idnits 2.17.1 draft-dgr-dprive-dtls-and-tls-profiles-00.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- No issues found here. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (December 23, 2015) is 3041 days in the past. Is this intentional? Checking references for intended status: Proposed Standard ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Obsolete normative reference: RFC 5077 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 5246 (Obsoleted by RFC 8446) ** Obsolete normative reference: RFC 6125 (Obsoleted by RFC 9525) ** Obsolete normative reference: RFC 6347 (Obsoleted by RFC 9147) ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) == Outdated reference: A later version (-08) exists of draft-ietf-dnsop-edns-client-subnet-06 == Outdated reference: A later version (-09) exists of draft-ietf-dprive-dns-over-tls-02 == Outdated reference: A later version (-15) exists of draft-ietf-dprive-dnsodtls-03 == Outdated reference: A later version (-03) exists of draft-ietf-dprive-edns0-padding-01 == Outdated reference: A later version (-23) exists of draft-ietf-tls-cached-info-21 == Outdated reference: A later version (-02) exists of draft-ietf-tls-falsestart-01 -- Obsolete informational reference (is this intentional?): RFC 7626 (Obsoleted by RFC 9076) Summary: 5 errors (**), 0 flaws (~~), 7 warnings (==), 2 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 dprive S. Dickinson 3 Internet-Draft Sinodun 4 Intended status: Standards Track D. Gillmor 5 Expires: June 25, 2016 ACLU 6 T. Reddy 7 Cisco 8 December 23, 2015 10 Authentication and (D)TLS Profile for DNS-over-TLS and DNS-over-DTLS 11 draft-dgr-dprive-dtls-and-tls-profiles-00 13 Abstract 15 This document describes how a DNS client can use a domain name to 16 authenticate a DNS server that uses Transport Layer Security (TLS) 17 and Datagram TLS (DTLS). Additionally, it defines (D)TLS profiles 18 for DNS clients and servers implementing DNS-over-TLS and DNS-over- 19 DTLS. 21 Status of This Memo 23 This Internet-Draft is submitted in full conformance with the 24 provisions of BCP 78 and BCP 79. 26 Internet-Drafts are working documents of the Internet Engineering 27 Task Force (IETF). Note that other groups may also distribute 28 working documents as Internet-Drafts. The list of current Internet- 29 Drafts is at http://datatracker.ietf.org/drafts/current/. 31 Internet-Drafts are draft documents valid for a maximum of six months 32 and may be updated, replaced, or obsoleted by other documents at any 33 time. It is inappropriate to use Internet-Drafts as reference 34 material or to cite them other than as "work in progress." 36 This Internet-Draft will expire on June 25, 2016. 38 Copyright Notice 40 Copyright (c) 2015 IETF Trust and the persons identified as the 41 document authors. All rights reserved. 43 This document is subject to BCP 78 and the IETF Trust's Legal 44 Provisions Relating to IETF Documents 45 (http://trustee.ietf.org/license-info) in effect on the date of 46 publication of this document. Please review these documents 47 carefully, as they describe your rights and restrictions with respect 48 to this document. Code Components extracted from this document must 49 include Simplified BSD License text as described in Section 4.e of 50 the Trust Legal Provisions and are provided without warranty as 51 described in the Simplified BSD License. 53 Table of Contents 55 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 56 2. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 3 57 3. Scope . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 58 4. Discussion . . . . . . . . . . . . . . . . . . . . . . . . . 5 59 4.1. Background . . . . . . . . . . . . . . . . . . . . . . . 5 60 4.2. Usage Profiles . . . . . . . . . . . . . . . . . . . . . 5 61 4.3. Authentication . . . . . . . . . . . . . . . . . . . . . 6 62 4.3.1. DNS-over-(D)TLS Bootstrapping Problems . . . . . . . 6 63 4.3.2. Credential Verification . . . . . . . . . . . . . . . 7 64 4.3.3. Implementation guidance . . . . . . . . . . . . . . . 7 65 5. Authentication in Opportunistic DNS-over(D)TLS Privacy . . . 7 66 6. Authentication in Strict DNS-over(D)TLS Privacy . . . . . . . 7 67 7. In Band Source of Domain Name: SRV Service Label . . . . . . 8 68 8. Out of Band Sources of Domain Name . . . . . . . . . . . . . 