idnits 2.17.1 draft-ietf-dprive-bcp-op-12.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (July 6, 2020) is 1391 days in the past. Is this intentional? Checking references for intended status: Best Current Practice ---------------------------------------------------------------------------- (See RFCs 3967 and 4897 for information about using normative references to lower-maturity documents in RFCs) ** Downref: Normative reference to an Informational RFC: RFC 6973 ** Downref: Normative reference to an Informational RFC: RFC 7457 ** Obsolete normative reference: RFC 7525 (Obsoleted by RFC 9325) ** Obsolete normative reference: RFC 7706 (Obsoleted by RFC 8806) ** Obsolete normative reference: RFC 7816 (Obsoleted by RFC 9156) ** Downref: Normative reference to an Informational RFC: RFC 7871 ** Downref: Normative reference to an Experimental RFC: RFC 8467 ** Obsolete normative reference: RFC 8499 (Obsoleted by RFC 9499) == Outdated reference: A later version (-15) exists of draft-ietf-dnsop-dns-tcp-requirements-06 == Outdated reference: A later version (-15) exists of draft-ietf-httpbis-bcp56bis-09 -- Obsolete informational reference (is this intentional?): RFC 5077 (Obsoleted by RFC 8446) -- Obsolete informational reference (is this intentional?): RFC 7626 (Obsoleted by RFC 9076) Summary: 8 errors (**), 0 flaws (~~), 4 warnings (==), 3 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 dprive S. Dickinson 3 Internet-Draft Sinodun IT 4 Intended status: Best Current Practice B. Overeinder 5 Expires: January 7, 2021 R. van Rijswijk-Deij 6 NLnet Labs 7 A. Mankin 8 Salesforce 9 July 6, 2020 11 Recommendations for DNS Privacy Service Operators 12 draft-ietf-dprive-bcp-op-12 14 Abstract 16 This document presents operational, policy, and security 17 considerations for DNS recursive resolver operators who choose to 18 offer DNS Privacy services. With these recommendations, the operator 19 can make deliberate decisions regarding which services to provide, 20 and how the decisions and alternatives impact the privacy of users. 22 This document also presents a non-normative framework to assist 23 writers of a Recursive operator Privacy statement (analogous to DNS 24 Security Extensions (DNSSEC) Policies and DNSSEC Practice Statements 25 described in RFC6841). 27 Status of This Memo 29 This Internet-Draft is submitted in full conformance with the 30 provisions of BCP 78 and BCP 79. 32 Internet-Drafts are working documents of the Internet Engineering 33 Task Force (IETF). Note that other groups may also distribute 34 working documents as Internet-Drafts. The list of current Internet- 35 Drafts is at http://datatracker.ietf.org/drafts/current/. 37 Internet-Drafts are draft documents valid for a maximum of six months 38 and may be updated, replaced, or obsoleted by other documents at any 39 time. It is inappropriate to use Internet-Drafts as reference 40 material or to cite them other than as "work in progress." 42 This Internet-Draft will expire on January 7, 2021. 44 Copyright Notice 46 Copyright (c) 2020 IETF Trust and the persons identified as the 47 document authors. All rights reserved. 49 This document is subject to BCP 78 and the IETF Trust's Legal 50 Provisions Relating to IETF Documents 51 (http://trustee.ietf.org/license-info) in effect on the date of 52 publication of this document. Please review these documents 53 carefully, as they describe your rights and restrictions with respect 54 to this document. Code Components extracted from this document must 55 include Simplified BSD License text as described in Section 4.e of 56 the Trust Legal Provisions and are provided without warranty as 57 described in the Simplified BSD License. 59 Table of Contents 61 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 3 62 2. Scope . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 63 3. Privacy-related documents . . . . . . . . . . . . . . . . . . 5 64 4. Terminology . . . . . . . . . . . . . . . . . . . . . . . . . 6 65 5. Recommendations for DNS privacy services . . . . . . . . . . 6 66 5.1. On the wire between client and server . . . . . . . . . . 7 67 5.1.1. Transport recommendations . . . . . . . . . . . . . . 7 68 5.1.2. Authentication of DNS privacy services . . . . . . . 8 69 5.1.3. Protocol recommendations . . . . . . . . . . . . . . 9 70 5.1.4. DNSSEC . . . . . . . . . . . . . . . . . . . . . . . 11 71 5.1.5. Availability . . . . . . . . . . . . . . . . . . . . 12 72 5.1.6. Service options . . . . . . . . . . . . . . . . . . . 12 73 5.1.7. Impact of Encryption on Monitoring by DNS Privacy 74 Service Operators . . . . . . . . . . . . . . . . . . 12 75 5.1.8. Limitations of fronting a DNS privacy service with a 76 pure TLS proxy . . . . . . . . . . . . . . . . . . . 13 77 5.2. Data at rest on the server . . . . . . . . . . . . . . . 14 78 5.2.1. Data handling . . . . . . . . . . . . . . . . . . . . 14 79 5.2.2. Data minimization of network traffic . . . . . . . . 15 80 5.2.3. IP address pseudonymization and anonymization methods 16 81 5.2.4. Pseudonymization, anonymization, or discarding of 82 other correlation data . . . . . . . . . . . . . . . 16 83 5.2.5. Cache snooping . . . . . . . . . . . . . . . . . . . 17 84 5.3. Data sent onwards from the server . . . . . . . . . . . . 17 85 5.3.1. Protocol recommendations . . . . . . . . . . . . . . 17 86 5.3.2. Client query obfuscation . . . . . . . . . . . . . . 18 87 5.3.3. Data sharing . . . . . . . . . . . . . . . . . . . . 19 88 6. Recursive operator Privacy Statement (RPS) . . . . . . . . . 19 89 6.1. Outline of an RPS . . . . . . . . . . . . . . . . . . . . 20 90 6.1.1. Policy . . . . . . . . . . . . . . . . . . . . . . . 20 91 6.1.2. Practice . . . . . . . . . . . . . . . . . . . . . . 21 92 6.2. Enforcement/accountability . . . . . . . . . . . . . . . 22 93 7. IANA considerations . . . . . . . . . . . . . . . . . . . . . 22 94 8. Security considerations . . . . . . . . . . . . . . . . . . . 22 95 9. Acknowledgements . . . . . . . . . . . . . . . . . . . . . . 23 96 10. Contributors . . . . . . . . . . . . . . . . . . . . . . . . 23 97 11. Changelog . . . . . . . . . . . . . . . . . . . . . . . . . . 23 98 12. References . . . . . . . . . . . . . . . . . . . . . . . . . 26 99 12.1. Normative References . . . . . . . . . . . . . . . . . . 26 100 12.2. Informative References . . . . . . . . . . . . . . . . . 29 101 Appendix A. Documents . . . . . . . . . . . . . . . . . . . . . 33 102 A.1. Potential increases in DNS privacy . . . . . . . . . . . 33 103 A.2. Potential decreases in DNS privacy . . . . . . . . . . . 34 104 A.3. Related operational documents . . . . . . . . . . . . . . 34 105 Appendix B. IP address techniques . . . . . . . . . . . . . . . 35 106 B.1. Categorization of techniques . . . . . . . . . . . . . . 36 107 B.2. Specific techniques . . . . . . . . . . . . . . . . . . . 37 108 B.2.1. Google Analytics non-prefix filtering . . . . . . . . 37 109 B.2.2. dnswasher . . . . . . . . . . . . . . . . . . . . . . 37 110 B.2.3. Prefix-preserving map . . . . . . . . . . . . . . . . 38 111 B.2.4. Cryptographic Prefix-Preserving Pseudonymization . . 38 112 B.2.5. Top-hash Subtree-replicated Anonymization . . . . . . 38 113 B.2.6. ipcipher . . . . . . . . . . . . . . . . . . . . . . 39 114 B.2.7. Bloom filters . . . . . . . . . . . . . . . . . . . . 39 115 Appendix C. Current policy and privacy statements . . . . . . . 39 116 Appendix D. Example RPS . . . . . . . . . . . . . . . . . . . . 40 117 D.1. Policy . . . . . . . . . . . . . . . . . . . . . . . . . 40 118 D.2. Practice . . . . . . . . . . . . . . . . . . . . . . . . 43 119 Authors' Addresses . . . . . . . . . . . . . . . . . . . . . . . 44 121 1. Introduction 123 The Domain Name System (DNS) is at the core of the Internet; almost 124 every activity on the Internet starts with a DNS query (and often 125 several). However the DNS was not originally designed with strong 126 security or privacy mechanisms. A number of developments have taken 127 place in recent years which aim to increase the privacy of the DNS 128 system and these are now seeing some deployment. This latest 129 evolution of the DNS presents new challenges to operators and this 130 document attempts to provide an overview of considerations for 131 privacy focused DNS services. 133 In recent years there has also been an increase in the availability 134 of "public resolvers" [RFC8499] which users may prefer to use instead 135 of the default network resolver either because they offer a specific 136 feature (e.g., good reachability or encrypted transport) or because 137 the network resolver lacks a specific feature (e.g., strong privacy 138 policy or unfiltered responses). These open resolvers have tended to 139 be at the forefront of adoption of privacy-related enhancements but 140 it is anticipated that operators of other resolver services will 141 follow. 143 Whilst protocols that encrypt DNS messages on the wire provide 144 protection against certain attacks, the resolver operator still has 145 (in principle) full visibility of the query data and transport 146 identifiers for each user. Therefore, a trust relationship (whether 147 explicit or implicit) is assumed to exist between each user and the 148 operator of the resolver(s) used by that user. The ability of the 149 operator to provide a transparent, well documented, and secure 150 privacy service will likely serve as a major differentiating factor 151 for privacy conscious users if they make an active selection of which 152 resolver to use. 154 It should also be noted that the choice of a user to configure a 155 single resolver (or a fixed set of resolvers) and an encrypted 156 transport to use in all network environments has both advantages and 157 disadvantages. For example, the user has a clear expectation of 158 which resolvers have visibility of their query data. However, this 159 resolver/transport selection may provide an added mechanism to track 160 them as they move across network environments. Commitments from 161 resolver operators to minimize such tracking as users move between 162 networks are also likely to play a role in user selection of 163 resolvers. 