idnits 2.17.1 draft-ietf-dnsop-rfc2845bis-05.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 2 instances of lines with non-RFC2606-compliant FQDNs in the document. -- The draft header indicates that this document obsoletes RFC4635, but the abstract doesn't seem to directly say this. It does mention RFC4635 though, so this could be OK. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year == Line 355 has weird spacing: '...AC Data octe...' == Line 387 has weird spacing: '... Signed in ...' == Line 741 has weird spacing: '...ptional gss...' == Line 742 has weird spacing: '...ndatory hmac...' == Line 743 has weird spacing: '...ptional hma...' == (3 more instances...) == The document seems to contain a disclaimer for pre-RFC5378 work, but was first submitted on or after 10 November 2008. The disclaimer is usually necessary only for documents that revise or obsolete older RFCs, and that take significant amounts of text from those RFCs. If you can contact all authors of the source material and they are willing to grant the BCP78 rights to the IETF Trust, you can and should remove the disclaimer. Otherwise, the disclaimer is needed and you can ignore this comment. (See the Legal Provisions document at https://trustee.ietf.org/license-info for more information.) -- The document date (July 7, 2019) is 1727 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) -- Possible downref: Non-RFC (?) normative reference: ref. 'FIPS180-4' ** Obsolete normative reference: RFC 2845 (Obsoleted by RFC 8945) ** Obsolete normative reference: RFC 4635 (Obsoleted by RFC 8945) Summary: 2 errors (**), 0 flaws (~~), 9 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 Internet Engineering Task Force F. Dupont 3 Internet-Draft S. Morris 4 Obsoletes: 2845, 4635 (if approved) ISC 5 Intended status: Standards Track P. Vixie 6 Expires: January 8, 2020 Farsight 7 D. Eastlake 3rd 8 Huawei 9 O. Gudmundsson 10 CloudFlare 11 B. Wellington 12 Akamai 13 July 7, 2019 15 Secret Key Transaction Authentication for DNS (TSIG) 16 draft-ietf-dnsop-rfc2845bis-05 18 Abstract 20 This document describes a protocol for transaction level 21 authentication using shared secrets and one way hashing. It can be 22 used to authenticate dynamic updates as coming from an approved 23 client, or to authenticate responses as coming from an approved name 24 server. 26 No recommendation is made here for distributing the shared secrets: 27 it is expected that a network administrator will statically configure 28 name servers and clients using some out of band mechanism. 30 This document obsoletes RFC2845 and RFC4635. 32 Status of This Memo 34 This Internet-Draft is submitted in full conformance with the 35 provisions of BCP 78 and BCP 79. 37 Internet-Drafts are working documents of the Internet Engineering 38 Task Force (IETF). Note that other groups may also distribute 39 working documents as Internet-Drafts. The list of current Internet- 40 Drafts is at https://datatracker.ietf.org/drafts/current/. 42 Internet-Drafts are draft documents valid for a maximum of six months 43 and may be updated, replaced, or obsoleted by other documents at any 44 time. It is inappropriate to use Internet-Drafts as reference 45 material or to cite them other than as "work in progress." 47 This Internet-Draft will expire on January 8, 2020. 49 Copyright Notice 51 Copyright (c) 2019 IETF Trust and the persons identified as the 52 document authors. All rights reserved. 54 This document is subject to BCP 78 and the IETF Trust's Legal 55 Provisions Relating to IETF Documents 56 (https://trustee.ietf.org/license-info) in effect on the date of 57 publication of this document. Please review these documents 58 carefully, as they describe your rights and restrictions with respect 59 to this document. Code Components extracted from this document must 60 include Simplified BSD License text as described in Section 4.e of 61 the Trust Legal Provisions and are provided without warranty as 62 described in the Simplified BSD License. 64 This document may contain material from IETF Documents or IETF 65 Contributions published or made publicly available before November 66 10, 2008. The person(s) controlling the copyright in some of this 67 material may not have granted the IETF Trust the right to allow 68 modifications of such material outside the IETF Standards Process. 69 Without obtaining an adequate license from the person(s) controlling 70 the copyright in such materials, this document may not be modified 71 outside the IETF Standards Process, and derivative works of it may 72 not be created outside the IETF Standards Process, except to format 73 it for publication as an RFC or to translate it into languages other 74 than English. 76 Table of Contents 78 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 79 1.1. Background . . . . . . . . . . . . . . . . . . . . . . . 3 80 1.2. Protocol Overview . . . . . . . . . . . . . . . . . . . . 4 81 1.3. Document History . . . . . . . . . . . . . . . . . . . . 4 82 2. Key Words . . . . . . . . . . . . . . . . . . . . . . . . . . 5 83 3. Assigned Numbers . . . . . . . . . . . . . . . . . . . . . . 5 84 4. TSIG RR Format . . . . . . . . . . . . . . . . . . . . . . . 5 85 4.1. TSIG RR Type . . . . . . . . . . . . . . . . . . . . . . 5 86 4.2. TSIG Record Format . . . . . . . . . . . . . . . . . . . 5 87 4.3. MAC Computation . . . . . . . . . . . . . . . . . . . . . 8 88 4.3.1. Request MAC . . . . . . . . . . . . . . . . . . . . . 8 89 4.3.2. DNS Message . . . . . . . . . . . . . . . . . . . . . 8 90 4.3.3. TSIG Variables . . . . . . . . . . . . . . . . . . . 8 91 5. Protocol Details . . . . . . . . . . . . . . . . . . . . . . 9 92 5.1. Generation of TSIG on Requests . . . . . . . . . . . . . 9 93 5.2. Server Processing of Request . . . . . . . . . . . . . . 10 94 5.2.1. Key Check and Error Handling . . . . . . . . . . . . 10 95 5.2.2. MAC Check and Error Handling . . . . . . . . . . . . 11 96 5.2.3. Time Check and Error Handling . . . . . . . . . . . . 12 97 5.2.4. Truncation Check and Error Handling . . . . . . . . . 12 98 5.3. Generation of TSIG on Answers . . . . . . . . . . . . . . 12 99 5.3.1. TSIG on Zone Transfer Over a TCP Connection . . . . . 13 100 5.3.2. Generation of TSIG on Error Returns . . . . . . . . . 14 101 5.4. Client Processing of Answer . . . . . . . . . . . . . . . 14 102 5.4.1. Key Error Handling . . . . . . . . . . . . . . . . . 14 103 5.4.2. MAC Error Handling . . . . . . . . . . . . . . . . . 15 104 5.4.3. Time Error Handling . . . . . . . . . . . . . . . . . 15 105 5.4.4. Truncation Error Handling . . . . . . . . . . . . . . 15 106 5.5. Special Considerations for Forwarding Servers . . . . . . 15 107 6. Algorithms and Identifiers . . . . . . . . . . . . . . . . . 16 108 7. TSIG Truncation Policy . . . . . . . . . . . . . . . . . . . 