idnits 2.17.1 draft-ietf-dprive-rfc7626-bis-06.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (September 22, 2020) is 1312 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- -- Looks like a reference, but probably isn't: '1' on line 1314 -- Looks like a reference, but probably isn't: '2' on line 1317 -- Looks like a reference, but probably isn't: '3' on line 1319 -- Looks like a reference, but probably isn't: '4' on line 1322 -- Looks like a reference, but probably isn't: '5' on line 1324 -- Looks like a reference, but probably isn't: '6' on line 1326 -- Looks like a reference, but probably isn't: '7' on line 1328 -- Looks like a reference, but probably isn't: '8' on line 1330 -- Looks like a reference, but probably isn't: '9' on line 1332 -- Looks like a reference, but probably isn't: '10' on line 1335 == Outdated reference: A later version (-34) exists of draft-ietf-quic-transport-30 -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) -- Obsolete informational reference (is this intentional?): RFC 7816 (Obsoleted by RFC 9156) -- Obsolete informational reference (is this intentional?): RFC 8499 (Obsoleted by RFC 9499) Summary: 0 errors (**), 0 flaws (~~), 3 warnings (==), 14 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 dprive T. Wicinski, Ed. 3 Internet-Draft September 22, 2020 4 Obsoletes: 7626 (if approved) 5 Intended status: Informational 6 Expires: March 26, 2021 8 DNS Privacy Considerations 9 draft-ietf-dprive-rfc7626-bis-06 11 Abstract 13 This document describes the privacy issues associated with the use of 14 the DNS by Internet users. It is intended to be an analysis of the 15 present situation and does not prescribe solutions. This document 16 obsoletes RFC 7626. 18 Status of This Memo 20 This Internet-Draft is submitted in full conformance with the 21 provisions of BCP 78 and BCP 79. 23 Internet-Drafts are working documents of the Internet Engineering 24 Task Force (IETF). Note that other groups may also distribute 25 working documents as Internet-Drafts. The list of current Internet- 26 Drafts is at https://datatracker.ietf.org/drafts/current/. 28 Internet-Drafts are draft documents valid for a maximum of six months 29 and may be updated, replaced, or obsoleted by other documents at any 30 time. It is inappropriate to use Internet-Drafts as reference 31 material or to cite them other than as "work in progress." 33 This Internet-Draft will expire on March 26, 2021. 35 Copyright Notice 37 Copyright (c) 2020 IETF Trust and the persons identified as the 38 document authors. All rights reserved. 40 This document is subject to BCP 78 and the IETF Trust's Legal 41 Provisions Relating to IETF Documents 42 (https://trustee.ietf.org/license-info) in effect on the date of 43 publication of this document. Please review these documents 44 carefully, as they describe your rights and restrictions with respect 45 to this document. Code Components extracted from this document must 46 include Simplified BSD License text as described in Section 4.e of 47 the Trust Legal Provisions and are provided without warranty as 48 described in the Simplified BSD License. 50 Table of Contents 52 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 53 2. Scope . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 54 3. Risks . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 55 4. Risks in the DNS Data . . . . . . . . . . . . . . . . . . . . 6 56 4.1. The Alleged Public Nature of DNS Data . . . . . . . . . . 6 57 4.2. Data in the DNS Request . . . . . . . . . . . . . . . . . 6 58 4.2.1. Data in the DNS Payload . . . . . . . . . . . . . . . 8 59 4.3. Cache Snooping . . . . . . . . . . . . . . . . . . . . . 8 60 5. Risks On the Wire . . . . . . . . . . . . . . . . . . . . . . 8 61 5.1. Unencrypted Transports . . . . . . . . . . . . . . . . . 8 62 5.2. Encrypted Transports . . . . . . . . . . . . . . . . . . 10 63 6. Risks in the Servers . . . . . . . . . . . . . . . . . . . . 11 64 6.1. In the Recursive Resolvers . . . . . . . . . . . . . . . 12 65 6.1.1. Resolver Selection . . . . . . . . . . . . . . . . . 12 66 6.1.2. Active Attacks on Resolver Configuration . . . . . . 14 67 6.1.3. Blocking of User Selected DNS Resolution Services . . 14 68 6.1.4. Encrypted Transports and Recursive Resolvers . . . . 15 69 6.2. In the Authoritative Name Servers . . . . . . . . . . . . 16 70 7. Other risks . . . . . . . . . . . . . . . . . . . . . . . . . 17 71 7.1. Re-identification and Other Inferences . . . . . . . . . 17 72 7.2. More Information . . . . . . . . . . . . . . . . . . . . 18 73 8. Actual "Attacks" . . . . . . . . . . . . . . . . . . . . . . 