165 More recently the global legislative landscape with regard to 166 personal data collection, retention, and pseudonymization has seen 167 significant activity. Providing detailed practice advice about these 168 areas to the operator is out of scope, but Section 5.3.3 describes 169 some mitigations of data sharing risk. 171 This document has two main goals: 173 o To provide operational and policy guidance related to DNS over 174 encrypted transports and to outline recommendations for data 175 handling for operators of DNS privacy services. 177 o To introduce the Recursive operator Privacy Statement (RPS) and 178 present a framework to assist writers of an RPS. An RPS is a 179 document that an operator should publish which outlines their 180 operational practices and commitments with regard to privacy, 181 thereby providing a means for clients to evaluate both the 182 measurable and claimed privacy properties of a given DNS privacy 183 service. The framework identifies a set of elements and specifies 184 an outline order for them. This document does not, however, 185 define a particular privacy statement, nor does it seek to provide 186 legal advice as to the contents. 188 A desired operational impact is that all operators (both those 189 providing resolvers within networks and those operating large public 190 services) can demonstrate their commitment to user privacy thereby 191 driving all DNS resolution services to a more equitable footing. 192 Choices for users would (in this ideal world) be driven by other 193 factors, e.g., differing security policies or minor difference in 194 operator policy, rather than gross disparities in privacy concerns. 196 Community insight [or judgment?] about operational practices can 197 change quickly, and experience shows that a Best Current Practice 198 (BCP) document about privacy and security is a point-in-time 199 statement. Readers are advised to seek out any updates that apply to 200 this document. 202 2. Scope 204 "DNS Privacy Considerations" [RFC7626] describes the general privacy 205 issues and threats associated with the use of the DNS by Internet 206 users and much of the threat analysis here is lifted from that 207 document and from [RFC6973]. However this document is limited in 208 scope to best practice considerations for the provision of DNS 209 privacy services by servers (recursive resolvers) to clients (stub 210 resolvers or forwarders). Choices that are made exclusively by the 211 end user, or those for operators of authoritative nameservers are out 212 of scope. 214 This document includes (but is not limited to) considerations in the 215 following areas: 217 1. Data "on the wire" between a client and a server. 219 2. Data "at rest" on a server (e.g., in logs). 221 3. Data "sent onwards" from the server (either on the wire or shared 222 with a third party). 224 Whilst the issues raised here are targeted at those operators who 225 choose to offer a DNS privacy service, considerations for areas 2 and 226 3 could equally apply to operators who only offer DNS over 227 unencrypted transports but who would otherwise like to align with 228 privacy best practice. 230 3. Privacy-related documents 232 There are various documents that describe protocol changes that have 233 the potential to either increase or decrease the privacy properties 234 of the DNS in various ways. Note this does not imply that some 235 documents are good or bad, better or worse, just that (for example) 236 some features may bring functional benefits at the price of a 237 reduction in privacy and conversely some features increase privacy 238 with an accompanying increase in complexity. A selection of the most 239 relevant documents are listed in Appendix A for reference. 241 4. Terminology 243 The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", 244 "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and 245 "OPTIONAL" in this document are to be interpreted as described in BCP 246 14 [RFC2119] [RFC8174] when, and only when, they appear in all 247 capitals, as shown here. 249 DNS terminology is as described in [RFC8499] with one modification: 250 we restate the clause in the original definition of Privacy-enabling 251 DNS server in [RFC8310] to include the requirement that a DNS over 252 (D)TLS server should also offer at least one of the credentials 253 described in Section 8 of [RFC8310] and implement the (D)TLS profile 254 described in Section 9 of [RFC8310]. 256 Other Terms: 258 o RPS: Recursive operator Privacy Statement, see Section 6. 260 o DNS privacy service: The service that is offered via a privacy- 261 enabling DNS server and is documented either in an informal 262 statement of policy and practice with regard to users privacy or a 263 formal RPS. 265 5. Recommendations for DNS privacy services 267 In the following sections we first outline the threats relevant to 268 the specific topic and then discuss the potential actions that can be 269 taken to mitigate them. 271 We describe two classes of threats: 273 o Threats described in [RFC6973] 'Privacy Considerations for 274 Internet Protocols' 276 * Privacy terminology, threats to privacy, and mitigations as 277 described in Sections 3, 5, and 6 of [RFC6973]. 279 o DNS Privacy Threats 281 * These are threats to the users and operators of DNS privacy 282 services that are not directly covered by [RFC6973]. These may 283 be more operational in nature such as certificate management or 284 service availability issues. 286 We describe three classes of actions that operators of DNS privacy 287 services can take: 289 o Threat mitigation for well understood and documented privacy 290 threats to the users of the service and in some cases to the 291 operators of the service. 293 o Optimization of privacy services from an operational or management 294 perspective. 296 o Additional options that could further enhance the privacy and 297 usability of the service. 299 This document does not specify policy - only best practice, however 300 for DNS Privacy services to be considered compliant with these best 301 practice guidelines they SHOULD implement (where appropriate) all: 303 o Threat mitigations to be minimally compliant. 305 o Optimizations to be moderately compliant. 307 o Additional options to be maximally compliant. 309 The rest of this document does not use normative language but instead 310 refers only to the three differing classes of action which correspond 311 to the three named levels of compliance stated above. However, 312 compliance (to the indicated level) remains a normative requirement. 314 5.1. On the wire between client and server 316 In this section we consider both data on the wire and the service 317 provided to the client. 319 5.1.1. Transport recommendations 321 [RFC6973] Threats: 323 o Surveillance: 325 * Passive surveillance of traffic on the wire 327 DNS Privacy Threats: 329 o Active injection of spurious data or traffic. 331 Mitigations: 333 A DNS privacy service can mitigate these threats by providing service 334 over one or more of the following transports 336 o DNS over TLS (DoT) [RFC7858] and [RFC8310]. 338 o DNS over HTTPS (DoH) [RFC8484]. 340 It is noted that a DNS privacy service can also be provided over DNS- 341 over-DTLS [RFC8094], however this is an Experimental specification 342 and there are no known implementations at the time of writing. 344 It is also noted that DNS privacy service might be provided over 345 IPSec, DNSCrypt, or VPNs. However, there are no specific RFCs that 346 cover the use of these transports for DNS and any discussion of best 347 practice for providing such a service is out of scope for this 348 document. 350 Whilst encryption of DNS traffic can protect against active injection 351 this does not diminish the need for DNSSEC, see Section 5.1.4. 353 5.1.2. Authentication of DNS privacy services 355 [RFC6973] Threats: 357 o Surveillance: 359 * Active attacks on client resolver configuration 361 Mitigations: 363 DNS privacy services should ensure clients can authenticate the 364 server. Note that this, in effect, commits the DNS privacy service 365 to a public identity users will trust. 367 When using DoT, clients that select a 'Strict Privacy' usage profile 368 [RFC8310] (to mitigate the threat of active attack on the client) 369 require the ability to authenticate the DNS server. To enable this, 370 DNS privacy services that offer DNS-over-TLS need to provide 371 credentials that will be accepted by the client's trust model, in the 372 form of either X.509 certificates [RFC5280] or Subject Public Key 373 Info (SPKI) pin sets [RFC8310]. 375 When offering DoH [RFC8484], HTTPS requires authentication of the 376 server as part of the protocol. 378 Server operators should also follow the best practices with regard to 379 certificate revocation as described in [RFC7525]. 381 5.1.2.1. Certificate management 383 Anecdotal evidence to date highlights the management of certificates 384 as one of the more challenging aspects for operators of traditional 385 DNS resolvers that choose to additionally provide a DNS privacy 386 service as management of such credentials is new to those DNS 387 operators. 389 It is noted that SPKI pin set management is described in [RFC7858] 390 but that key pinning mechanisms in general have fallen out of favor 391 operationally for various reasons such as the logistical overhead of 392 rolling keys. 394 DNS Privacy Threats: 396 o Invalid certificates, resulting in an unavailable service which 397 might force a user to fallback to cleartext. 399 o Mis-identification of a server by a client e.g., typos in DoH URL 400 templates [RFC8484] or authentication domain names [RFC8310] which 401 accidentally direct clients to attacker controlled servers. 403 Mitigations: 405 It is recommended that operators: 407 o Follow the guidance in Section 6.5 of [RFC7525] with regards to 408 certificate revocation. 410 o Automate the generation, publication, and renewal of certificates. 411 For example, ACME [RFC8555] provides a mechanism to actively 412 manage certificates through automation and has been implemented by 413 a number of certificate authorities. 415 o Monitor certificates to prevent accidental expiration of 416 certificates. 418 o Choose a short, memorable authentication domain name for the 419 service. 