server open to replay 825 attacks. A fudge value that is too small may cause failures if 826 machines are not time synchronized or there are unexpected network 827 delays. The recommended value in most situations is 300 seconds. 829 For all of the message authentication code algorithms listed in this 830 document, those producing longer values are believed to be stronger; 831 however, while there have been some arguments that mild truncation 832 can strengthen a MAC by reducing the information available to an 833 attacker, excessive truncation clearly weakens authentication by 834 reducing the number of bits an attacker has to try to break the 835 authentication by brute force [RFC2104]. 837 Significant progress has been made recently in cryptanalysis of hash 838 functions of the types used here, all of which ultimately derive from 839 the design of MD4. While the results so far should not effect HMAC, 840 the stronger SHA-1 and SHA-256 algorithms are being made mandatory 841 due to caution. Note that today SHA-3 [FIPS202] is available as an 842 alternative to SHA-2 using a very different design. 844 See also the Security Considerations section of [RFC2104] from which 845 the limits on truncation in this RFC were taken. 847 11.1. Issue fixed in this document 849 When signing a DNS reply message using TSIG, the MAC computation uses 850 the request message's MAC as an input to cryptographically relate the 851 reply to the request. The original TSIG specification [RFC2845] 852 required that the TIME values be checked before the request's MAC. 853 If the TIME was invalid, some implementations failed to carry out 854 further checks and could use an invalid request MAC in the signed 855 reply. 857 This document proposes the principle that the request MAC must be 858 considered to be invalid until it has been validated: until then, any 859 answer must be unsigned. For this reason, the request MAC is now 860 checked before the TIME value. 862 11.2. Why not DNSSEC? 864 This section from the original document [RFC2845] analyzes DNSSEC in 865 order to justify the introduction of TSIG. 867 DNS has recently been extended by DNSSEC ([RFC4033], [RFC4034] and 868 [RFC4035]) to provide for data origin authentication, and public key 869 distribution, all based on public key cryptography and public key 870 based digital signatures. To be practical, this form of security 871 generally requires extensive local caching of keys and tracing of 872 authentication through multiple keys and signatures to a pre-trusted 873 locally configured key. 875 One difficulty with the DNSSEC scheme is that common DNS 876 implementations include simple "stub" resolvers which do not have 877 caches. Such resolvers typically rely on a caching DNS server on 878 another host. It is impractical for these stub resolvers to perform 879 general DNSSEC authentication and they would naturally depend on 880 their caching DNS server to perform such services for them. To do so 881 securely requires secure communication of queries and responses. 882 DNSSEC provides public key transaction signatures to support this, 883 but such signatures are very expensive computationally to generate. 884 In general, these require the same complex public key logic that is 885 impractical for stubs. 887 A second area where use of straight DNSSEC public key based 888 mechanisms may be impractical is authenticating dynamic update 889 [RFC2136] requests. DNSSEC provides for request signatures but with 890 DNSSEC they, like transaction signatures, require computationally 891 expensive public key cryptography and complex authentication logic. 892 Secure Domain Name System Dynamic Update ([RFC3007]) describes how 893 different keys are used in dynamically updated zones. 895 12. References 897 12.1. Normative References 899 [FIPS180-4] 900 National Institute of Standards and Technology, "Secure 901 Hash Standard (SHS)", FIPS PUB 180-4, August 2015. 903 [RFC1034] Mockapetris, P., "Domain names - concepts and facilities", 904 STD 13, RFC 1034, DOI 10.17487/RFC1034, November 1987, 905 . 907 [RFC1035] Mockapetris, P., "Domain names - implementation and 908 specification", STD 13, RFC 1035, DOI 10.17487/RFC1035, 909 November 1987, . 