8 69 8.1. Full direct configuration . . . . . . . . . . . . . . . . 8 70 8.2. Direct configuration of name only . . . . . . . . . . . . 8 71 8.3. DHCP . . . . . . . . . . . . . . . . . . . . . . . . . . 9 72 9. Credential Verification . . . . . . . . . . . . . . . . . . . 9 73 9.1. X.509 Certificate Based Authentication . . . . . . . . . 9 74 9.2. DANE . . . . . . . . . . . . . . . . . . . . . . . . . . 10 75 9.2.1. Direct DNS Lookup . . . . . . . . . . . . . . . . . . 10 76 9.2.2. TLS DNSSEC Chain extension . . . . . . . . . . . . . 11 77 10. Combined Credentials with SPKI Pinsets . . . . . . . . . . . 11 78 11. (D)TLS Protocol Profile . . . . . . . . . . . . . . . . . . . 12 79 12. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 13 80 13. Security Considerations . . . . . . . . . . . . . . . . . . . 13 81 13.1. Counter-measures to DNS Traffic Analysis . . . . . . . . 13 82 14. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 13 83 15. References . . . . . . . . . . . . . . . . . . . . . . . . . 14 84 15.1. Normative References . . . . . . . . . . . . . . . . . . 14 85 15.2. Informative References . . . . . . . . . . . . . . . . . 15 86 Appendix A. Server capability probing and caching by DNS clients 16 87 Appendix B. Changes between revisions . . . . . . . . . . . . . 17 88 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 17 90 1. Introduction 92 The DPRIVE working group has two active documents that provide DNS 93 privacy between DNS clients and DNS servers (to address the concerns 94 in [RFC7626]): 96 o DNS-over-TLS [I-D.ietf-dprive-dns-over-tls] 97 o DNS-over-DTLS [I-D.ietf-dprive-dnsodtls] 99 This document defines usage profiles and authentication mechanisms 100 for DTLS [RFC6347] and TLS [RFC5246] that specify how a DNS client 101 should authenticate a DNS server based on a domain name. In 102 particular, it describes: 104 o How a DNS client can obtain a domain name for a DNS server to use 105 for (D)TLS authentication. 107 o What are the acceptable credentials a DNS server can present to 108 prove its identity for (D)TLS authentication based on a given 109 domain name. 111 o How a DNS client can verify that any given credential matches the 112 domain name obtained for a DNS server. 114 This document also defines a (D)TLS protocol profile for use with 115 DNS. This profile defines the configuration options and protocol 116 extensions required of both parties to optimize connection 117 establishment and session resumption for transporting DNS, and to 118 support the authentication profiles defined here. 120 2. Terminology 122 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 123 "SHOULD", "SHOULD NOT", "RECOMMENDED", "MAY", and "OPTIONAL" in this 124 document are to be interpreted as described in [RFC2119]. 126 Several terms are used specifically in the context of this draft: 128 o DNS client: a DNS stub resolver or forwarder/proxy. In the case 129 of a forwarder, the term "DNS client" is used to discuss the side 130 that sends queries. 132 o DNS server: a DNS recursive resolver or forwarder/proxy. In the 133 case of a forwarder, the term "DNS server" is used to discuss the 134 side that responds to queries. 136 o Privacy-enabling DNS server: A DNS server that: 138 * MUST implement DNS-over-TLS [I-D.ietf-dprive-dns-over-tls] and 139 MAY implement DNS-over-DTLS [I-D.ietf-dprive-dnsodtls]. 141 * Can offer at least one of the credentials described in 142 Section 9. 144 * Implements the (D)TLS profile described in Section 11. 146 o (D)TLS: For brevity this term is used for statements that apply to 147 both Transport Layer Security [RFC5246] and Datagram Transport 148 Layer Security [RFC6347]. Specific terms will be used for any 149 statement that applies to either protocol alone. 151 o DNS-over-(D)TLS: For brevity this term is used for statements that 152 apply to both DNS-over-TLS [I-D.ietf-dprive-dns-over-tls] and DNS- 153 over-DTLS [I-D.ietf-dprive-dnsodtls]. Specific terms will be used 154 for any statement that applies to either protocol alone. 156 o Credential: Information available for a DNS server which proves 157 its identity for authentication purposes. Credentials discussed 158 here include: 160 * X.509 certificate 162 * DNSSEC validated chain to a TLSA record 164 but may also include SPKI pinsets. 