421 5.1.3. Protocol recommendations 423 5.1.3.1. DoT 425 DNS Privacy Threats: 427 o Known attacks on TLS such as those described in [RFC7457]. 429 o Traffic analysis, for example: [Pitfalls-of-DNS-Encryption]. 431 o Potential for client tracking via transport identifiers. 433 o Blocking of well known ports (e.g., 853 for DoT). 435 Mitigations: 437 In the case of DoT, TLS profiles from Section 9 of [RFC8310] and the 438 Countermeasures to DNS Traffic Analysis from section 11.1 of 439 [RFC8310] provide strong mitigations. This includes but is not 440 limited to: 442 o Adhering to [RFC7525]. 444 o Implementing only (D)TLS 1.2 or later as specified in [RFC8310]. 446 o Implementing EDNS(0) Padding [RFC7830] using the guidelines in 447 [RFC8467] or a successor specification. 449 o Servers should not degrade in any way the query service level 450 provided to clients that do not use any form of session resumption 451 mechanism, such as TLS session resumption [RFC5077] with TLS 1.2, 452 section 2.2 of [RFC8446], or Domain Name System (DNS) Cookies 453 [RFC7873]. 455 o A DoT privacy service on both port 853 and 443. If the operator 456 deploys DoH on the same IP address this requires the use of the 457 'dot' ALPN value [dot-ALPN]. 459 Optimizations: 461 o Concurrent processing of pipelined queries, returning responses as 462 soon as available, potentially out of order as specified in 463 [RFC7766]. This is often called 'OOOR' - out-of-order responses 464 (providing processing performance similar to HTTP multiplexing). 466 o Management of TLS connections to optimize performance for clients 467 using [RFC7766] and EDNS(0) Keepalive [RFC7828] 469 Additional Options: 471 Management of TLS connections to optimize performance for clients 472 using DNS Stateful Operations [RFC8490]. 474 5.1.3.2. DoH 476 DNS Privacy Threats: 478 o Known attacks on TLS such as those described in [RFC7457]. 480 o Traffic analysis, for example: [DNS-Privacy-not-so-private]. 482 o Potential for client tracking via transport identifiers. 484 Mitigations: 486 o Clients must be able to forgo the use of HTTP Cookies [RFC6265] 487 and still use the service. 489 o Use of HTTP/2 padding and/or EDNS(0) padding as described in 490 Section 9 of [RFC8484] 492 o Clients should not be required to include any headers beyond the 493 absolute minimum to obtain service from a DoH server. (See 494 Section 6.1 of [I-D.ietf-httpbis-bcp56bis].) 496 5.1.4. DNSSEC 498 DNS Privacy Threats: 500 o Users may be directed to bogus IP addresses which, depending on 501 the application, protocol and authentication method, might lead 502 users to reveal personal information to attackers. One example is 503 a website that doesn't use TLS or its TLS authentication can 504 somehow be subverted. 506 Mitigations: 508 o All DNS privacy services must offer a DNS privacy service that 509 performs Domain Name System Security Extensions (DNSSEC) 510 validation. In addition they must be able to provide the DNSSEC 511 RRs to the client so that it can perform its own validation. 513 The addition of encryption to DNS does not remove the need for DNSSEC 514 [RFC4033] - they are independent and fully compatible protocols, each 515 solving different problems. The use of one does not diminish the 516 need nor the usefulness of the other. 518 While the use of an authenticated and encrypted transport protects 519 origin authentication and data integrity between a client and a DNS 520 privacy service it provides no proof (for a non-validating client) 521 that the data provided by the DNS privacy service was actually DNSSEC 522 authenticated. As with cleartext DNS the user is still solely 523 trusting the AD bit (if present) set by the resolver. 525 It should also be noted that the use of an encrypted transport for 526 DNS actually solves many of the practical issues encountered by DNS 527 validating clients e.g. interference by middleboxes with cleartext 528 DNS payloads is completely avoided. In this sense a validating 529 client that uses a DNS privacy service which supports DNSSEC has a 530 far simpler task in terms of DNSSEC Roadblock avoidance [RFC8027]. 532 5.1.5. Availability 534 DNS Privacy Threats: 536 o A failed DNS privacy service could force the user to switch 537 providers, fallback to cleartext or accept no DNS service for the 538 outage. 540 Mitigations: 542 A DNS privacy service should strive to engineer encrypted services to 543 the same availability level as any unencrypted services they provide. 544 Particular care should to be taken to protect DNS privacy services 545 against denial-of-service attacks, as experience has shown that 546 unavailability of DNS resolving because of attacks is a significant 547 motivation for users to switch services. See, for example 548 Section IV-C of [Passive-Observations-of-a-Large-DNS]. 550 Techniques such as those described in Section 10 of [RFC7766] can be 551 of use to operators to defend against such attacks. 553 5.1.6. Service options 555 DNS Privacy Threats: 557 o Unfairly disadvantaging users of the privacy service with respect 558 to the services available. This could force the user to switch 559 providers, fallback to cleartext or accept no DNS service for the 560 outage. 562 Mitigations: 564 A DNS privacy service should deliver the same level of service as 565 offered on un-encrypted channels in terms of options such as 566 filtering (or lack thereof), DNSSEC validation, etc. 568 5.1.7. Impact of Encryption on Monitoring by DNS Privacy Service 569 Operators 571 DNS Privacy Threats: 573 o Increased use of encryption can impact DNS privacy service 574 operator ability to monitor traffic and therefore manage their DNS 575 servers [RFC8404]. 577 Many monitoring solutions for DNS traffic rely on the plain text 578 nature of this traffic and work by intercepting traffic on the wire, 579 either using a separate view on the connection between clients and 580 the resolver, or as a separate process on the resolver system that 581 inspects network traffic. Such solutions will no longer function 582 when traffic between clients and resolvers is encrypted. Many DNS 583 privacy service operators still have need to inspect DNS traffic, 584 e.g., to monitor for network security threats. Operators may 585 therefore need to invest in alternative means of monitoring that 586 relies on either the resolver software directly, or exporting DNS 587 traffic from the resolver using e.g., [dnstap]. 589 Optimization: 591 When implementing alternative means for traffic monitoring, operators 592 of a DNS privacy service should consider using privacy conscious 593 means to do so (see section Section 5.2 for more details on data 594 handling and also the discussion on the use of Bloom Filters in 595 Appendix B. 597 5.1.8. Limitations of fronting a DNS privacy service with a pure TLS 598 proxy 600 DNS Privacy Threats: 602 o Limited ability to manage or monitor incoming connections using 603 DNS specific techniques. 605 o Misconfiguration (e.g., of the target server address in the proxy 606 configuration) could lead to data leakage if the proxy to target 607 server path is not encrypted. 609 Optimization: 611 Some operators may choose to implement DoT using a TLS proxy (e.g. 612 [nginx], [haproxy], or [stunnel]) in front of a DNS nameserver 613 because of proven robustness and capacity when handling large numbers 614 of client connections, load balancing capabilities and good tooling. 615 Currently, however, because such proxies typically have no specific 616 handling of DNS as a protocol over TLS or DTLS using them can 617 restrict traffic management at the proxy layer and at the DNS server. 618 For example, all traffic received by a nameserver behind such a proxy 619 will appear to originate from the proxy and DNS techniques such as 620 ACLs, RRL, or DNS64 will be hard or impossible to implement in the 621 nameserver. 623 Operators may choose to use a DNS aware proxy such as [dnsdist] which 624 offers custom options (similar to that proposed in 625 [I-D.bellis-dnsop-xpf]) to add source information to packets to 626 address this shortcoming. It should be noted that such options 627 potentially significantly increase the leaked information in the 628 event of a misconfiguration. 630 5.2. Data at rest on the server 632 5.2.1. Data handling 634 [RFC6973] Threats: 636 o Surveillance. 638 o Stored data compromise. 640 o Correlation. 642 o Identification. 644 o Secondary use. 646 o Disclosure. 648 Other Threats 650 o Contravention of legal requirements not to process user data. 652 Mitigations: 654 The following are recommendations relating to common activities for 655 DNS service operators and in all cases data retention should be 656 minimized or completely avoided if possible for DNS privacy services. 657 If data is retained it should be encrypted and either aggregated, 658 pseudonymized, or anonymized whenever possible. In general the 659 principle of data minimization described in [RFC6973] should be 660 applied. 662 o Transient data (e.g., that is used for real time monitoring and 663 threat analysis which might be held only in memory) should be 664 retained for the shortest possible period deemed operationally 665 feasible. 667 o The retention period of DNS traffic logs should be only those 668 required to sustain operation of the service and, to the extent 669 that such exists, meet regulatory requirements. 671 o DNS privacy services should not track users except for the 672 particular purpose of detecting and remedying technically 673 malicious (e.g., DoS) or anomalous use of the service. 675 o Data access should be minimized to only those personnel who 676 require access to perform operational duties. It should also be 677 limited to anonymized or pseudonymized data where operationally 678 feasible, with access to full logs (if any are held) only 679 permitted when necessary. 681 Optimizations: 683 o Consider use of full disk encryption for logs and data capture 684 storage. 686 5.2.2. Data minimization of network traffic 688 Data minimization refers to collecting, using, disclosing, and 689 storing the minimal data necessary to perform a task, and this can be 690 achieved by removing or obfuscating privacy-sensitive information in 691 network traffic logs. This is typically personal data, or data that 692 can be used to link a record to an individual, but may also include 693 revealing other confidential information, for example on the 694 structure of an internal corporate network. 