16 109 8. Shared Secrets . . . . . . . . . . . . . . . . . . . . . . . 17 110 9. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 17 111 10. Security Considerations . . . . . . . . . . . . . . . . . . . 18 112 10.1. Issue Fixed in this Document . . . . . . . . . . . . . . 19 113 10.2. Why not DNSSEC? . . . . . . . . . . . . . . . . . . . . 19 114 11. References . . . . . . . . . . . . . . . . . . . . . . . . . 20 115 11.1. Normative References . . . . . . . . . . . . . . . . . . 20 116 11.2. Informative References . . . . . . . . . . . . . . . . . 21 117 Appendix A. Acknowledgments . . . . . . . . . . . . . . . . . . 22 118 Appendix B. Change History (to be removed before publication) . 23 119 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 25 121 1. Introduction 123 1.1. Background 125 The Domain Name System (DNS, [RFC1034], [RFC1035]) is a replicated 126 hierarchical distributed database system that provides information 127 fundamental to Internet operations, such as name to address 128 translation and mail handling information. 130 This document specifies use of a message authentication code (MAC), 131 generated using certain keyed hash functions, to provide an efficient 132 means of point-to-point authentication and integrity checking for DNS 133 transactions. Such transactions include DNS update requests and 134 responses for which this can provide a lightweight alternative to the 135 secure DNS dynamic update protocol described by [RFC3007]. 137 A further use of this mechanism is to protect zone transfers. In 138 this case the data covered would be the whole zone transfer including 139 any glue records sent. The protocol described by DNSSEC ([RFC4033], 140 [RFC4034], [RFC4035]) does not protect glue records and unsigned 141 records unless SIG(0) (transaction signature) is used. 143 The authentication mechanism proposed in this document uses shared 144 secret keys to establish a trust relationship between two entities. 146 Such keys must be protected in a manner similar to private keys, lest 147 a third party masquerade as one of the intended parties (by forging 148 the MAC). There is an urgent need to provide simple and efficient 149 authentication between clients and local servers and this proposal 150 addresses that need. The proposal is unsuitable for general server 151 to server authentication for servers which speak with many other 152 servers, since key management would become unwieldy with the number 153 of shared keys going up quadratically. But it is suitable for many 154 resolvers on hosts that only talk to a few recursive servers. 156 1.2. Protocol Overview 158 Secret Key Transaction Authentication makes use of signatures on 159 messages sent between the parties involved (e.g. resolver and 160 server). These are known as "transaction signatures", or TSIG. For 161 historical reasons, in this document they are referred to as message 162 authentication codes (MAC). 164 Use of TSIG presumes prior agreement between the two parties involved 165 (e.g., resolver and server) as to any algorithm and key to be used. 166 The way that this agreement is reached is outside the scope of the 167 document. 169 A DNS message exchange involves the sending of a query and the 170 receipt of one of more DNS messages in response. For the query, the 171 MAC is calculated based on the hash of the contents and the agreed 172 TSIG key. The MAC for the response is similar, but also includes the 173 MAC of the query as part of the calculation. Where a response 174 comprises multiple packets, the calculation of the MAC associated 175 with the second and subsequent packets includes in its inputs the MAC 176 for the the preceding packet. In this way it is possible to detect 177 any interruption in the packet sequence. 179 The MAC is contained in a TSIG resource record included in the 180 Additional Section of the DNS message. 182 1.3. Document History 184 TSIG was originally specified by [RFC2845]. In 2017, two nameservers 185 strictly following that document (and the related [RFC4635]) were 186 discovered to have security problems related to this feature. The 187 implementations were fixed but, to avoid similar problems in the 188 future, the two documents were updated and merged, producing this 189 revised specification for TSIG. 191 2. Key Words 193 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 194 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 195 "OPTIONAL" in this document are to be interpreted as described in BCP 196 14 [RFC2119] [RFC8174] when, and only when, they appear in all 197 capitals, as shown here. 199 3. Assigned Numbers 201 This document defines the following RR type and associated value: 203 TSIG (250) 205 In addition, the document also defines the following DNS RCODEs and 206 associated names: 208 16 (BADSIG) 209 17 (BADKEY) 210 18 (BADTIME) 211 22 (BADTRUNC) 213 (See [RFC6895] Section 2.3 concerning the assignment of the value 16 214 to BADSIG.) 216 These RCODES may appear within the "Error" field of a TSIG RR. 218 4. TSIG RR Format 220 4.1. TSIG RR Type 222 To provide secret key authentication, we use an RR type whose 223 mnemonic is TSIG and whose type code is 250. TSIG is a meta-RR and 224 MUST NOT be cached. TSIG RRs are used for authentication between DNS 225 entities that have established a shared secret key. TSIG RRs are 226 dynamically computed to cover a particular DNS transaction and are 227 not DNS RRs in the usual sense. 229 As the TSIG RRs are related to one DNS request/response, there is no 230 value in storing or retransmitting them, thus the TSIG RR is 231 discarded once it has been used to authenticate a DNS message. 233 4.2. TSIG Record Format 235 The fields of the TSIG RR are described below. As is usual, all 236 multi-octet integers in the record are sent in network byte order 237 (see [RFC1035] 2.3.2). 239 NAME The name of the key used in domain name syntax. The name 240 should reflect the names of the hosts and uniquely identify the 241 key among a set of keys these two hosts may share at any given 242 time. If hosts A.site.example and B.example.net share a key, 243 possibilities for the key name include .A.site.example, 244 .B.example.net, and .A.site.example.B.example.net. It 245 should be possible for more than one key to be in simultaneous 246 use among a set of interacting hosts. The name only needs to 247 be meaningful to the communicating hosts but a meaningful 248 mnemonic name as suggested above is strongly recommended. 250 The name may be used as a local index to the key involved and 251 it is recommended that it be globally unique. Where a key is 252 just shared between two hosts, its name actually need only be 253 meaningful to them but it is recommended that the key name be 254 mnemonic and incorporates the names of participating agents or 255 resources. 