166 o SPKI Pinsets: [I-D.ietf-dprive-dns-over-tls] describes the use of 167 cryptographic digests to "pin" public key information in a manner 168 similar to HPKP [RFC7469]. An SPKI pinset is a collection of 169 these pins that constrains a DNS server. 171 o Reference Identifier: a Reference Identifier as described in 172 [RFC6125], constructed by the DNS client when performing TLS 173 authentication of a DNS server. 175 3. Scope 177 This document is limited to domain-name-based authentication of DNS 178 servers by DNS clients (as defined in the terminology section), and 179 the (D)TLS profiles needed to support this. As such, the following 180 things are out of scope: 182 o Authentication of authoritative servers by recursive resolvers. 184 o Authentication of DNS clients by DNS servers. 186 o SPKI-pinset-based authentication. This is defined in 187 [I-D.ietf-dprive-dns-over-tls]. However, Section 10 does describe 188 how to combine that approach with the domain name based mechanism 189 described here. 191 o Any server identifier other than domain names, including IP 192 address, organizational name, country of origin, etc. 194 4. Discussion 196 4.1. Background 198 To protect against passive attacks DNS privacy requires encrypting 199 the query (and response). Such encryption typically provides 200 integrity protection as a side-effect, which means on-path attackers 201 cannot simply inject bogus DNS responses. For DNS privacy to also 202 provide protection against active attackers pretending to be the 203 server, the client must authenticate the server. 205 4.2. Usage Profiles 207 A DNS client has a choice of privacy usage profiles available. This 208 choice is briefly discussed in both [I-D.ietf-dprive-dns-over-tls] 209 and [I-D.ietf-dprive-dnsodtls]. In summary, the usage profiles are: 211 o Strict Privacy: the DNS client requires both an encrypted and 212 authenticated connection to a DNS Server. A hard failure occurs 213 if this is not available. This requires the client to securely 214 obtain information it can use to authenticate the server. This 215 provides strong privacy guarantees to the client. This is 216 discussed in detail in Section 6. 218 o Opportunistic Privacy: the DNS client uses Opportunistic Security 219 as described in [RFC7435] 221 "... the use of cleartext as the baseline communication 222 security policy, with encryption and authentication negotiated 223 and applied to the communication when available." 225 In the best case scenario (authenticated and encrypted connection) 226 this is equivalent to Strict Privacy, in the worst case (clear 227 text connection) this is equivalent to No Privacy. Clients will 228 try for the best case but are willing to fallback to intermediate 229 cases and eventually the worst case scenario in order to obtain a 230 response. This provides an undetermined privacy guarantee to the 231 user depending on what kind of connection is actually used. This 232 is discussed in section Section 5 234 o No Privacy: the DNS client does not require or attempt to use 235 either encryption or authentication. Queries are always sent in 236 clear text. This provides no privacy guarantees to the client. 238 +-----------------------+------------------+-----------------+ 239 | Usage Profile | Passive Attacker | Active Attacker | 240 +-----------------------+------------------+-----------------+ 241 | No Privacy | N | N | 242 | Opportunistic Privacy | P | N (D) | 243 | Strict Privacy | P | P | 244 +-----------------------+------------------+-----------------+ 246 P == protection; N == no protection; D == detection is possible 248 Table 1: DNS Privacy Protection by Usage Profile and type of attacker 250 Since Strict Privacy provides the strongest privacy guarantees it is 251 preferable to Opportunistic Privacy which is preferable to No 252 Privacy. However since the different profiles require varying levels 253 of configuration (or a trusted relationship with a provider) DNS 254 clients will need to carefully select which profile to use based on 255 their communication privacy needs. 257 A DNS client SHOULD select a particular usage profile when resolving 258 a query. A DNS client MUST NOT fallback from Strict Privacy to 259 Opportunistic Privacy during the resolution process as this could 260 invalidate the protection offered against active attackers. 