696 The problem of effectively ensuring that DNS traffic logs contain no 697 or minimal privacy-sensitive information is not one that currently 698 has a generally agreed solution or any standards to inform this 699 discussion. This section presents an overview of current techniques 700 to simply provide reference on the current status of this work. 702 Research into data minimization techniques (and particularly IP 703 address pseudonymization/anonymization) was sparked in the late 704 1990s/early 2000s, partly driven by the desire to share significant 705 corpuses of traffic captures for research purposes. Several 706 techniques reflecting different requirements in this area and 707 different performance/resource tradeoffs emerged over the course of 708 the decade. Developments over the last decade have been both a 709 blessing and a curse; the large increase in size between an IPv4 and 710 an IPv6 address, for example, renders some techniques impractical, 711 but also makes available a much larger amount of input entropy, the 712 better to resist brute force re-identification attacks that have 713 grown in practicality over the period. 715 Techniques employed may be broadly categorized as either 716 anonymization or pseudonymization. The following discussion uses the 717 definitions from [RFC6973] Section 3, with additional observations 718 from [van-Dijkhuizen-et-al.] 720 o Anonymization. To enable anonymity of an individual, there must 721 exist a set of individuals that appear to have the same 722 attribute(s) as the individual. To the attacker or the observer, 723 these individuals must appear indistinguishable from each other. 725 o Pseudonymization. The true identity is deterministically replaced 726 with an alternate identity (a pseudonym). When the 727 pseudonymization schema is known, the process can be reversed, so 728 the original identity becomes known again. 730 In practice there is a fine line between the two; for example, how to 731 categorize a deterministic algorithm for data minimization of IP 732 addresses that produces a group of pseudonyms for a single given 733 address. 735 5.2.3. IP address pseudonymization and anonymization methods 737 A major privacy risk in DNS is connecting DNS queries to an 738 individual and the major vector for this in DNS traffic is the client 739 IP address. 741 There is active discussion in the space of effective pseudonymization 742 of IP addresses in DNS traffic logs, however there seems to be no 743 single solution that is widely recognized as suitable for all or most 744 use cases. There are also as yet no standards for this that are 745 unencumbered by patents. 747 Appendix B provides a more detailed survey of various techniques 748 employed or under development in 2019. 750 5.2.4. Pseudonymization, anonymization, or discarding of other 751 correlation data 753 DNS Privacy Threats: 755 o Fingerprinting of the client OS via various means including: IP 756 TTL/Hoplimit, TCP parameters (e.g., window size, ECN support, 757 SACK), OS specific DNS query patterns (e.g., for network 758 connectivity, captive portal detection, or OS specific updates). 760 o Fingerprinting of the client application or TLS library by, e.g., 761 HTTP headers (e.g., User-Agent, Accept, Accept-Encoding), TLS 762 version/Cipher suite combinations, or other connection parameters. 764 o Correlation of queries on multiple TCP sessions originating from 765 the same IP address. 767 o Correlating of queries on multiple TLS sessions originating from 768 the same client, including via session resumption mechanisms. 770 o Resolvers _might_ receive client identifiers, e.g., MAC addresses 771 in EDNS(0) options - some Customer-premises equipment (CPE) 772 devices are known to add them [MAC-address-EDNS]. 774 Mitigations: 776 o Data minimization or discarding of such correlation data. 778 5.2.5. Cache snooping 780 [RFC6973] Threats: 782 o Surveillance: 784 * Profiling of client queries by malicious third parties. 786 Mitigations: 788 o See [ISC-Knowledge-database-on-cache-snooping] for an example 789 discussion on defending against cache snooping. 791 5.3. Data sent onwards from the server 793 In this section we consider both data sent on the wire in upstream 794 queries and data shared with third parties. 796 5.3.1. Protocol recommendations 798 [RFC6973] Threats: 800 o Surveillance: 802 * Transmission of identifying data upstream. 804 Mitigations: 806 As specified in [RFC8310] for DoT but applicable to any DNS Privacy 807 services the server should: 809 o Implement QNAME minimization [RFC7816]. 811 o Honor a SOURCE PREFIX-LENGTH set to 0 in a query containing the 812 EDNS(0) Client Subnet (ECS) option ([RFC7871] Section 7.1.2). 814 Optimizations: 816 o As per Section 2 of [RFC7871] the server should either: 818 * not use the ECS option in upstream queries at all, or 820 * offer alternative services, one that sends ECS and one that 821 does not. 823 If operators do offer a service that sends the ECS options upstream 824 they should use the shortest prefix that is operationally feasible 825 and ideally use a policy of allowlisting upstream servers to send ECS 826 to in order to reduce data leakage. Operators should make clear in 827 any policy statement what prefix length they actually send and the 828 specific policy used. 830 Allowlisting has the benefit that not only does the operator know 831 which upstream servers can use ECS but also allows the operator to 832 decide which upstream servers apply privacy policies that the 833 operator is happy with. However some operators consider allowlisting 834 to incur significant operational overhead compared to dynamic 835 detection of ECS support on authoritative servers. 837 Additional options: 839 o Aggressive Use of DNSSEC-Validated Cache [RFC8198] and [RFC8020] 840 (NXDOMAIN: There Really Is Nothing Underneath) to reduce the 841 number of queries to authoritative servers to increase privacy. 843 o Run a copy of the root zone on loopback [RFC7706] to avoid making 844 queries to the root servers that might leak information. 846 5.3.2. Client query obfuscation 848 Additional options: 850 Since queries from recursive resolvers to authoritative servers are 851 performed using cleartext (at the time of writing), resolver services 852 need to consider the extent to which they may be directly leaking 853 information about their client community via these upstream queries 854 and what they can do to mitigate this further. Note, that even when 855 all the relevant techniques described above are employed there may 856 still be attacks possible, e.g. [Pitfalls-of-DNS-Encryption]. For 857 example, a resolver with a very small community of users risks 858 exposing data in this way and ought to obfuscate this traffic by 859 mixing it with 'generated' traffic to make client characterization 860 harder. The resolver could also employ aggressive pre-fetch 861 techniques as a further measure to counter traffic analysis. 863 At the time of writing there are no standardized or widely recognized 864 techniques to perform such obfuscation or bulk pre-fetches. 866 Another technique that particularly small operators may consider is 867 forwarding local traffic to a larger resolver (with a privacy policy 868 that aligns with their own practices) over an encrypted protocol so 869 that the upstream queries are obfuscated among those of the large 870 resolver. 872 5.3.3. Data sharing 874 [RFC6973] Threats: 876 o Surveillance. 878 o Stored data compromise. 880 o Correlation. 882 o Identification. 884 o Secondary use. 886 o Disclosure. 888 DNS Privacy Threats: 890 o Contravention of legal requirements not to process user data. 892 Mitigations: 894 Operators should not share identifiable data with third-parties. 896 If operators choose to share identifiable data with third-parties in 897 specific circumstance they should publish the terms under which data 898 is shared. 900 Operators should consider including specific guidelines for the 901 collection of aggregated and/or anonymized data for research 902 purposes, within or outside of their own organization. This can 903 benefit not only the operator (through inclusion in novel research) 904 but also the wider Internet community. See the policy published by 905 SURFnet [SURFnet-policy] on data sharing for research as an example. 907 6. Recursive operator Privacy Statement (RPS) 909 To be compliant with this Best Common Practices document, a DNS 910 recursive operator SHOULD publish a Recursive operator Privacy 911 Statement (RPS). Adopting the outline, and including the headings in 912 the order provided, is a benefit to persons comparing RPSs from 913 multiple operators. 915 Appendix C provides a comparison of some existing policy and privacy 916 statements. 918 6.1. Outline of an RPS 920 The contents of Section 6.1.1 and Section 6.1.2 are non-normative, 921 other than the order of the headings. Material under each topic is 922 present to assist the operator developing their own RPS and: 924 o Relates _only_ to matters around to the technical operation of DNS 925 privacy services, and not on any other matters. 927 o Does not attempt to offer an exhaustive list for the contents of 928 an RPS. 930 o Is not intended to form the basis of any legal/compliance 931 documentation. 933 Appendix D provides an example (also non-normative) of an RPS 934 statement for a specific operator scenario. 936 6.1.1. Policy 938 1. Treatment of IP addresses. Make an explicit statement that IP 939 addresses are treated as personal data. 941 2. Data collection and sharing. Specify clearly what data 942 (including IP addresses) is: 944 * Collected and retained by the operator, and for what period it 945 is retained. 947 * Shared with partners. 949 * Shared, sold, or rented to third-parties. 951 and in each case whether it is aggregated, pseudonymized, or 952 anonymized and the conditions of data transfer. Where possible 953 provide details of the techniques used for the above data 954 minimizations. 956 3. Exceptions. Specify any exceptions to the above, for example, 957 technically malicious or anomalous behavior. 