18 74 9. Legalities . . . . . . . . . . . . . . . . . . . . . . . . . 19 75 10. Security Considerations . . . . . . . . . . . . . . . . . . . 19 76 11. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 19 77 12. Contributions . . . . . . . . . . . . . . . . . . . . . . . . 19 78 13. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 19 79 14. Changelog . . . . . . . . . . . . . . . . . . . . . . . . . . 19 80 15. References . . . . . . . . . . . . . . . . . . . . . . . . . 22 81 15.1. Normative References . . . . . . . . . . . . . . . . . . 22 82 15.2. Informative References . . . . . . . . . . . . . . . . . 22 83 15.3. URIs . . . . . . . . . . . . . . . . . . . . . . . . . . 28 84 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 28 86 1. Introduction 88 This document is an analysis of the DNS privacy issues, in the spirit 89 of Section 8 of [RFC6973]. 91 The Domain Name System (DNS) is specified in [RFC1034], [RFC1035], 92 and many later RFCs, which have never been consolidated. It is one 93 of the most important infrastructure components of the Internet and 94 often ignored or misunderstood by Internet users (and even by many 95 professionals). Almost every activity on the Internet starts with a 96 DNS query (and often several). Its use has many privacy implications 97 and this document is an attempt at a comprehensive and accurate list. 99 Let us begin with a simplified reminder of how the DNS works (See 100 also [RFC8499]). A client, the stub resolver, issues a DNS query to 101 a server, called the recursive resolver (also called caching resolver 102 or full resolver or recursive name server). Let's use the query 103 "What are the AAAA records for www.example.com?" as an example. AAAA 104 is the QTYPE (Query Type), and www.example.com is the QNAME (Query 105 Name). (The description that follows assumes a cold cache, for 106 instance, because the server just started.) The recursive resolver 107 will first query the root name servers. In most cases, the root name 108 servers will send a referral. In this example, the referral will be 109 to the .com name servers. The resolver repeats the query to one of 110 the .com name servers. The .com name servers, in turn, will refer to 111 the example.com name servers. The example.com name server will then 112 return the answer. The root name servers, the name servers of .com, 113 and the name servers of example.com are called authoritative name 114 servers. It is important, when analyzing the privacy issues, to 115 remember that the question asked to all these name servers is always 116 the original question, not a derived question. The question sent to 117 the root name servers is "What are the AAAA records for 118 www.example.com?", not "What are the name servers of .com?". By 119 repeating the full question, instead of just the relevant part of the 120 question to the next in line, the DNS provides more information than 121 necessary to the name server. In this simplified description, 122 recursive resolvers do not implement QNAME minimization as described 123 in [RFC7816], which will only send the relevant part of the question 124 to the upstream name server. 126 DNS relies on caching heavily, so the algorithm described above is 127 actually a bit more complicated, and not all questions are sent to 128 the authoritative name servers. If a few seconds later the stub 129 resolver asks the recursive resolver, "What are the SRV records of 130 _xmpp-server._tcp.example.com?", the recursive resolver will remember 131 that it knows the name servers of example.com and will just query 132 them, bypassing the root and .com. Because there is typically no 133 caching in the stub resolver, the recursive resolver, unlike the 134 authoritative servers, sees all the DNS traffic. (Applications, like 135 web browsers, may have some form of caching that does not follow DNS 136 rules, for instance, because it may ignore the TTL. So, the 137 recursive resolver does not see all the name resolution activity.) 139 It should be noted that DNS recursive resolvers sometimes forward 140 requests to other recursive resolvers, typically bigger machines, 141 with a larger and more shared cache (and the query hierarchy can be 142 even deeper, with more than two levels of recursive resolvers). From 143 the point of view of privacy, these forwarders are like resolvers, 144 except that they do not see all of the requests being made (due to 145 caching in the first resolver). 