257 TYPE This MUST be TSIG (250: Transaction SIGnature) 259 CLASS This MUST be ANY 261 TTL This MUST be 0 263 RdLen (variable) 265 RDATA The RDATA for a TSIG RR consists of a number of fields, 266 described below: 268 1 1 1 1 1 1 1 1 1 1 2 2 2 2 2 2 2 2 2 2 3 3 269 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 270 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 271 / Algorithm Name / 272 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 273 | | 274 | Time Signed +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 275 | | Fudge | 276 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 277 | MAC Size | / 278 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ MAC / 279 / / 280 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 281 | Original ID | Error | 282 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 283 | Other Len | / 284 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ Other Data / 285 / / 286 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ 287 The contents of the RDATA fields are: 289 * Algorithm Name - a octet sequence identifying the TSIG 290 algorithm name in the domain name syntax. (Allowed names 291 are listed in Table 1.) The name is stored in the DNS name 292 wire format as described in [RFC1034]. As per [RFC3597], 293 this name MUST NOT be compressed. 295 * Time Signed - an unsigned 48-bit integer containing the time 296 signed as seconds since 00:00 on 1970-01-01 UTC, ignoring 297 leap seconds. 299 * Fudge - an unsigned 16-bit integer specifying the allowed 300 time difference in seconds permitted in the Time Signed 301 field. 303 * MAC Size - an unsigned 16-bit integer giving the length of 304 MAC field in octets. Truncation is indicated by a MAC size 305 less than the size of the keyed hash produced by the 306 algorithm specified by the Algorithm Name. 308 * MAC - a sequence of octets whose contents are defined by the 309 TSIG algorithm used, possibly truncated as specified by MAC 310 Size. The length of this field is given by the Mac Size. 311 Calculation of the MAC is detailed in Section 4.3. 313 * Original ID - An unsigned 16-bit integer holding the message 314 ID of the original request message. For a TSIG RR on a 315 request, it is set equal to the DNS message ID. In a TSIG 316 attached to a response - or in cases such as the forwarding 317 of a dynamic update request - the field contains the ID of 318 the original DNS request. 320 * Error - an unsigned 16-bit integer containing the extended 321 RCODE covering TSIG processing. 323 * Other Len - an unsigned 16-bit integer specifying the length 324 of the "Other Data" field in octets. 326 * Other Data - this unsigned 48-bit integer field will be 327 empty unless the content of the Error field is BADTIME, in 328 which case it will contain the server's current time as the 329 number of seconds since 00:00 on 1970-01-01 UTC, ignoring 330 leap seconds (see Section 5.2.3). 332 4.3. MAC Computation 334 When generating or verifying the contents of a TSIG record, the the 335 data listed in the rest of this section are passed, in the order 336 listed below, as input to MAC computation. The data are passed in 337 network byte order or wire format, as appropriate, and are fed into 338 the hashing function as a continuous octet sequence with no 339 interfield separator or padding. 341 4.3.1. Request MAC 343 Only included in the computation of a MAC for a response message (or 344 the first message in a multi-message response), the validated request 345 MAC MUST be included in the MAC computation. If the request MAC 346 failed to validate, an unsigned error message MUST be returned 347 instead. (Section 5.3.2). 349 The request's MAC, comprising the following fields, is digested in 350 wire format: 352 Field Type Description 353 ---------- ----------------------- ---------------------- 354 MAC Length Unsigned 16-bit integer in network byte order 355 MAC Data octet sequence exactly as transmitted 357 Special considerations apply to the TSIG calculation for the second 358 and subsequent messages a response that consists of multiple DNS 359 messages (e.g. a zone transfer). These are described in 360 Section 5.3.1. 362 4.3.2. DNS Message 364 A whole and complete DNS message in wire format. When creating a 365 TSIG, this is the message before the TSIG RR has been added to the 366 additional data section and before the DNS Message Header's ARCOUNT 367 field has been incremented to contain the TSIG RR. 369 When verifying an incoming message, this is the message after the 370 TSIG RR and been removed and the ARCOUNT field has been decremented. 371 If the message ID differs from the original message ID, the original 372 message ID is substituted for the message ID. (This could happen, 373 for example, when forwarding a dynamic update request.) 375 4.3.3. TSIG Variables 377 Also included in the digest is certain information present in the 378 TSIG RR. Adding this data provides further protection against an 379 attempt to interfere with the message. 381 Source Field Name Notes 382 ---------- -------------- ----------------------------------------- 383 TSIG RR NAME Key name, in canonical wire format 384 TSIG RR CLASS (Always ANY in the current specification) 385 TSIG RR TTL (Always 0 in the current specification) 386 TSIG RDATA Algorithm Name in canonical wire format 387 TSIG RDATA Time Signed in network byte order 388 TSIG RDATA Fudge in network byte order 389 TSIG RDATA Error in network byte order 390 TSIG RDATA Other Len in network byte order 391 TSIG RDATA Other Data exactly as transmitted 393 The RR RDLEN and RDATA MAC Length are not included in the input to 394 MAC computation since they are not guaranteed to be knowable before 395 the MAC is generated. 397 The Original ID field is not included in this section, as it has 398 already been substituted for the message ID in the DNS header and 399 hashed. 401 For each label type, there must be a defined "Canonical wire format" 402 that specifies how to express a label in an unambiguous way. For 403 label type 00, this is defined in [RFC4034] Section 6.1. The use of 404 label types other than 00 is not defined for this specification. 406 4.3.3.1. Time Values Used in TSIG Calculations 408 The data digested includes the two timer values in the TSIG header in 409 order to defend against replay attacks. If this were not done, an 410 attacker could replay old messages but update the "Time Signed" and 411 "Fudge" fields to make the message look new. This data is named 412 "TSIG Timers", and for the purpose of MAC calculation, they are 413 hashed in their "on the wire" format, in the following order: first 414 Time Signed, then Fudge. 