959 4. Associated entities. Declare and explicitly enumerate any 960 partners, third-party affiliations, or sources of funding. 962 5. Correlation. Whether user DNS data is correlated or combined 963 with any other personal information held by the operator. 965 6. Result filtering. This section should explain whether the 966 operator filters, edits or alters in any way the replies that it 967 receives from the authoritative servers for each DNS zone, before 968 forwarding them to the clients. For each category listed below, 969 the operator should also specify how the filtering lists are 970 created and managed, whether it employs any third-party sources 971 for such lists, and which ones. 973 * Specify if any replies are being filtered out or altered for 974 network and computer security reasons (e.g., preventing 975 connections to malware-spreading websites or botnet control 976 servers). 978 * Specify if any replies are being filtered out or altered for 979 mandatory legal reasons, due to applicable legislation or 980 binding orders by courts and other public authorities. 982 * Specify if any replies are being filtered out or altered for 983 voluntary legal reasons, due to an internal policy by the 984 operator aiming at reducing potential legal risks. 986 * Specify if any replies are being filtered out or altered for 987 any other reason, including commercial ones. 989 6.1.2. Practice 991 [NOTE FOR RFC EDITOR: Please update this section to use letters for 992 the sub-bullet points instead of numbers. This was not done during 993 review because the markdown tool used to write the document did not 994 support it.] 996 Communicate the current operational practices of the service. 998 1. Deviations. Specify any temporary or permanent deviations from 999 the policy for operational reasons. 1001 2. Client facing capabilities. With reference to each subsection of 1002 Section 5.1 provide specific details of which capabilities 1003 (transport, DNSSEC, padding, etc.) are provided on which client 1004 facing addresses/port combination or DoH URI template. For 1005 Section 5.1.2, clearly specify which specific authentication 1006 mechanisms are supported for each endpoint that offers DoT: 1008 1. The authentication domain name to be used (if any). 1010 2. The SPKI pin sets to be used (if any) and policy for rolling 1011 keys. 1013 3. Upstream capabilities. With reference to section Section 5.3 1014 provide specific details of which capabilities are provided 1015 upstream for data sent to authoritative servers. 1017 4. Support. Provide contact/support information for the service. 1019 5. Data Processing. This section can optionally communicate links 1020 to and the high level contents of any separate statements the 1021 operator has published which cover applicable data processing 1022 legislation or agreements with regard to the location(s) of 1023 service provision. 1025 6.2. Enforcement/accountability 1027 Transparency reports may help with building user trust that operators 1028 adhere to their policies and practices. 1030 Independent monitoring or analysis could be performed where possible 1031 of: 1033 o ECS, QNAME minimization, EDNS(0) padding, etc. 1035 o Filtering. 1037 o Uptime. 1039 This is by analogy with several TLS or website analysis tools that 1040 are currently available e.g., [SSL-Labs] or [Internet.nl]. 1042 Additionally operators could choose to engage the services of a third 1043 party auditor to verify their compliance with their published RPS. 1045 7. IANA considerations 1047 None 1049 8. Security considerations 1051 Security considerations for DNS-over-TCP are given in [RFC7766], many 1052 of which are generally applicable to session based DNS. Guidance on 1053 operational requirements for DNS-over-TCP are also available in [I- 1054 D.dnsop-dns-tcp-requirements]. Security considerations for DoT are 1055 given in [RFC7858] and [RFC8310], those for DoH in [RFC8484]. 1057 Security considerations for DNSSEC are given in [RFC4033], [RFC4034] 1058 and [RFC4035]. 1060 9. Acknowledgements 1062 Many thanks to Amelia Andersdotter for a very thorough review of the 1063 first draft of this document and Stephen Farrell for a thorough 1064 review at WGLC and for suggesting the inclusion of an example RPS. 1065 Thanks to John Todd for discussions on this topic, and to Stephane 1066 Bortzmeyer, Puneet Sood and Vittorio Bertola for review. Thanks to 1067 Daniel Kahn Gillmor, Barry Green, Paul Hoffman, Dan York, Jon Reed, 1068 Lorenzo Colitti for comments at the mic. Thanks to Loganaden 1069 Velvindron for useful updates to the text. 1071 Sara Dickinson thanks the Open Technology Fund for a grant to support 1072 the work on this document. 1074 10. Contributors 1076 The below individuals contributed significantly to the document: 1078 John Dickinson 1079 Sinodun Internet Technologies 1080 Magdalen Centre 1081 Oxford Science Park 1082 Oxford OX4 4GA 1083 United Kingdom 1085 Jim Hague 1086 Sinodun Internet Technologies 1087 Magdalen Centre 1088 Oxford Science Park 1089 Oxford OX4 4GA 1090 United Kingdom 1092 11. Changelog 1094 draft-ietf-dprive-bcp-op-12 1096 o Change DROP to RPS throughout 1098 draft-ietf-dprive-bcp-op-11 1100 o Improve text around use of normative language 1102 o Fix section 5.1.3.2 bullets 1104 o Improve text in 6.1.2. item 2. 1106 o Rework text of 6.1.2. item 5 and update example DROP 1108 o Various editorial improvements 1110 draft-ietf-dprive-bcp-op-10 1112 o Remove direct references to draft-ietf-dprive-rfc7626-bis, instead 1113 have one general reference RFC7626 1115 o Clarify that the DROP statement outline is non-normative and add 1116 some further qualifications about content 1118 o Update wording on data sharing to remove explicit discussion of 1119 consent 1121 o Move table in section 5.2.3 to an appendix 1123 o Move section 6.2 to an appendix 1125 o Corrections to references, typos and editorial updates from 1126 initial IESG comments. 1128 draft-ietf-dprive-bcp-op-09 1130 o Fix references so they match the correct section numbers in draft- 1131 ietf-dprive-rfc7626-bis-05 1133 draft-ietf-dprive-bcp-op-08 1135 o Address IETF Last call comments. 1137 draft-ietf-dprive-bcp-op-07 1139 o Editorial changes following AD review. 1141 o Change all URIs to Informational References. 1143 draft-ietf-dprive-bcp-op-06 1145 o Final minor changes from second WGLC. 1147 draft-ietf-dprive-bcp-op-05 1149 o Remove some text on consent: 1151 * Paragraph 2 in section 5.3.3 1153 * Item 6 in the DROP Practice statement (and example) 1155 o Remove .onion and TLSA options 1157 o Include ACME as a reference for certificate management 1159 o Update text on session resumption usage 1161 o Update section 5.2.4 on client fingerprinting 1163 draft-ietf-dprive-bcp-op-04 1165 o Change DPPPS to DROP (DNS Recursive Operator Privacy) statement 1167 o Update structure of DROP slightly 1169 o Add example DROP statement 1171 o Add text about restricting access to full logs 1173 o Move table in section 5.2.3 from SVG to inline table 1175 o Fix many editorial and reference nits 1177 draft-ietf-dprive-bcp-op-03 1179 o Add paragraph about operational impact 1181 o Move DNSSEC requirement out of the Appendix into main text as a 1182 privacy threat that should be mitigated 1184 o Add TLS version/Cipher suite as tracking threat 1186 o Add reference to Mozilla TRR policy 1188 o Remove several TODOs and QUESTIONS. 1190 draft-ietf-dprive-bcp-op-02 1192 o Change 'open resolver' for 'public resolver' 1194 o Minor editorial changes 1196 o Remove recommendation to run a separate TLS 1.3 service 1198 o Move TLSA to purely a optimization in Section 5.2.1 1200 o Update reference on minimal DoH headers. 1202 o Add reference on user switching provider after service issues in 1203 Section 5.1.4 1205 o Add text in Section 5.1.6 on impact on operators. 1207 o Add text on additional threat to TLS proxy use (Section 5.1.7) 1209 o Add reference in Section 5.3.1 on example policies. 1211 draft-ietf-dprive-bcp-op-01 1213 o Many minor editorial fixes 1215 o Update DoH reference to RFC8484 and add more text on DoH 1217 o Split threat descriptions into ones directly referencing RFC6973 1218 and other DNS Privacy threats 1220 o Improve threat descriptions throughout 1222 o Remove reference to the DNSSEC TLS Chain Extension draft until new 1223 version submitted. 1225 o Clarify use of allowlisting for ECS 1227 o Re-structure the DPPPS, add Result filtering section. 1229 o Remove the direct inclusion of privacy policy comparison, now just 1230 reference dnsprivacy.org and an example of such work. 1232 o Add an appendix briefly discussing DNSSEC 1234 o Update affiliation of 1 author 1236 draft-ietf-dprive-bcp-op-00 1238 o Initial commit of re-named document after adoption to replace 1239 draft-dickinson-dprive-bcp-op-01 1241 12. References 1243 12.1. Normative References 1245 [RFC2119] Bradner, S., "Key words for use in RFCs to Indicate 1246 Requirement Levels", BCP 14, RFC 2119, 1247 DOI 10.17487/RFC2119, March 1997, . 1250 [RFC4033] Arends, R., Austein, R., Larson, M., Massey, D., and S. 1251 Rose, "DNS Security Introduction and Requirements", 1252 RFC 4033, DOI 10.17487/RFC4033, March 2005, 1253 . 1255 [RFC5280] Cooper, D., Santesson, S., Farrell, S., Boeyen, S., 1256 Housley, R., and W. Polk, "Internet X.509 Public Key 1257 Infrastructure Certificate and Certificate Revocation List 1258 (CRL) Profile", RFC 5280, DOI 10.17487/RFC5280, May 2008, 1259 . 1261 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 1262 Morris, J., Hansen, M., and R. Smith, "Privacy 1263 Considerations for Internet Protocols", RFC 6973, 1264 DOI 10.17487/RFC6973, July 2013, . 1267 [RFC7457] Sheffer, Y., Holz, R., and P. Saint-Andre, "Summarizing 1268 Known Attacks on Transport Layer Security (TLS) and 1269 Datagram TLS (DTLS)", RFC 7457, DOI 10.17487/RFC7457, 1270 February 2015, . 1272 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 1273 "Recommendations for Secure Use of Transport Layer 1274 Security (TLS) and Datagram Transport Layer Security 1275 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 1276 2015, . 1278 [RFC7706] Kumari, W. and P. Hoffman, "Decreasing Access Time to Root 1279 Servers by Running One on Loopback", RFC 7706, 1280 DOI 10.17487/RFC7706, November 2015, . 