TOC 
Network Working GroupS. Weiler
Internet-DraftSPARTA, Inc.
Updates: 4034, 4035D. Blacka
(if approved)VeriSign, Inc.
Expires: January 15, 2009July 14, 2008


Clarifications and Implementation Notes for DNSSECbis
draft-ietf-dnsext-dnssec-bis-updates-07

Status of this Memo

By submitting this Internet-Draft, each author represents that any applicable patent or other IPR claims of which he or she is aware have been or will be disclosed, and any of which he or she becomes aware will be disclosed, in accordance with Section 6 of BCP 79.

Internet-Drafts are working documents of the Internet Engineering Task Force (IETF), its areas, and its working groups. Note that other groups may also distribute working documents as Internet-Drafts.

Internet-Drafts are draft documents valid for a maximum of six months and may be updated, replaced, or obsoleted by other documents at any time. It is inappropriate to use Internet-Drafts as reference material or to cite them other than as “work in progress.”

The list of current Internet-Drafts can be accessed at http://www.ietf.org/ietf/1id-abstracts.txt.

The list of Internet-Draft Shadow Directories can be accessed at http://www.ietf.org/shadow.html.

This Internet-Draft will expire on January 15, 2009.

Abstract

This document is a collection of minor technical clarifications to the DNSSECbis document set. It is meant to serve as a resource to implementors as well as an interim repository of DNSSECbis errata.



Table of Contents

1.  Introduction and Terminology
    1.1.  Structure of this Document
    1.2.  Terminology
2.  Significant Concerns
    2.1.  Clarifications on Non-Existence Proofs
    2.2.  Validating Responses to an ANY Query
    2.3.  Check for CNAME
    2.4.  Unsecure Delegation Proofs
    2.5.  Errors in Canonical Form Type Code List
3.  Interoperability Concerns
    3.1.  Unknown DS Message Digest Algorithms
    3.2.  Private Algorithms
    3.3.  Caution About Local Policy and Multiple RRSIGs
    3.4.  Key Tag Calculation
    3.5.  Setting the DO Bit on Replies
4.  Minor Corrections and Clarifications
    4.1.  Finding Zone Cuts
    4.2.  Clarifications on DNSKEY Usage
    4.3.  Errors in Examples
5.  IANA Considerations
6.  Security Considerations
7.  References
    7.1.  Normative References
    7.2.  Informative References
Appendix A.  Acknowledgments
§  Authors' Addresses
§  Intellectual Property and Copyright Statements




 TOC 

1.  Introduction and Terminology

This document lists some minor clarifications and corrections to DNSSECbis, as described in [RFC4033] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “DNS Security Introduction and Requirements,” March 2005.), [RFC4034] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Resource Records for the DNS Security Extensions,” March 2005.), and [RFC4035] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Protocol Modifications for the DNS Security Extensions,” March 2005.).

It is intended to serve as a resource for implementors and as a repository of items that need to be addressed when advancing the DNSSECbis documents from Proposed Standard to Draft Standard.

Proposed substantive additions to this document should be sent to the namedroppers mailing list as well as to the editors of this document. The editors would greatly prefer contributions of text suitable for direct inclusion in this document.



 TOC 

1.1.  Structure of this Document

The clarifications to DNSSECbis are sorted according to the editors' impression of their importance, starting with ones which could, if ignored, lead to security and stability problems and progressing down to clarifications that are likely to have little operational impact.



 TOC 

1.2.  Terminology

The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this document are to be interpreted as described in [RFC2119] (Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” March 1997.).



 TOC 

2.  Significant Concerns

This section provides clarifications that, if overlooked, could lead to security issues or major interoperability problems.



 TOC 

2.1.  Clarifications on Non-Existence Proofs

[RFC4035] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Protocol Modifications for the DNS Security Extensions,” March 2005.) Section 5.4 slightly underspecifies the algorithm for checking non-existence proofs. In particular, the algorithm there might incorrectly allow the NSEC from an ancestor zone to prove the non-existence of other RRs at that name in the child zone or other names in the child zone. It might also allow a NSEC at the same name as a DNAME to prove the non-existence of names beneath that DNAME.

An ancestor delegation NSEC (one with the NS bit set, but no SOA bit set, and with a signer field that's shorter than the owner name) MUST NOT be used to assume non-existence of any RRs below that zone cut (both RRs at that ownername and at ownernames with more leading labels, no matter their content). Similarly, an NSEC with the DNAME bit set must not be used to assume the non-existence of any subdomain of that NSEC's owner name.