147 At the time of writing, almost all this DNS traffic is currently sent 148 in clear (i.e., unencrypted). However there is increasing deployment 149 of DNS-over-TLS (DoT) [RFC7858] and DNS-over-HTTPS (DoH) [RFC8484], 150 particularly in mobile devices, browsers, and by providers of anycast 151 recursive DNS resolution services. There are a few cases where there 152 is some alternative channel encryption, for instance, in an IPsec VPN 153 tunnel, at least between the stub resolver and the resolver. 155 Today, almost all DNS queries are sent over UDP [thomas-ditl-tcp]. 156 This has practical consequences when considering encryption of the 157 traffic as a possible privacy technique. Some encryption solutions 158 are only designed for TCP, not UDP and new solutions are still 159 emerging [I-D.ietf-quic-transport] [I-D.huitema-quic-dnsoquic]. 161 Another important point to keep in mind when analyzing the privacy 162 issues of DNS is the fact that DNS requests received by a server are 163 triggered by different reasons. Let's assume an eavesdropper wants 164 to know which web page is viewed by a user. For a typical web page, 165 there are three sorts of DNS requests being issued: 167 o Primary request: this is the domain name in the URL that the user 168 typed, selected from a bookmark, or chose by clicking on an 169 hyperlink. Presumably, this is what is of interest for the 170 eavesdropper. 172 o Secondary requests: these are the additional requests performed by 173 the user agent (here, the web browser) without any direct 174 involvement or knowledge of the user. For the Web, they are 175 triggered by embedded content, Cascading Style Sheets (CSS), 176 JavaScript code, embedded images, etc. In some cases, there can 177 be dozens of domain names in different contexts on a single web 178 page. 180 o Tertiary requests: these are the additional requests performed by 181 the DNS system itself. For instance, if the answer to a query is 182 a referral to a set of name servers, and the glue records are not 183 returned, the resolver will have to do additional requests to turn 184 the name servers' names into IP addresses. Similarly, even if 185 glue records are returned, a careful recursive server will do 186 tertiary requests to verify the IP addresses of those records. 188 It can be noted also that, in the case of a typical web browser, more 189 DNS requests than strictly necessary are sent, for instance, to 190 prefetch resources that the user may query later or when 191 autocompleting the URL in the address bar. Both are a big privacy 192 concern since they may leak information even about non-explicit 193 actions. For instance, just reading a local HTML page, even without 194 selecting the hyperlinks, may trigger DNS requests. 196 For privacy-related terms, we will use the terminology from 197 [RFC6973]. 199 2. Scope 201 This document focuses mostly on the study of privacy risks for the 202 end user (the one performing DNS requests). We consider the risks of 203 pervasive surveillance [RFC7258] as well as risks coming from a more 204 focused surveillance. 206 This document does not attempt a comparison of specific privacy 207 protections provided by individual networks or organizations, it 208 makes only general observations about typical current practices. 210 Privacy risks for the holder of a zone (the risk that someone gets 211 the data) are discussed in [RFC5936] and [RFC5155]. 213 Privacy risks for recursive operators (including access providers and 214 operators in enterprise networks) such as leakage of private 215 namespaces or blocklists are out of scope for this document. 217 Non-privacy risks (e.g security related considerations such as cache 218 poisoning) are also out of scope. 220 The privacy risks associated with the use of other protocols that 221 make use of DNS information are not considered here. 223 3. Risks 225 The following four sections outline the privacy considerations 226 associated with different aspects of the DNS for the end user. When 227 reading these sections it needs to be kept in mind that many of the 228 considerations (for example, recursive resolver and transport 229 protocol) can be specific to the network context that a device is 230 using at a given point in time. A user may have many devices and 231 each device might utilize many different networks (e.g. home, work, 232 public or cellular) over a period of time or even concurrently. An 233 exhaustive analysis of the privacy considerations for an individual 234 user would need to take into account the set of devices used and the 235 multiple dynamic contexts of each device. This document does not 236 attempt such a complex analysis, instead it presents an overview of 237 the various considerations that could form the basis of such an 238 analysis. 