416 5. Protocol Details 418 5.1. Generation of TSIG on Requests 420 Once the outgoing record has been constructed, the client performs 421 the keyed hash (HMAC) computation, appends a TSIG record with the 422 calculated MAC to the Additional Data section (incrementing the 423 ARCOUNT to reflect the additional RR), and transmits the request to 424 the server. This TSIG record MUST be the only TSIG RR in the message 425 and MUST be last record in the Additional Data section. The client 426 MUST store the MAC and the key name from the request while awaiting 427 an answer. 429 The digest components for a request are: 431 DNS Message (request) 432 TSIG Variables (request) 434 Note that some older name servers will not accept requests with a 435 nonempty additional data section. Clients SHOULD only attempt signed 436 transactions with servers who are known to support TSIG and share 437 some algorithm and secret key with the client -- so, this is not a 438 problem in practice. 440 5.2. Server Processing of Request 442 If an incoming message contains a TSIG record, it MUST be the last 443 record in the additional section. Multiple TSIG records are not 444 allowed. If multiple TSIG records are detected or a TSIG record is 445 present in any other position, the DNS message is dropped and a 446 response with RCODE 1 (FORMERR) MUST be returned. Upon receipt of a 447 message with exactly one correctly placed TSIG RR, the TSIG RR is 448 copied to a safe location, removed from the DNS Message, and 449 decremented out of the DNS message header's ARCOUNT. 451 If the TSIG RR cannot be understood, the server MUST regard the 452 message as corrupt and return a FORMERR to the server. Otherwise the 453 the server is REQUIRED to return a TSIG RR in the response. 455 To validate the received TSIG RR, the server MUST perform the 456 following checks in the following order: 458 1. Check KEY 459 2. Check MAC 460 3. Check TIME values 461 4. Check Truncation policy 463 5.2.1. Key Check and Error Handling 465 If a non-forwarding server does not recognize the key or algorithm 466 used by the client (or recognises the algorithm but does not 467 implement it), the server MUST generate an error response with RCODE 468 9 (NOTAUTH) and TSIG ERROR 17 (BADKEY). This response MUST be 469 unsigned as specified in Section 5.3.2. The server SHOULD log the 470 error. (Special considerations apply to forwarding servers, see 471 Section 5.5.) 473 5.2.2. MAC Check and Error Handling 475 Using the information in the TSIG, the server should verify the MAC 476 by doing its own calculation and comparing the result with the MAC 477 received. If the MAC fails to verify, the server MUST generate an 478 error response as specified in Section 5.3.2 with RCODE 9 (NOTAUTH) 479 and TSIG ERROR 16 (BADSIG). This response MUST be unsigned as 480 specified in Section 5.3.2. The server SHOULD log the error. 482 5.2.2.1. MAC Truncation 484 When space is at a premium and the strength of the full length of a 485 MAC is not needed, it is reasonable to truncate the keyed hash and 486 use the truncated value for authentication. HMAC SHA-1 truncated to 487 96 bits is an option available in several IETF protocols, including 488 IPsec and TLS. 490 Processing of a truncated MAC follows these rules: 492 1. If "MAC size" field is greater than keyed hash output length: 494 This case MUST NOT be generated and, if received, MUST cause the 495 DNS message to be dropped and RCODE 1 (FORMERR) to be returned. 497 2. If "MAC size" field equals keyed hash output length: 499 The entire output keyed hash output is present and used. 501 3. "MAC size" field is less than the larger of 10 (octets) and half 502 the length of the hash function in use: 504 With the exception of certain TSIG error messages described in 505 Section 5.3.2, where it is permitted that the MAC size be zero, 506 this case MUST NOT be generated and, if received, MUST cause the 507 DNS message to be dropped and RCODE 1 (FORMERR) to be returned. 509 4. Otherwise: 511 This is sent when the signer has truncated the keyed hash output 512 to an allowable length, as described in [RFC2104], taking initial 513 octets and discarding trailing octets. TSIG truncation can only 514 be to an integral number of octets. On receipt of a DNS message 515 with truncation thus indicated, the locally calculated MAC is 516 similarly truncated and only the truncated values are compared 517 for authentication. The request MAC used when calculating the 518 TSIG MAC for a reply is the truncated request MAC. 520 5.2.3. Time Check and Error Handling 522 If the server time is outside the time interval specified by the 523 request (which is: Time Signed, plus/minus Fudge), the server MUST 524 generate an error response with RCODE 9 (NOTAUTH) and TSIG ERROR 18 525 (BADTIME). The server SHOULD also cache the most recent time signed 526 value in a message generated by a key, and SHOULD return BADTIME if a 527 message received later has an earlier time signed value. A response 528 indicating a BADTIME error MUST be signed by the same key as the 529 request. It MUST include the client's current time in the time 530 signed field, the server's current time (an unsigned 48-bit integer) 531 in the other data field, and 6 in the other data length field. This 532 is done so that the client can verify a message with a BADTIME error 533 without the verification failing due to another BADTIME error. In 534 addition, the fudge field MUST be set to the fudge value received 535 from the client. The data signed is specified in Section 5.3.2. The 536 server SHOULD log the error. 538 Caching the most recent time signed value and rejecting requests with 539 an earlier one could lead to valid messages being rejected if transit 540 through the network led to UDP packets arriving in a different order 541 to the one in which they were sent. Implementations should be aware 542 of this possibility and be prepared to deal with it, e.g. by 543 retransmitting the rejected request with a new TSIG once outstanding 544 requests have completed or the time given by their time signed plus 545 fudge value has passed. 547 5.2.4. Truncation Check and Error Handling 549 If a TSIG is received with truncation that is permitted under 550 Section 5.2.2.1 above but the MAC is too short for the local policy 551 in force, an RCODE 9 (NOTAUTH) and TSIG ERROR 22 (BADTRUNC) MUST be 552 returned. The server SHOULD log the error. 554 5.3. Generation of TSIG on Answers 556 When a server has generated a response to a signed request, it signs 557 the response using the same algorithm and key. The server MUST NOT 558 generate a signed response to a request if either the KEY is invalid 559 (e.g. key name or algorithm name are unknown), or the MAC fails 560 validation: see Section 5.3.2 for details of responding in these 561 cases. 