262 4.3. Authentication 264 This document describes authentication mechanisms that can be used in 265 either Strict or Opportunistic Privacy for DNS-over-(D)TLS. 267 4.3.1. DNS-over-(D)TLS Bootstrapping Problems 269 Many (D)TLS clients use PKIX authentication [RFC6125] based on a 270 domain name for the server they are contacting. These clients 271 typically first look up the server's network address in the DNS 272 before making this connection. A DNS client therefore has a 273 bootstrap problem. DNS clients typically know only the IP address of 274 a DNS server. 276 As such, before connecting to a DNS server, a DNS client needs to 277 learn the domain name it should associate with the IP address of a 278 DNS server for authentication purposes. Sources of domains names are 279 discussed in Section 7 and Section 8. 281 One advantage of this domain name based approach is that it 282 encourages association of stable, human recognisable identifiers with 283 secure DNS service providers. 285 4.3.2. Credential Verification 287 The use of SPKI pinset verification is discussed in 288 [I-D.ietf-dprive-dns-over-tls]. 290 In terms of domain name based verification, once a domain name is 291 known for a DNS server a choice of mechanisms can be used for 292 authentication. Section 9 discusses these mechanisms in detail, 293 namely X.509 certificate based authentication and DANE. 295 Note that the use of DANE adds requirements on the ability of the 296 client to get validated DNSSEC results. This is discussed in more 297 detail in Section 9.2. 299 4.3.3. Implementation guidance 301 Section 11 describes the (D)TLS profile for DNS-over(D)TLS. 302 Additional considerations relating to general implementation 303 guidelines are discussed in both Section 13 and in Appendix A. 305 5. Authentication in Opportunistic DNS-over(D)TLS Privacy 307 An Opportunistic Security [RFC7435] profile is described in 308 [I-D.ietf-dprive-dns-over-tls] which MAY be used for DNS-over-(D)TLS. 310 DNS clients issuing queries under an opportunistic profile which know 311 of a domain name for a DNS server MAY choose to try to authenticate 312 the server using the mechanisms described here. This is useful for 313 detecting (but not preventing) active attack, and for debugging or 314 diagnostic purposes if there are means to report the result of the 315 authentication attempt. This information can provide a basis for a 316 DNS client to switch to (preferred) Strict Privacy where it is 317 viable. 319 6. Authentication in Strict DNS-over(D)TLS Privacy 321 To authenticate a privacy-enabling DNS server, a DNS client needs to 322 know the domain name for each server it is willing to contact. This 323 is necessary to protect against active attacks on DNS privacy. 325 A DNS client requiring Strict Privacy MUST either use one of the 326 sources listed in Section 8 to obtain a domain name for the server it 327 contacts, or use an SPKI pinset as described in 328 [I-D.ietf-dprive-dns-over-tls]. 330 A DNS client requiring Strict Privacy MUST only attempt to connect to 331 DNS servers for which either a domain name or a SPKI pinset is known 332 (or both). The client MUST use the available verification mechanisms 333 described in Section 9 to authenticate the server, and MUST abort 334 connections to a server when no verification mechanism succeeds. 336 With Strict Privacy, the DNS client MUST NOT commence sending DNS 337 queries until at least one of the privacy-enabling DNS servers 338 becomes available. 340 A privacy-enabling DNS server may be temporarily unavailable when 341 configuring a network. For example, for clients on networks that 342 require registration through web-based login (a.k.a. "captive 343 portals"), such registration may rely on DNS interception and 344 spoofing. Techniques such as those used by DNSSEC-trigger [dnssec- 345 trigger] MAY be used during network configuration, with the intent to 346 transition to the designated privacy-enabling DNS servers after 347 captive portal registration. The system MUST alert by some means 348 that the DNS is not private during such bootstrap. 350 7. In Band Source of Domain Name: SRV Service Label 352 This specification adds a SRV service label "domain-s" for privacy- 353 enabling DNS servers. 