240 4. Risks in the DNS Data 242 4.1. The Alleged Public Nature of DNS Data 244 It has long been claimed that "the data in the DNS is public". While 245 this sentence makes sense for an Internet-wide lookup system, there 246 are multiple facets to the data and metadata involved that deserve a 247 more detailed look. First, access control lists (ACLs) and private 248 namespaces notwithstanding, the DNS operates under the assumption 249 that public-facing authoritative name servers will respond to "usual" 250 DNS queries for any zone they are authoritative for without further 251 authentication or authorization of the client (resolver). Due to the 252 lack of search capabilities, only a given QNAME will reveal the 253 resource records associated with that name (or that name's non- 254 existence). In other words: one needs to know what to ask for, in 255 order to receive a response. The zone transfer QTYPE [RFC5936] is 256 often blocked or restricted to authenticated/authorized access to 257 enforce this difference (and maybe for other reasons). 259 Another differentiation to be considered is between the DNS data 260 itself and a particular transaction (i.e., a DNS name lookup). DNS 261 data and the results of a DNS query are public, within the boundaries 262 described above, and may not have any confidentiality requirements. 263 However, the same is not true of a single transaction or a sequence 264 of transactions; those transaction are not / should not be public. A 265 single transactions reveals both the originator of the query and the 266 query contents which potentially leaks sensitive information about a 267 specific user. A typical example from outside the DNS world is: the 268 web site of Alcoholics Anonymous is public; the fact that you visit 269 it should not be. Furthermore, the ability to link queries reveals 270 information about individual use patterns. 272 4.2. Data in the DNS Request 274 The DNS request includes many fields, but two of them seem 275 particularly relevant for the privacy issues: the QNAME and the 276 source IP address. "source IP address" is used in a loose sense of 277 "source IP address + maybe source port number", because the port 278 number is also in the request and can be used to differentiate 279 between several users sharing an IP address (behind a Carrier-Grade 280 NAT (CGN), for instance [RFC6269]). 282 The QNAME is the full name sent by the user. It gives information 283 about what the user does ("What are the MX records of example.net?" 284 means he probably wants to send email to someone at example.net, 285 which may be a domain used by only a few persons and is therefore 286 very revealing about communication relationships). Some QNAMEs are 287 more sensitive than others. For instance, querying the A record of a 288 well-known web statistics domain reveals very little (everybody 289 visits web sites that use this analytics service), but querying the A 290 record of www.verybad.example where verybad.example is the domain of 291 an organization that some people find offensive or objectionable may 292 create more problems for the user. Also, sometimes, the QNAME embeds 293 the software one uses, which could be a privacy issue. For instance, 294 _ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.example.org. 295 There are also some BitTorrent clients that query an SRV record for 296 _bittorrent-tracker._tcp.domain.example. 298 Another important thing about the privacy of the QNAME is the future 299 usages. Today, the lack of privacy is an obstacle to putting 300 potentially sensitive or personally identifiable data in the DNS. At 301 the moment, your DNS traffic might reveal that you are doing email 302 but not with whom. If your Mail User Agent (MUA) starts looking up 303 Pretty Good Privacy (PGP) keys in the DNS [RFC7929], then privacy 304 becomes a lot more important. And email is just an example; there 305 would be other really interesting uses for a more privacy-friendly 306 DNS. 308 For the communication between the stub resolver and the recursive 309 resolver, the source IP address is the address of the user's machine. 310 Therefore, all the issues and warnings about collection of IP 311 addresses apply here. For the communication between the recursive 312 resolver and the authoritative name servers, the source IP address 313 has a different meaning; it does not have the same status as the 314 source address in an HTTP connection. It is typically the IP address 315 of the recursive resolver that, in a way, "hides" the real user. 316 However, hiding does not always work. Sometimes EDNS(0) Client 317 subnet [RFC7871] is used (see its privacy analysis in 318 [denis-edns-client-subnet]). Sometimes the end user has a personal 319 recursive resolver on her machine. In both cases, the IP address 320 originating queries to the authoritative server is as sensitive as it 321 is for HTTP [sidn-entrada]. 