563 It also MUST NOT not generate a signed response to an unsigned 564 request, except in the case of a response to a client's unsigned TKEY 565 request if the secret key is established on the server side after the 566 server processed the client's request. Signing responses to unsigned 567 TKEY requests MUST be explicitly specified in the description of an 568 individual secret key establishment algorithm [RFC3645]. 570 The digest components used to generate a TSIG on a response are: 572 Request MAC 573 DNS Message (response) 574 TSIG Variables (response) 576 (This calculation is different for the second and subsequent message 577 in a multi-message answer, see below.) 579 If addition of the TSIG record will cause the message to be 580 truncated, the server MUST alter the response so that a TSIG can be 581 included. This response consists of only the question and a TSIG 582 record, and has the TC bit set and an RCODE of 0 (NOERROR). The 583 client SHOULD at this point retry the request using TCP (as per 584 [RFC1035] 4.2.2). 586 5.3.1. TSIG on Zone Transfer Over a TCP Connection 588 A zone transfer over a DNS TCP session can include multiple DNS 589 messages. Using TSIG on such a connection can protect the connection 590 from hijacking and provide data integrity. The TSIG MUST be included 591 on all DNS messages in the response. For backward compatibility, a 592 client which receives DNS messages and verifies TSIG MUST accept up 593 to 99 intermediary messages without a TSIG. The first message is 594 processed as a standard answer (see Section 5.3) but subsequent 595 messages have the following digest components: 597 Prior MAC (running) 598 DNS Messages (any unsigned messages since the last TSIG) 599 TSIG Timers (current message) 601 The "Prior MAC" is the MAC from the TSIG attached to the last message 602 containing a TSIG. "DNS Messages" comprises the concatenation (in 603 message order) of all messages after the last message that included a 604 TSIG and includes the current message. "TSIG timers" comprises the 605 "Time Signed" and "Fudge" fields (in that order) pertaining to the 606 message for which the TSIG is being created: this means that the 607 successive TSIG records in the stream will have monotonically 608 increasing "Time Signed" fields. Note that only the timers are 609 included in the second and subsequent messages, not all the TSIG 610 variables. 612 This allows the client to rapidly detect when the session has been 613 altered; at which point it can close the connection and retry. If a 614 client TSIG verification fails, the client MUST close the connection. 616 If the client does not receive TSIG records frequently enough (as 617 specified above) it SHOULD assume the connection has been hijacked 618 and it SHOULD close the connection. The client SHOULD treat this the 619 same way as they would any other interrupted transfer (although the 620 exact behavior is not specified here). 622 5.3.2. Generation of TSIG on Error Returns 624 When a server detects an error relating to the key or MAC in the 625 incoming request, the server SHOULD send back an unsigned error 626 message (MAC size == 0 and empty MAC). It MUST NOT send back a 627 signed error message. 629 If an error is detected relating to the TSIG validity period or the 630 MAC is too short for the local policy, the server SHOULD send back a 631 signed error message. The digest components are: 633 Request MAC (if the request MAC validated) 634 DNS Message (response) 635 TSIG Variables (response) 637 The reason that the request is not included in this MAC in some cases 638 is to make it possible for the client to verify the error. If the 639 error is not a TSIG error the response MUST be generated as specified 640 in Section 5.3. 642 5.4. Client Processing of Answer 644 When a client receives a response from a server and expects to see a 645 TSIG, it performs the same checks as described in Section 5.2, with 646 the following modifications: 648 o If the TSIG RR does not validate, that response MUST be discarded, 649 unless the RCODE is 9 (NOTAUTH), in which case the client SHOULD 650 proceed as described in the following subsections. 652 A message containing an unsigned TSIG record or a TSIG record which 653 fails verification SHOULD NOT be considered an acceptable response; 654 the client SHOULD log an error and continue to wait for a signed 655 response until the request times out. 657 5.4.1. Key Error Handling 659 If an RCODE on a response is 9 (NOTAUTH), but the response TSIG 660 validates and the TSIG key recognised by the client but different 661 from that used on the request, then this is a Key Error. The client 662 MAY retry the request using the key specified by the server. 664 However, this should never occur, as a server MUST NOT sign a 665 response with a different key to that used to sign the request. 667 5.4.2. MAC Error Handling 669 If the response RCODE is 9 (NOTAUTH) and TSIG ERROR is 16 (BADSIG), 670 this is a MAC error, and client MAY retry the request with a new 671 request ID but it would be better to try a different shared key if 672 one is available. Clients SHOULD keep track of how many MAC errors 673 are associated with each key. Clients SHOULD log this event. 675 5.4.3. Time Error Handling 677 If the response RCODE is 9 (NOTAUTH) and the TSIG ERROR is 18 678 (BADTIME), or the current time does not fall in the range specified 679 in the TSIG record, then this is a Time error. This is an indication 680 that the client and server clocks are not synchronized. In this case 681 the client SHOULD log the event. DNS resolvers MUST NOT adjust any 682 clocks in the client based on BADTIME errors, but the server's time 683 in the other data field SHOULD be logged. 685 5.4.4. Truncation Error Handling 687 If the response RCODE is 9 (NOTAUTH) and the TSIG ERROR is 22 688 (BADTRUNC) then this is a Truncation error. The client MAY retry 689 with a lesser truncation up to the full HMAC output (no truncation), 690 using the truncation used in the response as a hint for what the 691 server policy allowed (Section 7). Clients SHOULD log this event. 693 5.5. Special Considerations for Forwarding Servers 695 A server acting as a forwarding server of a DNS message SHOULD check 696 for the existence of a TSIG record. If the name on the TSIG is not 697 of a secret that the server shares with the originator the server 698 MUST forward the message unchanged including the TSIG. If the name 699 of the TSIG is of a key this server shares with the originator, it 700 MUST process the TSIG. If the TSIG passes all checks, the forwarding 701 server MUST, if possible, include a TSIG of its own, to the 702 destination or the next forwarder. If no transaction security is 703 available to the destination and the message is a query then, if the 704 corresponding response has the AD flag (see [RFC4035]) set, the 705 forwarder MUST clear the AD flag before adding the TSIG to the 706 response and returning the result to the system from which it 707 received the query. 