911 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 912 Requirement Levels", BCP 14, RFC 2119, 913 DOI 10.17487/RFC2119, March 1997, 914 . 916 [RFC2845] Vixie, P., Gudmundsson, O., Eastlake 3rd, D., and B. 917 Wellington, "Secret Key Transaction Authentication for DNS 918 (TSIG)", RFC 2845, DOI 10.17487/RFC2845, May 2000, 919 . 921 [RFC4635] Eastlake 3rd, D., "HMAC SHA (Hashed Message Authentication 922 Code, Secure Hash Algorithm) TSIG Algorithm Identifiers", 923 RFC 4635, DOI 10.17487/RFC4635, August 2006, 924 . 926 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 927 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 928 May 2017, . 930 12.2. Informative References 932 [FIPS202] National Institute of Standards and Technology, "SHA-3 933 Standard", FIPS PUB 202, August 2015. 935 [RFC1321] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, 936 DOI 10.17487/RFC1321, April 1992, 937 . 939 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 940 Hashing for Message Authentication", RFC 2104, 941 DOI 10.17487/RFC2104, February 1997, 942 . 944 [RFC2136] Vixie, P., Ed., Thomson, S., Rekhter, Y., and J. Bound, 945 "Dynamic Updates in the Domain Name System (DNS UPDATE)", 946 RFC 2136, DOI 10.17487/RFC2136, April 1997, 947 . 949 [RFC2930] Eastlake 3rd, D., "Secret Key Establishment for DNS (TKEY 950 RR)", RFC 2930, DOI 10.17487/RFC2930, September 2000, 951 . 953 [RFC2931] Eastlake 3rd, D., "DNS Request and Transaction Signatures 954 ( SIG(0)s )", RFC 2931, DOI 10.17487/RFC2931, September 955 2000, . 957 [RFC3007] Wellington, B., "Secure Domain Name System (DNS) Dynamic 958 Update", RFC 3007, DOI 10.17487/RFC3007, November 2000, 959 . 961 [RFC3174] Eastlake 3rd, D. and P. Jones, "US Secure Hash Algorithm 1 962 (SHA1)", RFC 3174, DOI 10.17487/RFC3174, September 2001, 963 . 965 [RFC3645] Kwan, S., Garg, P., Gilroy, J., Esibov, L., Westhead, J., 966 and R. Hall, "Generic Security Service Algorithm for 967 Secret Key Transaction Authentication for DNS (GSS-TSIG)", 968 RFC 3645, DOI 10.17487/RFC3645, October 2003, 969 . 971 [RFC3874] Housley, R., "A 224-bit One-way Hash Function: SHA-224", 972 RFC 3874, DOI 10.17487/RFC3874, September 2004, 973 . 975 [RFC4033] Arends, R., Austein, R., Larson, M., Massey, D., and S. 976 Rose, "DNS Security Introduction and Requirements", 977 RFC 4033, DOI 10.17487/RFC4033, March 2005, 978 . 980 [RFC4034] Arends, R., Austein, R., Larson, M., Massey, D., and S. 981 Rose, "Resource Records for the DNS Security Extensions", 982 RFC 4034, DOI 10.17487/RFC4034, March 2005, 983 . 985 [RFC4035] Arends, R., Austein, R., Larson, M., Massey, D., and S. 986 Rose, "Protocol Modifications for the DNS Security 987 Extensions", RFC 4035, DOI 10.17487/RFC4035, March 2005, 988 . 990 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 991 "Randomness Requirements for Security", BCP 106, RFC 4086, 992 DOI 10.17487/RFC4086, June 2005, 993 . 995 [RFC6234] Eastlake 3rd, D. and T. Hansen, "US Secure Hash Algorithms 996 (SHA and SHA-based HMAC and HKDF)", RFC 6234, 997 DOI 10.17487/RFC6234, May 2011, 998 . 1000 [RFC6891] Damas, J., Graff, M., and P. Vixie, "Extension Mechanisms 1001 for DNS (EDNS(0))", STD 75, RFC 6891, 1002 DOI 10.17487/RFC6891, April 2013, 1003 . 1005 [RFC6895] Eastlake 3rd, D., "Domain Name System (DNS) IANA 1006 Considerations", BCP 42, RFC 6895, DOI 10.17487/RFC6895, 1007 April 2013, . 1009 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 1010 Writing an IANA Considerations Section in RFCs", BCP 26, 1011 RFC 8126, DOI 10.17487/RFC8126, June 2017, 1012 . 1014 Appendix A. Acknowledgments 1016 This document consolidates and updates the earlier documents by the 1017 authors of [RFC2845] (Paul Vixie, Olafur Gudmundsson, Donald E. 1018 Eastlake 3rd and Brian Wellington) and [RFC4635] (Donald E. Eastlake 1019 3rd). It would not be possible without their original work. 1021 The security problem addressed by this document was reported by 1022 Clement Berthaux from Synacktiv. 1024 Note for the RFC Editor (to be removed before publication): the first 1025 'e' in Clement is a fact a small 'e' with acute, unicode code U+00E9. 