323 A note about IP addresses: there is currently no IETF document that 324 describes in detail all the privacy issues around IP addressing in 325 general, although [RFC7721] does discuss privacy considerations for 326 IPv6 address generation mechanisms. In the meantime, the discussion 327 here is intended to include both IPv4 and IPv6 source addresses. For 328 a number of reasons, their assignment and utilization characteristics 329 are different, which may have implications for details of information 330 leakage associated with the collection of source addresses. (For 331 example, a specific IPv6 source address seen on the public Internet 332 is less likely than an IPv4 address to originate behind an address 333 sharing scheme.) However, for both IPv4 and IPv6 addresses, it is 334 important to note that source addresses are propagated with queries 335 and comprise metadata about the host, user, or application that 336 originated them. 338 4.2.1. Data in the DNS Payload 340 At the time of writing there are no standardized client identifiers 341 contained in the DNS payload itself (ECS [RFC7871] while widely used 342 is only of Category Informational). 344 DNS Cookies [RFC7873] are a lightweight DNS transaction security 345 mechanism that provides limited protection against a variety of 346 increasingly common denial-of-service and amplification/forgery or 347 cache poisoning attacks by off-path attackers. It is noted, however, 348 that they are designed to just verify IP addresses (and should change 349 once a client's IP address changes), they are not designed to 350 actively track users (like HTTP cookies). 352 There are anecdotal accounts of MAC addresses [1] and even user names 353 being inserted in non-standard EDNS(0) options [RFC6891] for stub to 354 resolver communications to support proprietary functionality 355 implemented at the resolver (e.g., parental filtering). 357 4.3. Cache Snooping 359 The content of recursive resolvers' caches can reveal data about the 360 clients using it (the privacy risks depend on the number of clients). 361 This information can sometimes be examined by sending DNS queries 362 with RD=0 to inspect cache content, particularly looking at the DNS 363 TTLs [grangeia.snooping]. Since this also is a reconnaissance 364 technique for subsequent cache poisoning attacks, some counter 365 measures have already been developed and deployed 366 [cache-snooping-defence]. 368 5. Risks On the Wire 370 5.1. Unencrypted Transports 372 For unencrypted transports, DNS traffic can be seen by an 373 eavesdropper like any other traffic. (DNSSEC, specified in 374 [RFC4033], explicitly excludes confidentiality from its goals.) So, 375 if an initiator starts an HTTPS communication with a recipient, while 376 the HTTP traffic will be encrypted, the DNS exchange prior to it will 377 not be. When other protocols will become more and more privacy-aware 378 and secured against surveillance (e.g., [RFC8446], 379 [I-D.ietf-quic-transport]), the use of unencrypted transports for DNS 380 may become "the weakest link" in privacy. It is noted that at the 381 time of writing there is on-going work attempting to encrypt the SNI 382 in the TLS handshake [I-D.ietf-tls-sni-encryption]. 384 An important specificity of the DNS traffic is that it may take a 385 different path than the communication between the initiator and the 386 recipient. For instance, an eavesdropper may be unable to tap the 387 wire between the initiator and the recipient but may have access to 388 the wire going to the recursive resolver, or to the authoritative 389 name servers. 391 The best place to tap, from an eavesdropper's point of view, is 392 clearly between the stub resolvers and the recursive resolvers, 393 because traffic is not limited by DNS caching. 395 The attack surface between the stub resolver and the rest of the 396 world can vary widely depending upon how the end user's device is 397 configured. By order of increasing attack surface: 399 o The recursive resolver can be on the end user's device. In 400 (currently) a small number of cases, individuals may choose to 401 operate their own DNS resolver on their local machine. In this 402 case, the attack surface for the connection between the stub 403 resolver and the caching resolver is limited to that single 404 machine. The recursive resolver will expose data to authoritative 405 resolvers as discussed in Section 6.2. 