709 6. Algorithms and Identifiers 711 The only message digest algorithm specified in the first version of 712 these specifications [RFC2845] was "HMAC-MD5" (see [RFC1321], 713 [RFC2104]). Although a review of its security [RFC6151] concluded 714 that "it may not be urgent to remove HMAC-MD5 from the existing 715 protocols", with the availability of more secure alternatives the 716 opportunity has been taken to make the implementation of this 717 algorithm optional. 719 The use of SHA-1 [FIPS180-4], [RFC3174], (which is a 160-bit hash as 720 compared to the 128 bits for MD5), and additional hash algorithms in 721 the SHA family [FIPS180-4], [RFC3874], [RFC6234] with 224, 256, 384, 722 and 512 bits may be preferred in some cases. This is because 723 increasingly successful cryptanalytic attacks are being made on the 724 shorter hashes. 726 Use of TSIG between two DNS agents is by mutual agreement. That 727 agreement can include the support of additional algorithms and 728 criteria as to which algorithms and truncations are acceptable, 729 subject to the restriction and guidelines in Section 5.2.2.1 above. 730 Key agreement can be by the TKEY mechanism [RFC2930] or some other 731 mutually agreeable method. 733 Implementations that support TSIG MUST also implement HMAC SHA1 and 734 HMAC SHA256 and MAY implement gss-tsig and the other algorithms 735 listed below. SHA-1 truncated to 96 bits (12 octets) SHOULD be 736 implemented. 738 Requirement Name 739 ----------- ------------------------ 740 Optional HMAC-MD5.SIG-ALG.REG.INT 741 Optional gss-tsig 742 Mandatory hmac-sha1 743 Optional hmac-sha224 744 Mandatory hmac-sha256 745 Optional hmac-sha384 746 Optional hmac-sha512 748 Table 1 750 7. TSIG Truncation Policy 752 As noted above, two DNS agents (e.g., resolver and server) must 753 mutually agree to use TSIG. Implicit in such an "agreement" are 754 criteria as to acceptable keys and algorithms and, with the 755 extensions in this document, truncations. Local policies MAY require 756 the rejection of TSIGs, even though they use an algorithm for which 757 implementation is mandatory. 759 When a local policy permits acceptance of a TSIG with a particular 760 algorithm and a particular non-zero amount of truncation, it SHOULD 761 also permit the use of that algorithm with lesser truncation (a 762 longer MAC) up to the full keyed hash output. 764 Regardless of a lower acceptable truncated MAC length specified by 765 local policy, a reply SHOULD be sent with a MAC at least as long as 766 that in the corresponding request. Note if the request specified a 767 MAC length longer than the keyed hash output it will be rejected by 768 processing rules Section 5.2.2.1 case 1. 770 Implementations permitting multiple acceptable algorithms and/or 771 truncations SHOULD permit this list to be ordered by presumed 772 strength and SHOULD allow different truncations for the same 773 algorithm to be treated as separate entities in this list. When so 774 implemented, policies SHOULD accept a presumed stronger algorithm and 775 truncation than the minimum strength required by the policy. 777 8. Shared Secrets 779 Secret keys are very sensitive information and all available steps 780 should be taken to protect them on every host on which they are 781 stored. Generally such hosts need to be physically protected. If 782 they are multi-user machines, great care should be taken that 783 unprivileged users have no access to keying material. Resolvers 784 often run unprivileged, which means all users of a host would be able 785 to see whatever configuration data is used by the resolver. 787 A name server usually runs privileged, which means its configuration 788 data need not be visible to all users of the host. For this reason, 789 a host that implements transaction-based authentication should 790 probably be configured with a "stub resolver" and a local caching and 791 forwarding name server. This presents a special problem for 792 [RFC2136] which otherwise depends on clients to communicate only with 793 a zone's authoritative name servers. 795 Use of strong random shared secrets is essential to the security of 796 TSIG. See [RFC4086] for a discussion of this issue. The secret 797 SHOULD be at least as long as the keyed hash output [RFC2104]. 799 9. IANA Considerations 801 IANA maintains a registry of algorithm names to be used as "Algorithm 802 Names" as defined in Section 4.2. Algorithm names are text strings 803 encoded using the syntax of a domain name. There is no structure 804 required other than names for different algorithms must be unique 805 when compared as DNS names, i.e., comparison is case insensitive. 806 Previous specifications [RFC2845] and [RFC4635] defined values for 807 HMAC MD5 and SHA. IANA has also registered "gss-tsig" as an 808 identifier for TSIG authentication where the cryptographic operations 809 are delegated to the Generic Security Service (GSS) [RFC3645]. 811 New algorithms are assigned using the IETF Consensus policy defined 812 in [RFC8126]. The algorithm name HMAC-MD5.SIG-ALG.REG.INT looks like 813 a fully-qualified domain name for historical reasons; other algorithm 814 names are simple (i.e., single-component) names. 816 IANA maintains a registry of RCODES (error codes), including "TSIG 817 Error values" to be used for "Error" values as defined in 818 Section 4.2. New error codes are assigned and specified as in 819 [RFC6895]. 821 10. Security Considerations 823 The approach specified here is computationally much less expensive 824 than the signatures specified in DNSSEC. As long as the shared 825 secret key is not compromised, strong authentication is provided 826 between two DNS systems, e.g., for the last hop from a local name 827 server to the user resolver, or between primary and secondary 828 nameservers. 830 Recommendations for choosing and maintaining secret keys can be found 831 in [RFC2104]. If the client host has been compromised, the server 832 should suspend the use of all secrets known to that client. If 833 possible, secrets should be stored in encrypted form. Secrets should 834 never be transmitted in the clear over any network. This document 835 does not address the issue on how to distribute secrets except that 836 it mentions the possibilities of manual configuration and the use of 837 TKEY [RFC2930]. Secrets SHOULD NOT be shared by more than two 838 entities. 840 This mechanism does not authenticate source data, only its 841 transmission between two parties who share some secret. The original 842 source data can come from a compromised zone master or can be 843 corrupted during transit from an authentic zone master to some 844 "caching forwarder." However, if the server is faithfully performing 845 the full DNSSEC security checks, then only security checked data will 846 be available to the client. 