355 Example service records (for TLS and DTLS respectively): 357 _domain-s._tcp.dns.example.com. SRV 0 1 853 dns1.example.com. 358 _domain-s._tcp.dns.example.com. SRV 0 1 853 dns2.example.com. 360 _domain-s._udp.dns.example.com. SRV 0 1 853 dns3.example.com. 362 8. Out of Band Sources of Domain Name 364 8.1. Full direct configuration 366 DNS clients may be directly and securely provisioned with the domain 367 name of each privacy-enabling DNS server. For example, using a 368 client specific configuration file or API. 370 In this case, direct configuration for a DNS client would consist of 371 both an IP address and a domain name for each DNS server. 373 8.2. Direct configuration of name only 375 A DNS client may be configured directly and securely with only the 376 domain name of its privacy-enabling DNS server. For example, using a 377 client specific configuration file or API. 379 It can then use opportunistic DNS connections to untrusted DNS 380 servers (e.g. provided by the local DHCP service) to establish the IP 381 address of the intended privacy-enabling DNS server by doing a lookup 382 of SRV records. Such records MUST be validated using DNSSEC. 384 Example: For a DNSSEC validating DNS client configured in this way to 385 do strict DNS privacy to dns.example.net, it would opportunistically 386 look up the SRV for _domain-s._tcp.dns.example.net and determine 387 addresses (via opportunistic A and/or AAAA lookups) for the resulting 388 SRV response(s). The records obtained during this process would only 389 be used if they were validated by the client using DNSSEC. 391 A DNS client so configured that successfully connects to a privacy- 392 enabling DNS server MAY choose to locally cache the looked up 393 addresses in order to not have to repeat the opportunistic lookup. 395 8.3. DHCP 397 Some clients may have an established trust relationship with a known 398 DHCP [RFC2131] server for discovering their network configuration. 399 In the typical case, such a DHCP server provides a list of IP 400 addresses for DNS servers (see section 3.8 of [RFC2132]), but does 401 not provide a domain name for the DNS server itself. 403 A DHCP server might use a DHCP extension to provide a list of domain 404 names for the offered DNS servers, which correspond to IP addresses 405 listed. 407 Note that this requires the client to trust the DHCP server, and to 408 have a secured/authenticated connection to it. Therefore this 409 mechanism may be limited to only certain environments. This document 410 does not attempt to describe secured and trusted relationships to 411 DHCP servers. 413 [NOTE: It is noted (at the time of writing) that whilst some 414 implementation work is in progress to secure IPv6 connections for 415 DHCP, IPv4 connections have received little to no implementation 416 attention in this area.] 418 [QUESTION: The authors would like to solicit feedback on the use of 419 DHCP to determine whether to purse a new DHCP option in a later 420 version of this draft, or defer it.] 422 9. Credential Verification 424 9.1. X.509 Certificate Based Authentication 426 When a DNS client configured with a domain name connects to its 427 configured DNS server over (D)TLS, the server may present it with an 428 X.509 certificate. In order to ensure proper authentication, DNS 429 clients MUST verify the entire certification path per [RFC5280]. The 430 DNS client additionally uses [RFC6125] validation techniques to 431 compare the domain name to the certificate provided. 433 A DNS client constructs two Reference Identifiers for the server 434 based on the domain name: A DNS-ID and an SRV-ID [RFC4985]. The DNS- 435 ID is simply the domain name itself. The SRV-ID uses a "_domain-s." 436 prefix. So if the configured domain name is "dns.example.com", then 437 the two Reference Identifiers are: 439 DNS-ID: dns.example.com 441 SRV-ID: _domain-s.dns.example.com 443 If either of the Reference Identifiers are found in the X.509 444 certificate's subjectAltName extension as described in section 6 of 445 [RFC6125], the DNS client should accept the certificate for the 446 server. 448 A compliant DNS client MUST only inspect the certificate's 449 subjectAltName extension for these Reference Identifiers. In 450 particular, it MUST NOT inspect the Subject field itself. 452 9.2. DANE 454 DANE [RFC6698] provides mechanisms to root certificate and raw public 455 keys trust with DNSSEC. However this requires a domain name which 456 must be obtained via a trusted source. 