407 o The recursive resolver may be at the local network edge. For 408 many/most enterprise networks and for some residential users, the 409 caching resolver may exist on a server at the edge of the local 410 network. In this case, the attack surface is the local network. 411 Note that in large enterprise networks, the DNS resolver may not 412 be located at the edge of the local network but rather at the edge 413 of the overall enterprise network. In this case, the enterprise 414 network could be thought of as similar to the Internet Access 415 Provider (IAP) network referenced below. 417 o The recursive resolver can be in the IAP network. For most 418 residential users and potentially other networks, the typical case 419 is for the end user's device to be configured (typically 420 automatically through DHCP or RA options) with the addresses of 421 the DNS proxy in the CPE, which in turns points to the DNS 422 recursive resolvers at the IAP. The attack surface for on-the- 423 wire attacks is therefore from the end user system across the 424 local network and across the IAP network to the IAP's recursive 425 resolvers. 427 o The recursive resolver can be a public DNS service (or a privately 428 run DNS resolver hosted on the public internet). Some machines 429 may be configured to use public DNS resolvers such as those 430 operated by Google Public DNS or OpenDNS. The end user may have 431 configured their machine to use these DNS recursive resolvers 432 themselves -- or their IAP may have chosen to use the public DNS 433 resolvers rather than operating their own resolvers. In this 434 case, the attack surface is the entire public Internet between the 435 end user's connection and the public DNS service. It can be noted 436 that if the user selects a single resolver with a small client 437 population (even when using an encrypted transport) it can 438 actually serve to aid tracking of that user as they move across 439 network environment. 441 It is also noted that typically a device connected _only_ to a modern 442 cellular network is 444 o directly configured with only the recursive resolvers of the IAP 445 and 447 o afforded some level of protection against some types of 448 eavesdropping for all traffic (including DNS traffic) due to the 449 cellular network link-layer encryption. 451 The attack surface for this specific scenario is not considered here. 453 5.2. Encrypted Transports 455 The use of encrypted transports directly mitigates passive 456 surveillance of the DNS payload, however there are still some privacy 457 attacks possible. This section enumerates the residual privacy risks 458 to an end user when an attacker can passively monitor encrypted DNS 459 traffic flows on the wire. 461 These are cases where user identification, fingerprinting or 462 correlations may be possible due to the use of certain transport 463 layers or clear text/observable features. These issues are not 464 specific to DNS, but DNS traffic is susceptible to these attacks when 465 using specific transports. 467 There are some general examples, for example, certain studies have 468 highlighted that IPv4 TTL, IPv6 Hop Limit, or TCP Window sizes os- 469 fingerprint [2] values can be used to fingerprint client OS's or that 470 various techniques can be used to de-NAT DNS queries dns-de-nat [3]. 472 Note that even when using encrypted transports the use of clear text 473 transport options to decrease latency can provide correlation of a 474 users' connections e.g. using TCP Fast Open [RFC7413]. 476 Implementations that support encrypted transports also commonly re- 477 use connections for multiple DNS queries to optimize performance 478 (e.g. via DNS pipelining or HTTPS multiplexing). Default 479 configuration options for encrypted transports could in principle 480 fingerprint a specific client application. For example: 482 o TLS version or cipher suite selection 484 o session resumption 486 o the maximum number of messages to send or 488 o a maximum connection time before closing a connections and re- 489 opening. 491 If libraries or applications offer user configuration of such options 492 (e.g. [getdns]) then they could in principle help to identify a 493 specific user. Users may want to use only the defaults to avoid this 494 issue. 496 Whilst there are known attacks on older versions of TLS the most 497 recent recommendations [RFC7525] and the development of TLS 1.3 498 [RFC8446] largely mitigate those. 