848 A fudge value that is too large may leave the server open to replay 849 attacks. A fudge value that is too small may cause failures if 850 machines are not time synchronized or there are unexpected network 851 delays. The RECOMMENDED value in most situations is 300 seconds. 853 For all of the message authentication code algorithms listed in this 854 document, those producing longer values are believed to be stronger; 855 however, while there have been some arguments that mild truncation 856 can strengthen a MAC by reducing the information available to an 857 attacker, excessive truncation clearly weakens authentication by 858 reducing the number of bits an attacker has to try to break the 859 authentication by brute force [RFC2104]. 861 Significant progress has been made recently in cryptanalysis of hash 862 functions of the types used here. While the results so far should 863 not affect HMAC, the stronger SHA-1 and SHA-256 algorithms are being 864 made mandatory as a precaution. 866 See also the Security Considerations section of [RFC2104] from which 867 the limits on truncation in this RFC were taken. 869 10.1. Issue Fixed in this Document 871 When signing a DNS reply message using TSIG, the MAC computation uses 872 the request message's MAC as an input to cryptographically relate the 873 reply to the request. The original TSIG specification [RFC2845] 874 required that the TIME values be checked before the request's MAC. 875 If the TIME was invalid, some implementations failed to carry out 876 further checks and could use an invalid request MAC in the signed 877 reply. 879 This document makes it a madatory that the request MAC is considered 880 to be invalid until it has been validated: until then, any answer 881 must be unsigned. For this reason, the request MAC is now checked 882 before the TIME value. 884 10.2. Why not DNSSEC? 886 This section from the original document [RFC2845] analyzes DNSSEC in 887 order to justify the introduction of TSIG. 889 "DNS has recently been extended by DNSSEC ([RFC4033], [RFC4034] and 890 [RFC4035]) to provide for data origin authentication, and public key 891 distribution, all based on public key cryptography and public key 892 based digital signatures. To be practical, this form of security 893 generally requires extensive local caching of keys and tracing of 894 authentication through multiple keys and signatures to a pre-trusted 895 locally configured key. 897 One difficulty with the DNSSEC scheme is that common DNS 898 implementations include simple "stub" resolvers which do not have 899 caches. Such resolvers typically rely on a caching DNS server on 900 another host. It is impractical for these stub resolvers to perform 901 general DNSSEC authentication and they would naturally depend on 902 their caching DNS server to perform such services for them. To do so 903 securely requires secure communication of queries and responses. 904 DNSSEC provides public key transaction signatures to support this, 905 but such signatures are very expensive computationally to generate. 906 In general, these require the same complex public key logic that is 907 impractical for stubs. 909 A second area where use of straight DNSSEC public key based 910 mechanisms may be impractical is authenticating dynamic update 911 [RFC2136] requests. DNSSEC provides for request signatures but with 912 DNSSEC they, like transaction signatures, require computationally 913 expensive public key cryptography and complex authentication logic. 914 Secure Domain Name System Dynamic Update ([RFC3007]) describes how 915 different keys are used in dynamically updated zones." 917 11. References 919 11.1. Normative References 921 [FIPS180-4] 922 National Institute of Standards and Technology, "Secure 923 Hash Standard (SHS)", FIPS PUB 180-4, August 2015. 925 [RFC1034] Mockapetris, P., "Domain names - concepts and facilities", 926 STD 13, RFC 1034, DOI 10.17487/RFC1034, November 1987, 927 . 929 [RFC1035] Mockapetris, P., "Domain names - implementation and 930 specification", STD 13, RFC 1035, DOI 10.17487/RFC1035, 931 November 1987, . 933 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 934 Requirement Levels", BCP 14, RFC 2119, 935 DOI 10.17487/RFC2119, March 1997, 936 . 938 [RFC2845] Vixie, P., Gudmundsson, O., Eastlake 3rd, D., and B. 939 Wellington, "Secret Key Transaction Authentication for DNS 940 (TSIG)", RFC 2845, DOI 10.17487/RFC2845, May 2000, 941 . 943 [RFC3597] Gustafsson, A., "Handling of Unknown DNS Resource Record 944 (RR) Types", RFC 3597, DOI 10.17487/RFC3597, September 945 2003, . 947 [RFC4635] Eastlake 3rd, D., "HMAC SHA (Hashed Message Authentication 948 Code, Secure Hash Algorithm) TSIG Algorithm Identifiers", 949 RFC 4635, DOI 10.17487/RFC4635, August 2006, 950 . 952 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 953 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 954 May 2017, . 956 11.2. Informative References 958 [RFC1321] Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, 959 DOI 10.17487/RFC1321, April 1992, 960 . 962 [RFC2104] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed- 963 Hashing for Message Authentication", RFC 2104, 964 DOI 10.17487/RFC2104, February 1997, 965 . 967 [RFC2136] Vixie, P., Ed., Thomson, S., Rekhter, Y., and J. Bound, 968 "Dynamic Updates in the Domain Name System (DNS UPDATE)", 969 RFC 2136, DOI 10.17487/RFC2136, April 1997, 970 . 972 [RFC2930] Eastlake 3rd, D., "Secret Key Establishment for DNS (TKEY 973 RR)", RFC 2930, DOI 10.17487/RFC2930, September 2000, 974 . 976 [RFC3007] Wellington, B., "Secure Domain Name System (DNS) Dynamic 977 Update", RFC 3007, DOI 10.17487/RFC3007, November 2000, 978 . 980 [RFC3174] Eastlake 3rd, D. and P. Jones, "US Secure Hash Algorithm 1 981 (SHA1)", RFC 3174, DOI 10.17487/RFC3174, September 2001, 982 . 984 [RFC3645] Kwan, S., Garg, P., Gilroy, J., Esibov, L., Westhead, J., 985 and R. Hall, "Generic Security Service Algorithm for 986 Secret Key Transaction Authentication for DNS (GSS-TSIG)", 987 RFC 3645, DOI 10.17487/RFC3645, October 2003, 988 . 990 [RFC3874] Housley, R., "A 224-bit One-way Hash Function: SHA-224", 991 RFC 3874, DOI 10.17487/RFC3874, September 2004, 992 . 994 [RFC4033] Arends, R., Austein, R., Larson, M., Massey, D., and S. 995 Rose, "DNS Security Introduction and Requirements", 996 RFC 4033, DOI 10.17487/RFC4033, March 2005, 997 . 999 [RFC4034] Arends, R., Austein, R., Larson, M., Massey, D., and S. 1000 Rose, "Resource Records for the DNS Security Extensions", 1001 RFC 4034, DOI 10.17487/RFC4034, March 2005, 1002 . 