1026 I do not know if xml2rfc supports non ASCII characters so I prefer to 1027 not experiment with it. BTW I am French too so I can help if you 1028 have questions like correct spelling... 1030 Peter van Dijk, Benno Overeinder, Willem Toroop, Ondrej Sury, Mukund 1031 Sivaraman and Ralph Dolmans participated in the discussions that 1032 prompted this document. 1034 Appendix B. Change History (to be removed before publication) 1036 draft-dupont-dnsop-rfc2845bis-00 1038 [RFC4635] was merged. 1040 Authors of original documents were moved to Acknowledgments 1041 (Appendix A). 1043 Section 2 was updated to [RFC8174] style. 1045 Spit references into normative and informative references and 1046 updated them. 1048 Added a text explaining why this document was written in the 1049 Abstract and at the beginning of the introduction. 1051 Clarified the layout of TSIG RDATA. 1053 Moved the text about using DNSSEC from the Introduction to the end 1054 of Security Considerations. 1056 Added the security clarifications: 1058 1. Emphasized that MAC is invalid until it is successfully 1059 validated. 1061 2. Added requirement that a request MAC that has not been 1062 successfully validated MUST NOT be included into a response. 1064 3. Added requirement that a request that has not been validated 1065 MUST NOT generate a signed response. 1067 4. Added note about MAC too short for the local policy to 1068 Section 6.3. 1070 5. Changed the order of server checks and swapped corresponding 1071 sections. 1073 6. Removed the truncation size limit "also case" as it does not 1074 apply and added confusion. 1076 7. Relocated the error provision for TSIG truncation to the new 1077 Section 6.5.4. Moved from RCODE 22 to RCODE 9 and TSIG ERROR 1078 22, i.e., aligned with other TSIG error cases. 1080 8. Added Section 6.6.4 about truncation error handling by 1081 clients. 1083 9. Removed the limit to HMAC output in replies as a request 1084 which specified a MAC length longer than the HMAC output is 1085 invalid according to the first processing rule in 1086 Section 6.5.2.1. 1088 10. Promoted the requirement that a secret length should be at 1089 least as long as the HMAC output to a SHOULD [RFC2119] key 1090 word. 1092 11. Added a short text to explain the security issue. 1094 draft-dupont-dnsop-rfc2845bis-01 1096 Improved wording (post-publication comments). 1098 Specialized and renamed the "TSIG on TCP connection" (Section 6.4) 1099 to "TSIG on zone transfer over a TCP connection". Added a SHOULD 1100 for a TSIG in each message (was envelope) for new implementations. 1102 draft-ietf-dnsop-rfc2845bis-00 1104 Adopted by the IETF DNSOP working group: title updated and version 1105 counter reset to 00. 1107 draft-ietf-dnsop-rfc2845bis-01 1109 Relationship between protocol change and principle of assuming the 1110 request MAC is invalid until validated clarified. (Jinmei Tatuya) 1112 Cross reference to considerations for forwarding servers added. 1113 (Bob Harold) 1115 Added text from [RFC3645] concerning the signing behavior if a 1116 secret key is added during a multi-message exchange. 1118 Added reference to [RFC6895]. 1120 Many improvements in the wording. 1122 Added RFC 2845 authors as co-authors of this document. 1124 Authors' Addresses 1125 Francis Dupont 1126 Internet Software Consortium 1127 950 Charter Street 1128 Redwood City, CA 94063 1129 United States of America 1131 Email: Francis.Dupont@fdupont.fr 1133 Stephen Morris 1134 Internet Software Consortium 1135 950 Charter Street 1136 Redwood City, CA 94063 1137 United States of America 1139 Email: stephen@isc.org 1141 Paul Vixie 1142 Farsight Security Inc 1143 177 Bovet Road, Suite 180 1144 San Mateo, CA 94402 1145 United States of America 1147 Email: paul@redbarn.org 1149 Donald E. Eastlake 3rd 1150 Huawei Technologies 1151 155 Beaver Street 1152 Milford, MA 01753 1153 United States of America 1155 Email: d3e3e3@gmail.com 1157 Olafur Gudmundsson 1158 CloudFlare 1159 San Francisco, CA 94107 1160 United States of America 1162 Email: olafur+ietf@cloudflare.com 1163 Brian Wellington 1164 Akamai 1165 United States of America 1167 Email: bwelling@akamai.com