500 Traffic analysis of unpadded encrypted traffic is also possible 501 [pitfalls-of-dns-encryption] because the sizes and timing of 502 encrypted DNS requests and responses can be correlated to unencrypted 503 DNS requests upstream of a recursive resolver. 505 6. Risks in the Servers 507 Using the terminology of [RFC6973], the DNS servers (recursive 508 resolvers and authoritative servers) are enablers: they facilitate 509 communication between an initiator and a recipient without being 510 directly in the communications path. As a result, they are often 511 forgotten in risk analysis. But, to quote again [RFC6973], "Although 512 [...] enablers may not generally be considered as attackers, they may 513 all pose privacy threats (depending on the context) because they are 514 able to observe, collect, process, and transfer privacy-relevant 515 data." In [RFC6973] parlance, enablers become observers when they 516 start collecting data. 518 Many programs exist to collect and analyze DNS data at the servers -- 519 from the "query log" of some programs like BIND to tcpdump and more 520 sophisticated programs like PacketQ [packetq] and DNSmezzo 521 [dnsmezzo]. The organization managing the DNS server can use this 522 data itself, or it can be part of a surveillance program like PRISM 523 [prism] and pass data to an outside observer. 525 Sometimes, this data is kept for a long time and/or distributed to 526 third parties for research purposes [ditl] [day-at-root], security 527 analysis, or surveillance tasks. These uses are sometimes under some 528 sort of contract, with various limitations, for instance, on 529 redistribution, given the sensitive nature of the data. Also, there 530 are observation points in the network that gather DNS data and then 531 make it accessible to third parties for research or security purposes 532 ("passive DNS" [passive-dns]). 534 6.1. In the Recursive Resolvers 536 Recursive Resolvers see all the traffic since there is typically no 537 caching before them. To summarize: your recursive resolver knows a 538 lot about you. The resolver of a large IAP, or a large public 539 resolver, can collect data from many users. 541 6.1.1. Resolver Selection 543 Given all the above considerations, the choice of recursive resolver 544 has direct privacy considerations for end users. Historically, end 545 user devices have used the DHCP-provided local network recursive 546 resolver. The choice by a user to join a particular network (e.g. by 547 physically plugging in a cable or selecting a network in a OS 548 dialogue) typically updates a number of system resources - these can 549 include IP addresses, availability of IPv4/IPv6, DHCP server, and DNS 550 resolver. These individual changes, including the change in DNS 551 resolver, are not normally communicated directly to the user by the 552 OS when the network is joined. The choice of network has 553 historically determined the default system DNS resolver selection; 554 the two are directly coupled in this model. 556 The vast majority of users do not change their default system DNS 557 settings and so implicitly accept the network settings for DNS. The 558 network resolvers have therefore historically been the sole 559 destination for all of the DNS queries from a device. These 560 resolvers may have strong, medium, or weak privacy policies depending 561 on the network. Privacy policies for these servers may or may not be 562 available and users need to be aware that privacy guarantees will 563 vary with network. 565 All major OS's expose the system DNS settings and allow users to 566 manually override them if desired. 568 More recently, some networks and end users have actively chosen to 569 use a large public resolver, e.g., Google Public DNS [4], Cloudflare 570 [5], or Quad9 [6]. There can be many reasons: cost considerations 571 for network operators, better reliability or anti-censorship 572 considerations are just a few. Such services typically do provide a 573 privacy policy and the end user can get an idea of the data collected 574 by such operators by reading one e.g., Google Public DNS - Your 575 Privacy [7]. 577 In general, as with many other protocols, issues around 578 centralization also arise with DNS. The picture is fluid with 579 several competing factors contributing which can also vary by 580 geographic region. These include: 582 o ISP outsourcing, including to third party and public resolvers 584 o regional market domination by one or only a few ISPs 586 o applications directing DNS traffic by default to limited subset of 587 resolvers, see Section 6.1.1.2 589 An increased proportion of the global DNS resolution traffic being 590 served by only a few entities means that the privacy considerations 591 for end users are additionally highly dependent on the privacy 592 policies and practices of those entities. Many of the issues around 593 centralization are discussed in 594 [centralisation-and-data-sovereignty]. 