 TOC 

2.2.  Validating Responses to an ANY Query

[RFC4035] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Protocol Modifications for the DNS Security Extensions,” March 2005.) does not address how to validate responses when QTYPE=*. As described in Section 6.2.2 of [RFC1034] (Mockapetris, P., “Domain names - concepts and facilities,” November 1987.), a proper response to QTYPE=* may include a subset of the RRsets at a given name -- it is not necessary to include all RRsets at the QNAME in the response.

When validating a response to QTYPE=*, validate all received RRsets that match QNAME and QCLASS. If any of those RRsets fail validation, treat the answer as Bogus. If there are no RRsets matching QNAME and QCLASS, validate that fact using the rules in [RFC4035] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Protocol Modifications for the DNS Security Extensions,” March 2005.) Section 5.4 (as clarified in this document). To be clear, a validator must not expect to receive all records at the QNAME in response to QTYPE=*.



 TOC 

2.3.  Check for CNAME

Section 5 of [RFC4035] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Protocol Modifications for the DNS Security Extensions,” March 2005.) says little about validating responses based on (or that should be based on) CNAMEs. When validating a NODATA response, it's important to check the CNAME bit in the NSEC bitmap. If the CNAME bit is set, the validator MUST validate the CNAME RR and follow it, as appropriate.



 TOC 

2.4.  Unsecure Delegation Proofs

[RFC4035] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Protocol Modifications for the DNS Security Extensions,” March 2005.) Section 5.2 specifies that a validator, when proving a delegation is unsecure, needs to check for the absence of the DS and SOA bits in the NSEC type bitmap. The validator also needs to check for the presence of the NS bit in the NSEC RR (proving that there is, indeed, a delegation). If this is not checked, spoofed unsigned delegations might be used to claim that an existing signed record is not signed.



 TOC 

2.5.  Errors in Canonical Form Type Code List

When canonicalizing DNS names, DNS names in the RDATA section of NSEC and RRSIG resource records are not downcased.

[RFC4034] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Resource Records for the DNS Security Extensions,” March 2005.) Section 6.2 item 3 has a list of resource record types for which DNS names in the RDATA are downcased for purposes of DNSSEC canonical form (for both ordering and signing). That list erroneously contains NSEC and RRSIG. According to [RFC3755] (Weiler, S., “Legacy Resolver Compatibility for Delegation Signer (DS),” May 2004.), DNS names in the RDATA of NSEC and RRSIG should not be downcased.

The same section also lists HINFO twice. The implementor is encouraged to exercise good discretion and professional judgment when deciding whether to downcase such DNS names once or twice. [RFC3597] (Gustafsson, A., “Handling of Unknown DNS Resource Record (RR) Types,” September 2003.) contained the same error and, since it predated RFC3755, it doesn't mention RRSIG or NSEC.



 TOC 

3.  Interoperability Concerns



 TOC 

3.1.  Unknown DS Message Digest Algorithms

Section 5.2 of [RFC4035] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Protocol Modifications for the DNS Security Extensions,” March 2005.) includes rules for how to handle delegations to zones that are signed with entirely unsupported algorithms, as indicated by the algorithms shown in those zone's DS RRsets. It does not explicitly address how to handle DS records that use unsupported message digest algorithms. In brief, DS records using unknown or unsupported message digest algorithms MUST be treated the same way as DS records referring to DNSKEY RRs of unknown or unsupported algorithms.

The existing text says:

If the validator does not support any of the algorithms listed in an authenticated DS RRset, then the resolver has no supported authentication path leading from the parent to the child. The resolver should treat this case as it would the case of an authenticated NSEC RRset proving that no DS RRset exists, as described above.

To paraphrase the above, when determining the security status of a zone, a validator discards (for this purpose only) any DS records listing unknown or unsupported algorithms. If none are left, the zone is treated as if it were unsigned.

Modified to consider DS message digest algorithms, a validator also discards any DS records using unknown or unsupported message digest algorithms.



 TOC 

3.2.  Private Algorithms

As discussed above, section 5.2 of [RFC4035] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Protocol Modifications for the DNS Security Extensions,” March 2005.) requires that validators make decisions about the security status of zones based on the public key algorithms shown in the DS records for those zones. In the case of private algorithms, as described in [RFC4034] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Resource Records for the DNS Security Extensions,” March 2005.) Appendix A.1.1, the eight-bit algorithm field in the DS RR is not conclusive about what algorithm(s) is actually in use.