458 It is noted that [RFC6698] says 460 "Clients that validate the DNSSEC signatures themselves MUST use 461 standard DNSSEC validation procedures. Clients that rely on 462 another entity to perform the DNSSEC signature validation MUST use 463 a secure mechanism between themselves and the validator." 465 The specific DANE record would take the form: 467 _853._tcp.[server-domain-name] for TLS 469 _853._udp.[server-domain-name] for DTLS 471 9.2.1. Direct DNS Lookup 473 The DNS client MAY choose to perform the DNS lookups to retrieve the 474 required DANE records itself. The DNS queries for such DANE records 475 MAY use opportunistic encryption or be in the clear to avoid trust 476 recursion. The records MUST be validated using DNSSEC as described 477 above in [RFC6698]. 479 9.2.2. TLS DNSSEC Chain extension 481 The DNS client MAY offer the TLS extension described in 482 [I-D.shore-tls-dnssec-chain-extension]. If the DNS server supports 483 this extension, it can provide the full chain to the client in the 484 handshake. 486 If the DNS client offers the TLS DNSSEC Chain extension, it MUST be 487 capable of validating the full DNSSEC authentication chain down to 488 the leaf. If the supplied DNSSEC chain does not validate, the client 489 MUST ignore the DNSSEC chain and validate only via other supplied 490 credentials. 492 [ TODO: specify guidance for DANE parameters to be used here. For 493 example, a suggestion to use Certificate Usage of 3 (EE-DANE) 494 (section 2.1.1 of [RFC6698]) and a Selector of 1 (SPKI) (section 495 2.1.2) would completely remove all X.509 and certificate authorities 496 from the verification path and allows for private certification ] 498 [ TODO: discuss combination of DNSSEC Chain Extension with cert 499 validation. Note that the combination depends on the Certificate 500 Usage value of the TLSA response. ] 502 10. Combined Credentials with SPKI Pinsets 504 The SPKI pinset profile described in [I-D.ietf-dprive-dns-over-tls] 505 MAY be used with DNS-over-(D)TLS. 507 This draft does not make explicit recommendations about how a SPKI 508 pinset based authentication mechanism should be combined with a 509 domain based mechanism from an operator perspective. However it can 510 be envisaged that a DNS server operator may wish to make both an SPKI 511 pinset and a domain name available to allow clients to choose which 512 mechanism to use. Therefore, the following is guidance on how 513 clients ought to behave if they choose to configure both, as is 514 possible in HPKP [RFC7469]. 516 A DNS client that is configured with both a domain name and a SPKI 517 pinset for a DNS sever SHOULD match on both a valid credential for 518 the domain name and a valid SPKI pinset when connecting to that DNS 519 server. 521 11. (D)TLS Protocol Profile 523 This section defines the (D)TLS protocol profile of DNS-over-(D)TLS. 525 There are known attacks on (D)TLS, such as machine-in-the-middle and 526 protocol downgrade. These are general attacks on (D)TLS and not 527 specific to DNS-over-TLS; please refer to the (D)TLS RFCs for 528 discussion of these security issues. Clients and servers MUST adhere 529 to the (D)TLS implementation recommendations and security 530 considerations of [RFC7525] except with respect to (D)TLS version. 531 Since encryption of DNS using (D)TLS is virtually a green-field 532 deployment DNS clients and server MUST implement only (D)TLS 1.2 or 533 later. 535 Implementations MUST NOT offer or provide TLS compression, since 536 compression can leak significant amounts of information, especially 537 to a network observer capable of forcing the user to do an arbitrary 538 DNS lookup in the style of the CRIME attacks [CRIME]. 540 Implementations compliant with this profile MUST implement all of the 541 following items: 543 o TLS session resumption without server-side state [RFC5077] which 544 eliminates the need for the server to retain cryptographic state 545 for longer than necessary. 547 o Raw public keys [RFC7250] which reduce the size of the 548 ServerHello, and can be used by servers that cannot obtain 549 certificates (e.g., DNS servers on private networks). 