1283 [RFC7766] Dickinson, J., Dickinson, S., Bellis, R., Mankin, A., and 1284 D. Wessels, "DNS Transport over TCP - Implementation 1285 Requirements", RFC 7766, DOI 10.17487/RFC7766, March 2016, 1286 . 1288 [RFC7816] Bortzmeyer, S., "DNS Query Name Minimisation to Improve 1289 Privacy", RFC 7816, DOI 10.17487/RFC7816, March 2016, 1290 . 1292 [RFC7828] Wouters, P., Abley, J., Dickinson, S., and R. Bellis, "The 1293 edns-tcp-keepalive EDNS0 Option", RFC 7828, 1294 DOI 10.17487/RFC7828, April 2016, . 1297 [RFC7830] Mayrhofer, A., "The EDNS(0) Padding Option", RFC 7830, 1298 DOI 10.17487/RFC7830, May 2016, . 1301 [RFC7858] Hu, Z., Zhu, L., Heidemann, J., Mankin, A., Wessels, D., 1302 and P. Hoffman, "Specification for DNS over Transport 1303 Layer Security (TLS)", RFC 7858, DOI 10.17487/RFC7858, May 1304 2016, . 1306 [RFC7871] Contavalli, C., van der Gaast, W., Lawrence, D., and W. 1307 Kumari, "Client Subnet in DNS Queries", RFC 7871, 1308 DOI 10.17487/RFC7871, May 2016, . 1311 [RFC8020] Bortzmeyer, S. and S. Huque, "NXDOMAIN: There Really Is 1312 Nothing Underneath", RFC 8020, DOI 10.17487/RFC8020, 1313 November 2016, . 1315 [RFC8174] Leiba, B., "Ambiguity of Uppercase vs Lowercase in RFC 1316 2119 Key Words", BCP 14, RFC 8174, DOI 10.17487/RFC8174, 1317 May 2017, . 1319 [RFC8198] Fujiwara, K., Kato, A., and W. Kumari, "Aggressive Use of 1320 DNSSEC-Validated Cache", RFC 8198, DOI 10.17487/RFC8198, 1321 July 2017, . 1323 [RFC8310] Dickinson, S., Gillmor, D., and T. Reddy, "Usage Profiles 1324 for DNS over TLS and DNS over DTLS", RFC 8310, 1325 DOI 10.17487/RFC8310, March 2018, . 1328 [RFC8467] Mayrhofer, A., "Padding Policies for Extension Mechanisms 1329 for DNS (EDNS(0))", RFC 8467, DOI 10.17487/RFC8467, 1330 October 2018, . 1332 [RFC8484] Hoffman, P. and P. McManus, "DNS Queries over HTTPS 1333 (DoH)", RFC 8484, DOI 10.17487/RFC8484, October 2018, 1334 . 1336 [RFC8490] Bellis, R., Cheshire, S., Dickinson, J., Dickinson, S., 1337 Lemon, T., and T. Pusateri, "DNS Stateful Operations", 1338 RFC 8490, DOI 10.17487/RFC8490, March 2019, 1339 . 1341 [RFC8499] Hoffman, P., Sullivan, A., and K. Fujiwara, "DNS 1342 Terminology", BCP 219, RFC 8499, DOI 10.17487/RFC8499, 1343 January 2019, . 1345 12.2. Informative References 1347 [Bloom-filter] 1348 van Rijswijk-Deij, R., Rijnders, G., Bomhoff, M., and L. 1349 Allodi, "Privacy-Conscious Threat Intelligence Using 1350 DNSBLOOM", 2019, 1351 . 1353 [Brenker-and-Arnes] 1354 Brekne, T. and A. Arnes, "CIRCUMVENTING IP-ADDRESS 1355 PSEUDONYMIZATION", 2005, . 1358 [Crypto-PAn] 1359 CESNET, "Crypto-PAn", 2015, 1360 . 1363 [DNS-Privacy-not-so-private] 1364 Silby, S., Juarez, M., Vallina-Rodriguez, N., and C. 1365 Troncosol, "DNS Privacy not so private: the traffic 1366 analysis perspective.", 2019, 1367 . 1369 [dnsdist] PowerDNS, "dnsdist Overview", 2019, . 1371 [dnstap] dnstap.info, "DNSTAP", 2019, . 1373 [DoH-resolver-policy] 1374 Mozilla, "Security/DOH-resolver-policy", 2019, 1375 . 1377 [dot-ALPN] 1378 IANA (iana.org), "TLS Application-Layer Protocol 1379 Negotiation (ALPN) Protocol IDs", 2020, 1380 . 1383 [Geolocation-Impact-Assessement] 1384 Conversion Works, "Anonymize IP Geolocation Accuracy 1385 Impact Assessment", 2017, 1386 . 1389 [haproxy] haproxy.org, "HAPROXY", 2019, . 1391 [Harvan] Harvan, M., "Prefix- and Lexicographical-order-preserving 1392 IP Address Anonymization", 2006, 1393 . 1395 [I-D.bellis-dnsop-xpf] 1396 Bellis, R., Dijk, P., and R. Gacogne, "DNS X-Proxied-For", 1397 draft-bellis-dnsop-xpf-04 (work in progress), March 2018. 1399 [I-D.ietf-dnsop-dns-tcp-requirements] 1400 Kristoff, J. and D. Wessels, "DNS Transport over TCP - 1401 Operational Requirements", draft-ietf-dnsop-dns-tcp- 1402 requirements-06 (work in progress), May 2020. 1404 [I-D.ietf-httpbis-bcp56bis] 1405 Nottingham, M., "Building Protocols with HTTP", draft- 1406 ietf-httpbis-bcp56bis-09 (work in progress), November 1407 2019. 1409 [Internet.nl] 1410 Internet.nl, "Internet.nl Is Your Internet Up To Date?", 1411 2019, . 1413 [IP-Anonymization-in-Analytics] 1414 Google, "IP Anonymization in Analytics", 2019, 1415 . 1418 [ipcipher1] 1419 Hubert, B., "On IP address encryption: security analysis 1420 with respect for privacy", 2017, 1421 . 1424 [ipcipher2] 1425 PowerDNS, "ipcipher", 2017, . 1428 [ipcrypt] veorq, "ipcrypt: IP-format-preserving encryption", 2015, 1429 . 1431 [ipcrypt-analysis] 1432 Aumasson, J., "Analysis of ipcrypt?", 2018, 1433 . 1436 [ISC-Knowledge-database-on-cache-snooping] 1437 ISC Knowledge Database, "DNS Cache snooping - should I be 1438 concerned?", 2018, . 1440 [MAC-address-EDNS] 1441 DNS-OARC mailing list, "Embedding MAC address in DNS 1442 requests for selective filtering IDs", 2016, 1443 . 1446 [nginx] nginx.org, "NGINX", 2019, . 1448 [Passive-Observations-of-a-Large-DNS] 1449 de Vries, W., van Rijswijk-Deij, R., de Boer, P., and A. 1450 Pras, "Passive Observations of a Large DNS Service: 2.5 1451 Years in the Life of Google", 2018, 1452 . 1455 [pcap] tcpdump.org, "PCAP", 2016, . 1457 [Pitfalls-of-DNS-Encryption] 1458 Shulman, H., "Pretty Bad Privacy: Pitfalls of DNS 1459 Encryption", 2014, . 1462 [policy-comparison] 1463 dnsprivacy.org, "Comparison of policy and privacy 1464 statements 2019", 2019, 1465 . 1468 [PowerDNS-dnswasher] 1469 PowerDNS, "dnswasher", 2019, 1470 . 1473 [Ramaswamy-and-Wolf] 1474 Ramaswamy, R. and T. Wolf, "High-Speed Prefix-Preserving 1475 IP Address Anonymization for Passive Measurement Systems", 1476 2007, 1477 . 1479 [RFC4034] Arends, R., Austein, R., Larson, M., Massey, D., and S. 1480 Rose, "Resource Records for the DNS Security Extensions", 1481 RFC 4034, DOI 10.17487/RFC4034, March 2005, 1482 . 1484 [RFC4035] Arends, R., Austein, R., Larson, M., Massey, D., and S. 1485 Rose, "Protocol Modifications for the DNS Security 1486 Extensions", RFC 4035, DOI 10.17487/RFC4035, March 2005, 1487 . 1489 [RFC5077] Salowey, J., Zhou, H., Eronen, P., and H. Tschofenig, 1490 "Transport Layer Security (TLS) Session Resumption without 1491 Server-Side State", RFC 5077, DOI 10.17487/RFC5077, 1492 January 2008, . 1494 [RFC6235] Boschi, E. and B. Trammell, "IP Flow Anonymization 1495 Support", RFC 6235, DOI 10.17487/RFC6235, May 2011, 1496 . 1498 [RFC6265] Barth, A., "HTTP State Management Mechanism", RFC 6265, 1499 DOI 10.17487/RFC6265, April 2011, . 1502 [RFC7626] Bortzmeyer, S., "DNS Privacy Considerations", RFC 7626, 1503 DOI 10.17487/RFC7626, August 2015, . 1506 [RFC7873] Eastlake 3rd, D. and M. Andrews, "Domain Name System (DNS) 1507 Cookies", RFC 7873, DOI 10.17487/RFC7873, May 2016, 1508 . 1510 [RFC8027] Hardaker, W., Gudmundsson, O., and S. Krishnaswamy, 1511 "DNSSEC Roadblock Avoidance", BCP 207, RFC 8027, 1512 DOI 10.17487/RFC8027, November 2016, . 1515 [RFC8094] Reddy, T., Wing, D., and P. Patil, "DNS over Datagram 1516 Transport Layer Security (DTLS)", RFC 8094, 1517 DOI 10.17487/RFC8094, February 2017, . 1520 [RFC8404] Moriarty, K., Ed. and A. Morton, Ed., "Effects of 1521 Pervasive Encryption on Operators", RFC 8404, 1522 DOI 10.17487/RFC8404, July 2018, . 1525 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 1526 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 1527 . 1529 [RFC8555] Barnes, R., Hoffman-Andrews, J., McCarney, D., and J. 1530 Kasten, "Automatic Certificate Management Environment 1531 (ACME)", RFC 8555, DOI 10.17487/RFC8555, March 2019, 1532 . 1534 [RFC8618] Dickinson, J., Hague, J., Dickinson, S., Manderson, T., 1535 and J. Bond, "Compacted-DNS (C-DNS): A Format for DNS 1536 Packet Capture", RFC 8618, DOI 10.17487/RFC8618, September 1537 2019, . 1539 [SSL-Labs] 1540 SSL Labs, "SSL Server Test", 2019, 1541 . 1543 [stunnel] ISC Knowledge Database, "DNS-over-TLS", 2018, 1544 . 1546 [SURFnet-policy] 1547 SURFnet, "SURFnet Data Sharing Policy", 2016, 1548 . 1550 [TCPdpriv] 1551 Ipsilon Networks, Inc., "TCPdpriv", 2005, 1552 . 1554 [van-Dijkhuizen-et-al.] 1555 Van Dijkhuizen , N. and J. Van Der Ham, "A Survey of 1556 Network Traffic Anonymisation Techniques and 1557 Implementations", 2018, . 1559 [Xu-et-al.] 1560 Fan, J., Xu, J., Ammar, M., and S. Moon, "Prefix- 1561 preserving IP address anonymization: measurement-based 1562 security evaluation and a new cryptography-based scheme", 1563 2004, . 1566 Appendix A. Documents 1568 This section provides an overview of some DNS privacy-related 1569 documents, however, this is neither an exhaustive list nor a 1570 definitive statement on the characteristic of the document. 1572 A.1. Potential increases in DNS privacy 1574 These documents are limited in scope to communications between stub 1575 clients and recursive resolvers: 1577 o 'Specification for DNS over Transport Layer Security (TLS)' 1578 [RFC7858]. 1580 o 'DNS over Datagram Transport Layer Security (DTLS)' [RFC8094]. 1581 Note that this document has the Category of Experimental. 1583 o 'DNS Queries over HTTPS (DoH)' [RFC8484]. 1585 o 'Usage Profiles for DNS over TLS and DNS over DTLS' [RFC8310]. 1587 o 'The EDNS(0) Padding Option' [RFC7830] and 'Padding Policy for 1588 EDNS(0)' [RFC8467]. 1590 These documents apply to recursive and authoritative DNS but are 1591 relevant when considering the operation of a recursive server: 1593 o 'DNS Query Name minimization to Improve Privacy' [RFC7816]. 1595 A.2. Potential decreases in DNS privacy 1597 These documents relate to functionality that could provide increased 1598 tracking of user activity as a side effect: 1600 o 'Client Subnet in DNS Queries' [RFC7871]. 1602 o 'Domain Name System (DNS) Cookies' [RFC7873]). 1604 o 'Transport Layer Security (TLS) Session Resumption without Server- 1605 Side State' [RFC5077] referred to here as simply TLS session 1606 resumption. 1608 o [RFC8446] Appendix C.4 describes Client Tracking Prevention in TLS 1609 1.3 1611 o 'A DNS Packet Capture Format' [RFC8618]. 1613 o Passive DNS [RFC8499]. 1615 o Section 8 of [RFC8484] outlines the privacy considerations of DoH. 1616 Note that (while that document advises exposing the minimal set of 1617 data needed to achieve the desired feature set) depending on the 1618 specifics of a DoH implementation there may be increased 1619 identification and tracking compared to other DNS transports. 