1004 [RFC4035] Arends, R., Austein, R., Larson, M., Massey, D., and S. 1005 Rose, "Protocol Modifications for the DNS Security 1006 Extensions", RFC 4035, DOI 10.17487/RFC4035, March 2005, 1007 . 1009 [RFC4086] Eastlake 3rd, D., Schiller, J., and S. Crocker, 1010 "Randomness Requirements for Security", BCP 106, RFC 4086, 1011 DOI 10.17487/RFC4086, June 2005, 1012 . 1014 [RFC6151] Turner, S. and L. Chen, "Updated Security Considerations 1015 for the MD5 Message-Digest and the HMAC-MD5 Algorithms", 1016 RFC 6151, DOI 10.17487/RFC6151, March 2011, 1017 . 1019 [RFC6234] Eastlake 3rd, D. and T. Hansen, "US Secure Hash Algorithms 1020 (SHA and SHA-based HMAC and HKDF)", RFC 6234, 1021 DOI 10.17487/RFC6234, May 2011, 1022 . 1024 [RFC6895] Eastlake 3rd, D., "Domain Name System (DNS) IANA 1025 Considerations", BCP 42, RFC 6895, DOI 10.17487/RFC6895, 1026 April 2013, . 1028 [RFC8126] Cotton, M., Leiba, B., and T. Narten, "Guidelines for 1029 Writing an IANA Considerations Section in RFCs", BCP 26, 1030 RFC 8126, DOI 10.17487/RFC8126, June 2017, 1031 . 1033 Appendix A. Acknowledgments 1035 This document consolidates and updates the earlier documents by the 1036 authors of [RFC2845] (Paul Vixie, Olafur Gudmundsson, Donald E. 1037 Eastlake 3rd and Brian Wellington) and [RFC4635] (Donald E. Eastlake 1038 3rd). 1040 The security problem addressed by this document was reported by 1041 Clement Berthaux from Synacktiv. 1043 Note for the RFC Editor (to be removed before publication): the first 1044 'e' in Clement is a fact a small 'e' with acute, unicode code U+00E9. 1045 I do not know if xml2rfc supports non ASCII characters so I prefer to 1046 not experiment with it. BTW I am French too so I can help if you 1047 have questions like correct spelling... 1049 Peter van Dijk, Benno Overeinder, Willem Toroop, Ondrej Sury, Mukund 1050 Sivaraman and Ralph Dolmans participated in the discussions that 1051 prompted this document. Mukund Sivaraman and Martin Hoffman made 1052 extremely helpful suggestions concerning the structure and wording of 1053 the updated document. 1055 Appendix B. Change History (to be removed before publication) 1057 draft-dupont-dnsop-rfc2845bis-00 1059 [RFC4635] was merged. 1061 Authors of original documents were moved to Acknowledgments 1062 (Appendix A). 1064 Section 2 was updated to [RFC8174] style. 1066 Spit references into normative and informative references and 1067 updated them. 1069 Added a text explaining why this document was written in the 1070 Abstract and at the beginning of the introduction. 1072 Clarified the layout of TSIG RDATA. 1074 Moved the text about using DNSSEC from the Introduction to the end 1075 of Security Considerations. 1077 Added the security clarifications: 1079 1. Emphasized that MAC is invalid until it is successfully 1080 validated. 1082 2. Added requirement that a request MAC that has not been 1083 successfully validated MUST NOT be included into a response. 1085 3. Added requirement that a request that has not been validated 1086 MUST NOT generate a signed response. 1088 4. Added note about MAC too short for the local policy to 1089 Section 5.3.2. 1091 5. Changed the order of server checks and swapped corresponding 1092 sections. 1094 6. Removed the truncation size limit "also case" as it does not 1095 apply and added confusion. 1097 7. Relocated the error provision for TSIG truncation to the new 1098 Section 5.2.4. Moved from RCODE 22 to RCODE 9 and TSIG ERROR 1099 22, i.e., aligned with other TSIG error cases. 1101 8. Added Section 5.4.4 about truncation error handling by 1102 clients. 1104 9. Removed the limit to HMAC output in replies as a request 1105 which specified a MAC length longer than the HMAC output is 1106 invalid according to the first processing rule in 1107 Section 5.2.2.1. 1109 10. Promoted the requirement that a secret length should be at 1110 least as long as the HMAC output to a SHOULD [RFC2119] key 1111 word. 1113 11. Added a short text to explain the security issue. 1115 draft-dupont-dnsop-rfc2845bis-01 1117 Improved wording (post-publication comments). 1119 Specialized and renamed the "TSIG on TCP connection" 1120 (Section 5.3.1) to "TSIG on zone transfer over a TCP connection". 1121 Added a SHOULD for a TSIG in each message (was envelope) for new 1122 implementations. 1124 draft-ietf-dnsop-rfc2845bis-00 1126 Adopted by the IETF DNSOP working group: title updated and version 1127 counter reset to 00. 1129 draft-ietf-dnsop-rfc2845bis-01 1131 Relationship between protocol change and principle of assuming the 1132 request MAC is invalid until validated clarified. (Jinmei Tatuya) 1134 Cross reference to considerations for forwarding servers added. 1135 (Bob Harold) 1137 Added text from [RFC3645] concerning the signing behavior if a 1138 secret key is added during a multi-message exchange. 1140 Added reference to [RFC6895]. 1142 Many improvements in the wording. 1144 Added RFC 2845 authors as co-authors of this document. 1146 draft-ietf-dnsop-rfc2845bis-02 1148 Added a recommendation to copy time fields in BADKEY errors. 1149 (Mark Andrews) 1151 draft-ietf-dnsop-rfc2845bis-03 1153 Further changes as a result of comments by Mukund Sivaraman. 1155 Miscellaneous changes to wording. 1157 draft-ietf-dnsop-rfc2845bis-04 1159 Major restructing as a result of comprehensive review by Martin 1160 Hoffman. Amongst the more significant changes: 1162 * More comprehensive introduction. 1164 * Merged "Protocol Description" and "Protocol Details" sections. 1166 * Reordered sections so as to follow message exchange through 1167 "client "sending", "server receipt", "server sending", "client 1168 receipt". 1170 * Added miscellaneous clarifications. 1172 draft-ietf-dnsop-rfc2845bis-05 1174 Make implementation of HMAC-MD5 optional. 1176 Require that the Fudge field in BADTIME response be equal to the 1177 Fudge field received from the client. 1179 Added comment concerning the handling of BADTIME messages due to 1180 out of order packet reception. 1182 Authors' Addresses 1183 Francis Dupont 1184 Internet Software Consortium 1185 950 Charter Street 1186 Redwood City, CA 94063 1187 United States of America 1189 Email: Francis.Dupont@fdupont.fr 1191 Stephen Morris 1192 Internet Software Consortium 1193 950 Charter Street 1194 Redwood City, CA 94063 1195 United States of America 1197 Email: stephen@isc.org 1199 Paul Vixie 1200 Farsight Security Inc 1201 177 Bovet Road, Suite 180 1202 San Mateo, CA 94402 1203 United States of America 1205 Email: paul@redbarn.org 1207 Donald E. Eastlake 3rd 1208 Huawei Technologies 1209 155 Beaver Street 1210 Milford, MA 01753 1211 United States of America 1213 Email: d3e3e3@gmail.com 1215 Olafur Gudmundsson 1216 CloudFlare 1217 San Francisco, CA 94107 1218 United States of America 1220 Email: olafur+ietf@cloudflare.com 1221 Brian Wellington 1222 Akamai 1223 United States of America 1225 Email: bwelling@akamai.com