551 Implementations compliant with this profile SHOULD implement all of 552 the following items: 554 o TLS False Start [I-D.ietf-tls-falsestart] which reduces round- 555 trips by allowing the TLS second flight of messages 556 (ChangeCipherSpec) to also contain the (encrypted) DNS query 558 o Cached Information Extension [I-D.ietf-tls-cached-info] which 559 avoids transmitting the server's certificate and certificate chain 560 if the client has cached that information from a previous TLS 561 handshake 563 [NOTE: The references to (works in progress) should be upgraded to 564 MUST's if those references become RFC's prior to publication of this 565 document.] 567 Guidance specific to TLS or DTLS is provided in either 568 [I-D.ietf-dprive-dnsodtls] or [I-D.ietf-dprive-dns-over-tls]. 570 12. IANA Considerations 572 This memo includes no request to IANA. 574 13. Security Considerations 576 Security considerations discussed in [RFC7525], 577 [I-D.ietf-dprive-dnsodtls] and [I-D.ietf-dprive-dns-over-tls] apply 578 to this document. 580 13.1. Counter-measures to DNS Traffic Analysis 582 This section makes suggestions for measures that can reduce the 583 ability of attackers to infer information pertaining to encrypted 584 client queries by other means (e.g. via an analysis of encrypted 585 traffic size, or via monitoring of resolver to authoritative 586 traffic). 588 DNS-over-(D)TLS clients and servers SHOULD consider implementing the 589 following relevant DNS extensions 591 o EDNS(0) padding [I-D.ietf-dprive-edns0-padding], which allows 592 encrypted queries and responses to hide their size. 594 DNS-over-(D)TLS clients SHOULD consider implementing the following 595 relevant DNS extensions 597 o Privacy Election using Client Subnet in DNS Queries 598 [I-D.ietf-dnsop-edns-client-subnet]. If a DNS client does not 599 include an EDNS0 Client Subnet Option with a SOURCE PREFIX-LENGTH 600 set to 0 in a query, the DNS server may potentially leak client 601 address information to the upstream authoritative DNS servers. A 602 DNS client ought to be able to inform the DNS Resolver that it 603 does not want any address information leaked, and the DNS Resolver 604 should honor that request. 606 14. Acknowledgements 608 Thanks to the authors of both [I-D.ietf-dprive-dnsodtls] and 609 [I-D.ietf-dprive-dns-over-tls] for laying the ground work that this 610 draft builds on and for reviewing the contents. The authors would 611 also like to thank John Dickinson, Shumon Huque, Melinda Shore, Gowri 612 Visweswaran and Ray Bellis for review and discussion of the ideas 613 presented here. 615 15. References 617 15.1. Normative References 619 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 620 Requirement Levels", BCP 14, RFC 2119, 621 DOI 10.17487/RFC2119, March 1997, 622 . 624 [RFC4985] Santesson, S., "Internet X.509 Public Key Infrastructure 625 Subject Alternative Name for Expression of Service Name", 626 RFC 4985, DOI 10.17487/RFC4985, August 2007, 627 . 629 [RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 630 "Transport Layer Security (TLS) Session Resumption without 631 Server-Side State", RFC 5077, DOI 10.17487/RFC5077, 632 January 2008, . 634 [RFC5246] Dierks, T. and E. Rescorla, "The Transport Layer Security 635 (TLS) Protocol Version 1.2", RFC 5246, 636 DOI 10.17487/RFC5246, August 2008, 637 . 639 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 640 Housley, R., and W. Polk, "Internet X.509 Public Key 641 Infrastructure Certificate and Certificate Revocation List 642 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 643 . 645 [RFC6125] Saint-Andre, P. and J. Hodges, "Representation and 646 Verification of Domain-Based Application Service Identity 647 within Internet Public Key Infrastructure Using X.509 648 (PKIX) Certificates in the Context of Transport Layer 649 Security (TLS)", RFC 6125, DOI 10.17487/RFC6125, March 650 2011, . 652 [RFC6347] Rescorla, E. and N. Modadugu, "Datagram Transport Layer 653 Security Version 1.2", RFC 6347, DOI 10.17487/RFC6347, 654 January 2012, . 656 [RFC6698] Hoffman, P. and J. Schlyter, "The DNS-Based Authentication 657 of Named Entities (DANE) Transport Layer Security (TLS) 658 Protocol: TLSA", RFC 6698, DOI 10.17487/RFC6698, August 659 2012, . 661 [RFC7250] Wouters, P., Ed., Tschofenig, H., Ed., Gilmore, J., 662 Weiler, S., and T. Kivinen, "Using Raw Public Keys in 663 Transport Layer Security (TLS) and Datagram Transport 664 Layer Security (DTLS)", RFC 7250, DOI 10.17487/RFC7250, 665 June 2014, . 