1621 A.3. Related operational documents 1623 o 'DNS Transport over TCP - Implementation Requirements' [RFC7766]. 1625 o 'Operational requirements for DNS-over-TCP' 1626 [I-D.ietf-dnsop-dns-tcp-requirements]. 1628 o 'The edns-tcp-keepalive EDNS0 Option' [RFC7828]. 1630 o 'DNS Stateful Operations' [RFC8490]. 1632 Appendix B. IP address techniques 1634 The following table presents a high level comparison of various 1635 techniques employed or under development in 2019, and classifies them 1636 according to categorization of technique and other properties. Both 1637 the specific techniques and the categorisations are described in more 1638 detail in the following sections. The list of techniques includes 1639 the main techniques in current use, but does not claim to be 1640 comprehensive. 1642 +---------------------------+----+---+----+---+----+---+---+ 1643 | Categorization/Property | GA | d | TC | C | TS | i | B | 1644 +---------------------------+----+---+----+---+----+---+---+ 1645 | Anonymization | X | X | X | | | | X | 1646 | Pseudoanonymization | | | | X | X | X | | 1647 | Format preserving | X | X | X | X | X | X | | 1648 | Prefix preserving | | | X | X | X | | | 1649 | Replacement | | | X | | | | | 1650 | Filtering | X | | | | | | | 1651 | Generalization | | | | | | | X | 1652 | Enumeration | | X | | | | | | 1653 | Reordering/Shuffling | | | X | | | | | 1654 | Random substitution | | | X | | | | | 1655 | Cryptographic permutation | | | | X | X | X | | 1656 | IPv6 issues | | | | | X | | | 1657 | CPU intensive | | | | X | | | | 1658 | Memory intensive | | | X | | | | | 1659 | Security concerns | | | | | | X | | 1660 +---------------------------+----+---+----+---+----+---+---+ 1662 Table 1: Classification of techniques 1664 Legend of techniques: GA = Google Analytics, d = dnswasher, TC = 1665 TCPdpriv, C = CryptoPAn, TS = TSA, i = ipcipher, B = Bloom filter 1667 The choice of which method to use for a particular application will 1668 depend on the requirements of that application and consideration of 1669 the threat analysis of the particular situation. 1671 For example, a common goal is that distributed packet captures must 1672 be in an existing data format such as PCAP [pcap] or C-DNS [RFC8618] 1673 that can be used as input to existing analysis tools. In that case, 1674 use of a format-preserving technique is essential. This, though, is 1675 not cost-free - several authors (e.g., [Brenker-and-Arnes] have 1676 observed that, as the entropy in an IPv4 address is limited, if an 1677 attacker can 1679 o ensure packets are captured by the target and 1680 o send forged traffic with arbitrary source and destination 1681 addresses to that target and 1683 o obtain a de-identified log of said traffic from that target 1685 any format-preserving pseudonymization is vulnerable to an attack 1686 along the lines of a cryptographic chosen plaintext attack. 1688 B.1. Categorization of techniques 1690 Data minimization methods may be categorized by the processing used 1691 and the properties of their outputs. The following builds on the 1692 categorization employed in [RFC6235]: 1694 o Format-preserving. Normally when encrypting, the original data 1695 length and patterns in the data should be hidden from an attacker. 1696 Some applications of de-identification, such as network capture 1697 de-identification, require that the de-identified data is of the 1698 same form as the original data, to allow the data to be parsed in 1699 the same way as the original. 1701 o Prefix preservation. Values such as IP addresses and MAC 1702 addresses contain prefix information that can be valuable in 1703 analysis, e.g., manufacturer ID in MAC addresses, subnet in IP 1704 addresses. Prefix preservation ensures that prefixes are de- 1705 identified consistently; e.g., if two IP addresses are from the 1706 same subnet, a prefix preserving de-identification will ensure 1707 that their de-identified counterparts will also share a subnet. 1708 Prefix preservation may be fixed (i.e. based on a user selected 1709 prefix length identified in advance to be preserved ) or general. 1711 o Replacement. A one-to-one replacement of a field to a new value 1712 of the same type, for example, using a regular expression. 1714 o Filtering. Removing or replacing data in a field. Field data can 1715 be overwritten, often with zeros, either partially (truncation or 1716 reverse truncation) or completely (black-marker anonymization). 1718 o Generalization. Data is replaced by more general data with 1719 reduced specificity. One example would be to replace all TCP/UDP 1720 port numbers with one of two fixed values indicating whether the 1721 original port was ephemeral (>=1024) or non-ephemeral (>1024). 1722 Another example, precision degradation, reduces the accuracy of 1723 e.g., a numeric value or a timestamp. 1725 o Enumeration. With data from a well-ordered set, replace the first 1726 data item data using a random initial value and then allocate 1727 ordered values for subsequent data items. When used with 1728 timestamp data, this preserves ordering but loses precision and 1729 distance. 1731 o Reordering/shuffling. Preserving the original data, but 1732 rearranging its order, often in a random manner. 1734 o Random substitution. As replacement, but using randomly generated 1735 replacement values. 1737 o Cryptographic permutation. Using a permutation function, such as 1738 a hash function or cryptographic block cipher, to generate a 1739 replacement de-identified value. 1741 B.2. Specific techniques 1743 B.2.1. Google Analytics non-prefix filtering 1745 Since May 2010, Google Analytics has provided a facility 1746 [IP-Anonymization-in-Analytics] that allows website owners to request 1747 that all their users IP addresses are anonymized within Google 1748 Analytics processing. This very basic anonymization simply sets to 1749 zero the least significant 8 bits of IPv4 addresses, and the least 1750 significant 80 bits of IPv6 addresses. The level of anonymization 1751 this produces is perhaps questionable. There are some analysis 1752 results [Geolocation-Impact-Assessement] which suggest that the 1753 impact of this on reducing the accuracy of determining the user's 1754 location from their IP address is less than might be hoped; the 1755 average discrepancy in identification of the user city for UK users 1756 is no more than 17%. 1758 Anonymization: Format-preserving, Filtering (trucation). 1760 B.2.2. dnswasher 1762 Since 2006, PowerDNS have included a de-identification tool dnswasher 1763 [PowerDNS-dnswasher] with their PowerDNS product. This is a PCAP 1764 filter that performs a one-to-one mapping of end user IP addresses 1765 with an anonymized address. A table of user IP addresses and their 1766 de-identified counterparts is kept; the first IPv4 user addresses is 1767 translated to 0.0.0.1, the second to 0.0.0.2 and so on. The de- 1768 identified address therefore depends on the order that addresses 1769 arrive in the input, and running over a large amount of data the 1770 address translation tables can grow to a significant size. 1772 Anonymization: Format-preserving, Enumeration. 1774 B.2.3. Prefix-preserving map 1776 Used in [TCPdpriv], this algorithm stores a set of original and 1777 anonymised IP address pairs. When a new IP address arrives, it is 1778 compared with previous addresses to determine the longest prefix 1779 match. The new address is anonymized by using the same prefix, with 1780 the remainder of the address anonymized with a random value. The use 1781 of a random value means that TCPdrpiv is not deterministic; different 1782 anonymized values will be generated on each run. The need to store 1783 previous addresses means that TCPdpriv has significant and unbounded 1784 memory requirements, and because of the need to allocated anonymized 1785 addresses sequentially cannot be used in parallel processing. 1787 Anonymization: Format-preserving, prefix preservation (general). 1789 B.2.4. Cryptographic Prefix-Preserving Pseudonymization 1791 Cryptographic prefix-preserving pseudonymization was originally 1792 proposed as an improvement to the prefix-preserving map implemented 1793 in TCPdpriv, described in [Xu-et-al.] and implemented in the 1794 [Crypto-PAn] tool. Crypto-PAn is now frequently used as an acronym 1795 for the algorithm. Initially it was described for IPv4 addresses 1796 only; extension for IPv6 addresses was proposed in [Harvan]. This 1797 uses a cryptographic algorithm rather than a random value, and thus 1798 pseudonymity is determined uniquely by the encryption key, and is 1799 deterministic. It requires a separate AES encryption for each output 1800 bit, so has a non-trivial calculation overhead. This can be 1801 mitigated to some extent (for IPv4, at least) by pre-calculating 1802 results for some number of prefix bits. 1804 Pseudonymization: Format-preserving, prefix preservation (general). 1806 B.2.5. Top-hash Subtree-replicated Anonymization 1808 Proposed in [Ramaswamy-and-Wolf], Top-hash Subtree-replicated 1809 Anonymization (TSA) originated in response to the requirement for 1810 faster processing than Crypto-PAn. It used hashing for the most 1811 significant byte of an IPv4 address, and a pre-calculated binary tree 1812 structure for the remainder of the address. To save memory space, 1813 replication is used within the tree structure, reducing the size of 1814 the pre-calculated structures to a few Mb for IPv4 addresses. 1815 Address pseudonymization is done via hash and table lookup, and so 1816 requires minimal computation. However, due to the much increased 1817 address space for IPv6, TSA is not memory efficient for IPv6. 1819 Pseudonymization: Format-preserving, prefix preservation (general). 1821 B.2.6. ipcipher 1823 A recently-released proposal from PowerDNS, ipcipher [ipcipher1] 1824 [ipcipher2] is a simple pseudonymization technique for IPv4 and IPv6 1825 addresses. IPv6 addresses are encrypted directly with AES-128 using 1826 a key (which may be derived from a passphrase). IPv4 addresses are 1827 similarly encrypted, but using a recently proposed encryption 1828 [ipcrypt] suitable for 32bit block lengths. However, the author of 1829 ipcrypt has since indicated [ipcrypt-analysis] that it has low 1830 security, and further analysis has revealed it is vulnerable to 1831 attack. 