If no private algorithms appear in the DS set or if any supported algorithm appears in the DS set, no special processing will be needed. In the remaining cases, the security status of the zone depends on whether or not the resolver supports any of the private algorithms in use (provided that these DS records use supported hash functions, as discussed in Section 3.1 (Unknown DS Message Digest Algorithms)). In these cases, the resolver MUST retrieve the corresponding DNSKEY for each private algorithm DS record and examine the public key field to determine the algorithm in use. The security-aware resolver MUST ensure that the hash of the DNSKEY RR's owner name and RDATA matches the digest in the DS RR. If they do not match, and no other DS establishes that the zone is secure, the referral should be considered BAD data, as discussed in [RFC4035] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Protocol Modifications for the DNS Security Extensions,” March 2005.).

This clarification facilitates the broader use of private algorithms, as suggested by [RFC4955] (Blacka, D., “DNS Security (DNSSEC) Experiments,” July 2007.).



 TOC 

3.3.  Caution About Local Policy and Multiple RRSIGs

When multiple RRSIGs cover a given RRset, [RFC4035] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Protocol Modifications for the DNS Security Extensions,” March 2005.) Section 5.3.3 suggests that "the local resolver security policy determines whether the resolver also has to test these RRSIG RRs and how to resolve conflicts if these RRSIG RRs lead to differing results." In most cases, a resolver would be well advised to accept any valid RRSIG as sufficient. If the first RRSIG tested fails validation, a resolver would be well advised to try others, giving a successful validation result if any can be validated and giving a failure only if all RRSIGs fail validation.

If a resolver adopts a more restrictive policy, there's a danger that properly-signed data might unnecessarily fail validation, perhaps because of cache timing issues. Furthermore, certain zone management techniques, like the Double Signature Zone-signing Key Rollover method described in section 4.2.1.2 of [RFC4641] (Kolkman, O. and R. Gieben, “DNSSEC Operational Practices,” September 2006.) might not work reliably.



 TOC 

3.4.  Key Tag Calculation

[RFC4034] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Resource Records for the DNS Security Extensions,” March 2005.) Appendix B.1 incorrectly defines the Key Tag field calculation for algorithm 1. It correctly says that the Key Tag is the most significant 16 of the least significant 24 bits of the public key modulus. However, [RFC4034] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Resource Records for the DNS Security Extensions,” March 2005.) then goes on to incorrectly say that this is 4th to last and 3rd to last octets of the public key modulus. It is, in fact, the 3rd to last and 2nd to last octets.



 TOC 

3.5.  Setting the DO Bit on Replies

[RFC4035] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Protocol Modifications for the DNS Security Extensions,” March 2005.) does not provide any instructions to servers as to how to set the DO bit. Some authoritative server implementations have chosen to copy the DO bit settings from the incoming query to the outgoing response. Others have chosen to never set the DO bit in responses. Either behavior is permitted. To be clear, in replies to queries with the DO-bit set servers may or may not set the DO bit.



 TOC 

4.  Minor Corrections and Clarifications



 TOC 

4.1.  Finding Zone Cuts

Appendix C.8 of [RFC4035] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Protocol Modifications for the DNS Security Extensions,” March 2005.) discusses sending DS queries to the servers for a parent zone. To do that, a resolver may first need to apply special rules to discover what those servers are.

As explained in Section 3.1.4.1 of [RFC4035] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Protocol Modifications for the DNS Security Extensions,” March 2005.), security-aware name servers need to apply special processing rules to handle the DS RR, and in some situations the resolver may also need to apply special rules to locate the name servers for the parent zone if the resolver does not already have the parent's NS RRset. Section 4.2 of [RFC4035] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Protocol Modifications for the DNS Security Extensions,” March 2005.) specifies a mechanism for doing that.



 TOC 

4.2.  Clarifications on DNSKEY Usage

Questions of the form "can I use a different DNSKEY for signing this RRset" have occasionally arisen.

The short answer is "yes, absolutely". You can even use a different DNSKEY for each RRset in a zone, subject only to practical limits on the size of the DNSKEY RRset. However, be aware that there is no way to tell resolvers what a particularly DNSKEY is supposed to be used for -- any DNSKEY in the zone's signed DNSKEY RRset may be used to authenticate any RRset in the zone. For example, if a weaker or less trusted DNSKEY is being used to authenticate NSEC RRsets or all dynamically updated records, that same DNSKEY can also be used to sign any other RRsets from the zone.

Furthermore, note that the SEP bit setting has no effect on how a DNSKEY may be used -- the validation process is specifically prohibited from using that bit by [RFC4034] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Resource Records for the DNS Security Extensions,” March 2005.) section 2.1.2. It is possible to use a DNSKEY without the SEP bit set as the sole secure entry point to the zone, yet use a DNSKEY with the SEP bit set to sign all RRsets in the zone (other than the DNSKEY RRset). It's also possible to use a single DNSKEY, with or without the SEP bit set, to sign the entire zone, including the DNSKEY RRset itself.



