d6fa26d0adaec6c910115be34fe7a5a5f402c14fMark Andrews<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt<!--
17fdbf542a0db30107b200403c51a72fe62c218dTinderbox User - Copyright (C) 2010, 2013-2017 Internet Systems Consortium, Inc. ("ISC")
bef75d63d74f58abc0f834ed271526672777ba29Automatic Updater -
5347c0fcb04eaea19d9f39795646239f487c6207Tinderbox User - This Source Code Form is subject to the terms of the Mozilla Public
5347c0fcb04eaea19d9f39795646239f487c6207Tinderbox User - License, v. 2.0. If a copy of the MPL was not distributed with this
5347c0fcb04eaea19d9f39795646239f487c6207Tinderbox User - file, You can obtain one at http://mozilla.org/MPL/2.0/.
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt-->
d6fa26d0adaec6c910115be34fe7a5a5f402c14fMark Andrews<html lang="en">
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt<head>
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt<meta http-equiv="Content-Type" content="text/html; charset=ISO-8859-1">
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt<title>isc-hmac-fixup</title>
fd2597f75693a2279fdf588bd40dfe2407c42028Tinderbox User<meta name="generator" content="DocBook XSL Stylesheets V1.78.1">
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt</head>
fd2597f75693a2279fdf588bd40dfe2407c42028Tinderbox User<body bgcolor="white" text="black" link="#0000FF" vlink="#840084" alink="#0000FF"><div class="refentry">
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt<a name="man.isc-hmac-fixup"></a><div class="titlepage"></div>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <div class="refnamediv">
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt<h2>Name</h2>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User<p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <span class="application">isc-hmac-fixup</span>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User &#8212; fixes HMAC keys generated by older versions of BIND
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </p>
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt</div>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <div class="refsynopsisdiv">
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt<h2>Synopsis</h2>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <div class="cmdsynopsis"><p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <code class="command">isc-hmac-fixup</code>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User {<em class="replaceable"><code>algorithm</code></em>}
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User {<em class="replaceable"><code>secret</code></em>}
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </p></div>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </div>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <div class="refsection">
fd2597f75693a2279fdf588bd40dfe2407c42028Tinderbox User<a name="id-1.7"></a><h2>DESCRIPTION</h2>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <p>
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt Versions of BIND 9 up to and including BIND 9.6 had a bug causing
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt HMAC-SHA* TSIG keys which were longer than the digest length of the
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt hash algorithm (i.e., SHA1 keys longer than 160 bits, SHA256 keys
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt longer than 256 bits, etc) to be used incorrectly, generating a
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt message authentication code that was incompatible with other DNS
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt implementations.
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt </p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <p>
17fdbf542a0db30107b200403c51a72fe62c218dTinderbox User This bug was fixed in BIND 9.7. However, the fix may
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt cause incompatibility between older and newer versions of
2eeb74d1cf5355dd98f6d507a10086e16bb08c4bTinderbox User BIND, when using long keys. <span class="command"><strong>isc-hmac-fixup</strong></span>
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt modifies those keys to restore compatibility.
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt </p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <p>
2eeb74d1cf5355dd98f6d507a10086e16bb08c4bTinderbox User To modify a key, run <span class="command"><strong>isc-hmac-fixup</strong></span> and
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt specify the key's algorithm and secret on the command line. If the
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt secret is longer than the digest length of the algorithm (64 bytes
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt for SHA1 through SHA256, or 128 bytes for SHA384 and SHA512), then a
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt new secret will be generated consisting of a hash digest of the old
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt secret. (If the secret did not require conversion, then it will be
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt printed without modification.)
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt </p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </div>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <div class="refsection">
fd2597f75693a2279fdf588bd40dfe2407c42028Tinderbox User<a name="id-1.8"></a><h2>SECURITY CONSIDERATIONS</h2>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <p>
2eeb74d1cf5355dd98f6d507a10086e16bb08c4bTinderbox User Secrets that have been converted by <span class="command"><strong>isc-hmac-fixup</strong></span>
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt are shortened, but as this is how the HMAC protocol works in
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt operation anyway, it does not affect security. RFC 2104 notes,
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt "Keys longer than [the digest length] are acceptable but the
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt extra length would not significantly increase the function
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt strength."
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt </p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </div>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <div class="refsection">
fd2597f75693a2279fdf588bd40dfe2407c42028Tinderbox User<a name="id-1.9"></a><h2>SEE ALSO</h2>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User <p>
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt <em class="citetitle">BIND 9 Administrator Reference Manual</em>,
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt <em class="citetitle">RFC 2104</em>.
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt </p>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User </div>
7911e6f9de303bca5a3d8b34f4330c8f7cecffaeTinderbox User
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt</div></body>
0f66aced2640d964aeb6db41210711ba0640d7f2Evan Hunt</html>