1833 Pseudonymization: Format-preserving, cryptographic permutation. 1835 B.2.7. Bloom filters 1837 van Rijswijk-Deij et al. have recently described work using Bloom 1838 filters [Bloom-filter] to categorize query traffic and record the 1839 traffic as the state of multiple filters. The goal of this work is 1840 to allow operators to identify so-called Indicators of Compromise 1841 (IOCs) originating from specific subnets without storing information 1842 about, or be able to monitor the DNS queries of an individual user. 1843 By using a Bloom filter, it is possible to determine with a high 1844 probability if, for example, a particular query was made, but the set 1845 of queries made cannot be recovered from the filter. Similarly, by 1846 mixing queries from a sufficient number of users in a single filter, 1847 it becomes practically impossible to determine if a particular user 1848 performed a particular query. Large numbers of queries can be 1849 tracked in a memory-efficient way. As filter status is stored, this 1850 approach cannot be used to regenerate traffic, and so cannot be used 1851 with tools used to process live traffic. 1853 Anonymized: Generalization. 1855 Appendix C. Current policy and privacy statements 1857 A tabular comparison of policy and privacy statements from various 1858 DNS Privacy service operators based loosely on the proposed RPS 1859 structure can be found at [policy-comparison]. The analysis is based 1860 on the data available in December 2019. 1862 We note that the existing set of policies vary widely in style, 1863 content and detail and it is not uncommon for the full text for a 1864 given operator to equate to more than 10 pages of moderate font sized 1865 A4 text. It is a non-trivial task today for a user to extract a 1866 meaningful overview of the different services on offer. 1868 It is also noted that Mozilla have published a DoH resolver policy 1869 [DoH-resolver-policy], which describes the minimum set of policy 1870 requirements that a party must satisfy to be considered as a 1871 potential partner for Mozilla's Trusted Recursive Resolver (TRR) 1872 program. 1874 Appendix D. Example RPS 1876 The following example RPS is very loosely based on some elements of 1877 published privacy statements for some public resolvers, with 1878 additional fields populated to illustrate the what the full contents 1879 of an RPS might look like. This should not be interpreted as 1881 o having been reviewed or approved by any operator in any way 1883 o having any legal standing or validity at all 1885 o being complete or exhaustive 1887 This is a purely hypothetical example of an RPS to outline example 1888 contents - in this case for a public resolver operator providing a 1889 basic DNS Privacy service via one IP address and one DoH URI with 1890 security based filtering. It does aim to meet minimal compliance as 1891 specified in Section 5. 1893 D.1. Policy 1895 1. Treatment of IP addresses. Many nations classify IP addresses as 1896 personal data, and we take a conservative approach in treating IP 1897 addresses as personal data in all jurisdictions in which our 1898 systems reside. 1900 2. Data collection and sharing. 1902 1. IP addresses. Our normal course of data management does not 1903 have any IP address information or other personal data logged 1904 to disk or transmitted out of the location in which the query 1905 was received. We may aggregate certain counters to larger 1906 network block levels for statistical collection purposes, but 1907 those counters do not maintain specific IP address data nor 1908 is the format or model of data stored capable of being 1909 reverse-engineered to ascertain what specific IP addresses 1910 made what queries. 1912 2. Data collected in logs. We do keep some generalized location 1913 information (at the city/metropolitan area level) so that we 1914 can conduct debugging and analyze abuse phenomena. We also 1915 use the collected information for the creation and sharing of 1916 telemetry (timestamp, geolocation, number of hits, first 1917 seen, last seen) for contributors, public publishing of 1918 general statistics of system use (protections, threat types, 1919 counts, etc.) When you use our DNS Services, here is the 1920 full list of items that are included in our logs: 1922 + Request domain name, e.g., example.net 1924 + Record type of requested domain, e.g., A, AAAA, NS, MX, 1925 TXT, etc. 1927 + Transport protocol on which the request arrived, i.e. UDP, 1928 TCP, DoT, 1929 DoH 1931 + Origin IP general geolocation information: i.e. geocode, 1932 region ID, city ID, and metro code 1934 + IP protocol version - IPv4 or IPv6 1936 + Response code sent, e.g., SUCCESS, SERVFAIL, NXDOMAIN, 1937 etc. 1939 + Absolute arrival time using a precision in ms 1941 + Name of the specific instance that processed this request 1943 + IP address of the specific instance to which this request 1944 was addressed (no relation to the requestor's IP address) 1946 We may keep the following data as summary information, 1947 including all the above EXCEPT for data about the DNS record 1948 requested: 1950 + Currently-advertised BGP-summarized IP prefix/netmask of 1951 apparent client origin 1953 + Autonomous system number (BGP ASN) of apparent client 1954 origin 1956 All the above data may be kept in full or partial form in 1957 permanent archives. 1959 3. Sharing of data. Except as described in this document, we do 1960 not intentionally share, sell, or rent individual personal 1961 information associated with the requestor (i.e. source IP 1962 address or any other information that can positively identify 1963 the client using our infrastructure) with anyone without your 1964 consent. We generate and share high level anonymized 1965 aggregate statistics including threat metrics on threat type, 1966 geolocation, and if available, sector, as well as other 1967 vertical metrics including performance metrics on our DNS 1968 Services (i.e. number of threats blocked, infrastructure 1969 uptime) when available with our threat intelligence (TI) 1970 partners, academic researchers, or the public. Our DNS 1971 Services share anonymized data on specific domains queried 1972 (records such as domain, timestamp, geolocation, number of 1973 hits, first seen, last seen) with our threat intelligence 1974 partners. Our DNS Services also builds, stores, and may 1975 share certain DNS data streams which store high level 1976 information about domain resolved, query types, result codes, 1977 and timestamp. These streams do not contain IP address 1978 information of requestor and cannot be correlated to IP 1979 address or other personal data. We do not and never will 1980 share any of its data with marketers, nor will it use this 1981 data for demographic analysis. 1983 3. Exceptions. There are exceptions to this storage model: In the 1984 event of actions or observed behaviors which we deem malicious or 1985 anomalous, we may utilize more detailed logging to collect more 1986 specific IP address data in the process of normal network defence 1987 and mitigation. This collection and transmission off-site will 1988 be limited to IP addresses that we determine are involved in the 1989 event. 1991 4. Associated entities. Details of our Threat Intelligence partners 1992 can be found at our website page (insert link). 1994 5. Correlation of Data. We do not correlate or combine information 1995 from our logs with any personal information that you have 1996 provided us for other services, or with your specific IP address. 1998 6. Result filtering. 2000 1. Filtering. We utilise cyber threat intelligence about 2001 malicious domains from a variety of public and private 2002 sources and blocks access to those malicious domains when 2003 your system attempts to contact them. An NXDOMAIN is 2004 returned for blocked sites. 2006 1. Censorship. We will not provide a censoring component 2007 and will limit our actions solely to the blocking of 2008 malicious domains around phishing, malware, and exploit 2009 kit domains. 2011 2. Accidental blocking. We implement allowlisting 2012 algorithms to make sure legitimate domains are not 2013 blocked by accident. However, in the rare case of 2014 blocking a legitimate domain, we work with the users to 2015 quickly allowlist that domain. Please use our support 2016 form (insert link) if you believe we are blocking a 2017 domain in error. 2019 D.2. Practice 2021 1. Deviations from Policy. None in place since (insert date). 2023 2. Client facing capabilities. 2025 1. We offer UDP and TCP DNS on port 53 on (insert IP address) 2027 2. We offer DNS over TLS as specified in RFC7858 on (insert IP 2028 address). It is available on port 853 and port 443. We also 2029 implement RFC7766. 2031 1. The DoT authentication domain name used is (insert domain 2032 name). 2034 2. We do not publish SPKI pin sets. 2036 3. We offer DNS over HTTPS as specified in RFC8484 on (insert 2037 URI template). Both POST and GET are supported. 2039 4. Both services offer TLS 1.2 and TLS 1.3. 2041 5. Both services pad DNS responses according to RFC8467. 2043 6. Both services provide DNSSEC validation. 2045 3. Upstream capabilities. 2047 1. Our servers implement QNAME minimization. 2049 2. Our servers do not send ECS upstream. 2051 4. Support. Support information for this service is available at 2052 (insert link). 2054 5. Data Processing. We operate as the legal entity (insert entity) 2055 registered in (insert country); as such we operate under (insert 2056 country/region) law. Our separate statement regarding the 2057 specifics of our data processing policy, practice, and agreements 2058 can be found here (insert link). 2060 Authors' Addresses 2062 Sara Dickinson 2063 Sinodun IT 2064 Magdalen Centre 2065 Oxford Science Park 2066 Oxford OX4 4GA 2067 United Kingdom 2069 Email: sara@sinodun.com 2071 Benno J. Overeinder 2072 NLnet Labs 2073 Science Park 400 2074 Amsterdam 1098 XH 2075 The Netherlands 2077 Email: benno@nlnetLabs.nl 2079 Roland M. van Rijswijk-Deij 2080 NLnet Labs 2081 Science Park 400 2082 Amsterdam 1098 XH 2083 The Netherlands 2085 Email: roland@nlnetLabs.nl 2087 Allison Mankin 2088 Salesforce 2090 Email: allison.mankin@gmail.com