667 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 668 "Recommendations for Secure Use of Transport Layer 669 Security (TLS) and Datagram Transport Layer Security 670 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 671 2015, . 673 15.2. Informative References 675 [CRIME] Rizzo, J. and T. Duong, "The CRIME Attack", 2012. 677 [I-D.ietf-dnsop-edns-client-subnet] 678 Contavalli, C., Gaast, W., tale, t., and W. Kumari, 679 "Client Subnet in DNS Queries", draft-ietf-dnsop-edns- 680 client-subnet-06 (work in progress), December 2015. 682 [I-D.ietf-dprive-dns-over-tls] 683 Zi, Z., Zhu, L., Heidemann, J., Mankin, A., Wessels, D., 684 and P. Hoffman, "DNS over TLS: Initiation and Performance 685 Considerations", draft-ietf-dprive-dns-over-tls-02 (work 686 in progress), December 2015. 688 [I-D.ietf-dprive-dnsodtls] 689 Reddy, T., Wing, D., and P. Patil, "DNS over DTLS 690 (DNSoD)", draft-ietf-dprive-dnsodtls-03 (work in 691 progress), November 2015. 693 [I-D.ietf-dprive-edns0-padding] 694 Mayrhofer, A., "The EDNS(0) Padding Option", draft-ietf- 695 dprive-edns0-padding-01 (work in progress), November 2015. 697 [I-D.ietf-tls-cached-info] 698 Santesson, S. and H. Tschofenig, "Transport Layer Security 699 (TLS) Cached Information Extension", draft-ietf-tls- 700 cached-info-21 (work in progress), December 2015. 702 [I-D.ietf-tls-falsestart] 703 Langley, A., Modadugu, N., and B. Moeller, "Transport 704 Layer Security (TLS) False Start", draft-ietf-tls- 705 falsestart-01 (work in progress), November 2015. 707 [I-D.shore-tls-dnssec-chain-extension] 708 Shore, M., Barnes, R., Huque, S., and W. Toorop, "A DANE 709 Record and DNSSEC Authentication Chain Extension for TLS", 710 draft-shore-tls-dnssec-chain-extension-02 (work in 711 progress), October 2015. 713 [RFC2131] Droms, R., "Dynamic Host Configuration Protocol", 714 RFC 2131, DOI 10.17487/RFC2131, March 1997, 715 . 717 [RFC2132] Alexander, S. and R. Droms, "DHCP Options and BOOTP Vendor 718 Extensions", RFC 2132, DOI 10.17487/RFC2132, March 1997, 719 . 721 [RFC7435] Dukhovni, V., "Opportunistic Security: Some Protection 722 Most of the Time", RFC 7435, DOI 10.17487/RFC7435, 723 December 2014, . 725 [RFC7469] Evans, C., Palmer, C., and R. Sleevi, "Public Key Pinning 726 Extension for HTTP", RFC 7469, DOI 10.17487/RFC7469, April 727 2015, . 729 [RFC7626] Bortzmeyer, S., "DNS Privacy Considerations", RFC 7626, 730 DOI 10.17487/RFC7626, August 2015, 731 . 733 Appendix A. Server capability probing and caching by DNS clients 735 This section presents a non-normative discussion of how DNS clients 736 might probe for and cache privacy capabilities of DNS servers. 738 Deployment of both DNS-over-TLS and DNS-over-DTLS will be gradual. 739 Not all servers will support one or both of these protocols and the 740 well-known port might be blocked by some middleboxes. Clients will 741 be expected to keep track of servers that support DNS-over-TLS and/or 742 DNS-over-DTLS, and those that have been previously authenticated. 744 If no server capability information is available then (unless 745 otherwise specified by the configuration of the DNS client) DNS 746 clients that implement both TLS and DTLS should try to authenticate 747 using both protocols before failing or falling back to a lower 748 security. DNS clients using opportunistic security should try all 749 available servers (possibly in parallel) in order to obtain an 750 authenticated encrypted connection before falling back to a lower 751 security. (RATIONALE: This approach can increase latency while 752 discovering server capabilities but maximizes the chance of sending 753 the query over an authenticated encrypted connection.) 755 Appendix B. Changes between revisions 757 [Note to RFC Editor: please remove this section prior to 758 publication.] 760 Authors' Addresses 762 Sara Dickinson 763 Sinodun Internet Technologies 764 Magdalen Centre 765 Oxford Science Park 766 Oxford OX4 4GA 767 UK 769 Email: sara@sinodun.com 770 URI: http://sinodun.com 772 Daniel Kahn Gillmor 773 ACLU 774 125 Broad Street, 18th Floor 775 New York NY 10004 776 USA 778 Email: dkg@fifthhorseman.net 780 Tirumaleswar Reddy 781 Cisco Systems, Inc. 782 Cessna Business Park, Varthur Hobli 783 Sarjapur Marathalli Outer Ring Road 784 Bangalore, Karnataka 560103 785 India 787 Email: tireddy@cisco.com