 TOC 

4.3.  Errors in Examples

The text in [RFC4035] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Protocol Modifications for the DNS Security Extensions,” March 2005.) Section C.1 refers to the examples in B.1 as "x.w.example.com" while B.1 uses "x.w.example". This is painfully obvious in the second paragraph where it states that the RRSIG labels field value of 3 indicates that the answer was not the result of wildcard expansion. This is true for "x.w.example" but not for "x.w.example.com", which of course has a label count of 4 (antithetically, a label count of 3 would imply the answer was the result of a wildcard expansion).

The first paragraph of [RFC4035] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Protocol Modifications for the DNS Security Extensions,” March 2005.) Section C.6 also has a minor error: the reference to "a.z.w.w.example" should instead be "a.z.w.example", as in the previous line.



 TOC 

5.  IANA Considerations

This document specifies no IANA Actions.



 TOC 

6.  Security Considerations

This document does not make fundamental changes to the DNSSEC protocol, as it was generally understood when DNSSECbis was published. It does, however, address some ambiguities and omissions in those documents that, if not recognized and addressed in implementations, could lead to security failures. In particular, the validation algorithm clarifications in Section 2 (Significant Concerns) are critical for preserving the security properties DNSSEC offers. Furthermore, failure to address some of the interoperability concerns in Section 3 (Interoperability Concerns) could limit the ability to later change or expand DNSSEC, including by adding new algorithms.



 TOC 

7.  References



 TOC 

7.1. Normative References

[RFC1034] Mockapetris, P., “Domain names - concepts and facilities,” RFC 1034, STD 13, November 1987 (TXT).
[RFC2119] Bradner, S., “Key words for use in RFCs to Indicate Requirement Levels,” RFC 2119, BCP 14, March 1997 (TXT).
[RFC4033] Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “DNS Security Introduction and Requirements,” RFC 4033, March 2005 (TXT).
[RFC4034] Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Resource Records for the DNS Security Extensions,” RFC 4034, March 2005 (TXT).
[RFC4035] Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Protocol Modifications for the DNS Security Extensions,” RFC 4035, March 2005 (TXT).


 TOC 

7.2. Informative References

[RFC3597] Gustafsson, A., “Handling of Unknown DNS Resource Record (RR) Types,” RFC 3597, September 2003 (TXT).
[RFC3755] Weiler, S., “Legacy Resolver Compatibility for Delegation Signer (DS),” RFC 3755, May 2004 (TXT).
[RFC4641] Kolkman, O. and R. Gieben, “DNSSEC Operational Practices,” RFC 4641, September 2006 (TXT).
[RFC4955] Blacka, D., “DNS Security (DNSSEC) Experiments,” RFC 4955, July 2007 (TXT).


 TOC 

Appendix A.  Acknowledgments

The editors would like the thank Rob Austein for his previous work as an editor of this document.

The editors are extremely grateful to those who, in addition to finding errors and omissions in the DNSSECbis document set, have provided text suitable for inclusion in this document.

The lack of specificity about handling private algorithms, as described in Section 3.2 (Private Algorithms), and the lack of specificity in handling ANY queries, as described in Section 2.2 (Validating Responses to an ANY Query), were discovered by David Blacka.

The error in algorithm 1 key tag calculation, as described in Section 3.4 (Key Tag Calculation), was found by Abhijit Hayatnagarkar. Donald Eastlake contributed text for Section 3.4 (Key Tag Calculation).

The bug relating to delegation NSEC RR's in Section 2.1 (Clarifications on Non-Existence Proofs) was found by Roy Badami. Roy Arends found the related problem with DNAME.

The errors in the [RFC4035] (Arends, R., Austein, R., Larson, M., Massey, D., and S. Rose, “Protocol Modifications for the DNS Security Extensions,” March 2005.) examples were found by Roy Arends, who also contributed text for Section 4.3 (Errors in Examples) of this document.

The editors would like to thank Ed Lewis, Danny Mayer, Olafur Gudmundsson, Suzanne Woolf, and Scott Rose for their substantive comments on the text of this document.



 TOC 

Authors' Addresses

  Samuel Weiler
  SPARTA, Inc.
  7110 Samuel Morse Drive
  Columbia, Maryland 21046
  US
Email:  weiler@tislabs.com
  
  David Blacka
  VeriSign, Inc.
  21345 Ridgetop Circle
  Dulles, VA 20166
  US
Email:  davidb@verisign.com


 TOC 

Full Copyright Statement

Intellectual Property