596 6.1.1.1. Dynamic Discovery of DoH and Strict DoT 598 Whilst support for opportunistic DoT can be determined by probing a 599 resolver on port 853, there is currently no standardized discovery 600 mechanism for DoH and Strict DoT servers. 602 This means that clients which might want to dynamically discover such 603 encrypted services, and where users are willing to trust such 604 services, are not able to do so. At the time of writing, efforts to 605 provide standardized signaling mechanisms to discover the services 606 offered by local resolvers are in progress 607 [I-D.ietf-dnsop-resolver-information]. Note that an increasing 608 numbers of ISPs are deploying encrypted DNS, for example see the 609 Encrypted DNS Deployment Initiative [EDDI]. 611 6.1.1.2. Application-specific Resolver Selection 613 An increasing number of applications are offering application- 614 specific encrypted DNS resolution settings, rather than defaulting to 615 using only the system resolver. A variety of heuristics and 616 resolvers are available in different applications including hard- 617 coded lists of recognized DoH/DoT servers. 619 Users will only be aware of and have the ability to control such 620 settings if applications provide the following functions: 622 o communicate clearly the change in default to users 624 o provide configuration options to change the default 626 o provide configuration options to always use the system resolver 628 Application-specific changes to default destinations for users' DNS 629 queries might increase or decrease user privacy - it is highly 630 dependent on the network context and the application-specific 631 default. This is an area of active debate and the IETF is working on 632 a number of issues related to application-specific DNS settings. 634 6.1.2. Active Attacks on Resolver Configuration 636 The previous section discussed DNS privacy, assuming that all the 637 traffic was directed to the intended servers (i.e those that would be 638 used in the absence of an active attack) and that the potential 639 attacker was purely passive. But, in reality, we can have active 640 attackers in the network. 642 The Internet Threat model, as described in [RFC3552], assumes that 643 the attacker controls the network. Such an attacker can completely 644 control any insecure DNS resolution, both passively monitoring the 645 queries and responses and substituting their own responses. Even if 646 encrypted DNS such as DoH or DoT is used, unless the client has been 647 configured in a secure way with the server identity, an active 648 attacker can impersonate the server. This implies that opportunistic 649 modes of DoH/DoT as well as modes where the client learns of the DoH/ 650 DoT server via in-network mechanisms such as DHCP are vulnerable to 651 attack. In addition, if the client is compromised, the attacker can 652 replace the DNS configuration with one of its own choosing. 654 6.1.3. Blocking of User Selected DNS Resolution Services 656 User privacy can also be at risk if there is blocking (by local 657 network operators or more general mechanisms) of access to remote 658 recursive servers that offer encrypted transports when the local 659 resolver does not offer encryption and/or has very poor privacy 660 policies. For example, active blocking of port 853 for DoT or of 661 specific IP addresses could restrict the resolvers available to the 662 user. The extent of the risk to end user privacy is highly dependent 663 on the specific network and user context; a user on a network that is 664 known to perform surveillance would be compromised if they could not 665 access such services, whereas a user on a trusted network might have 666 no privacy motivation to do so. 668 As a matter of policy, some recursive resolvers use their position in 669 the query path to selectively block access to certain DNS records. 671 This is a form of Rendezvous-Based Blocking as described in 672 Section 4.3 of [RFC7754]. Such blocklists often include servers know 673 to be used for malware, bots or other security risks. In order to 674 prevent circumvention of their blocking policies, some networks also 675 block access to resolvers with incompatible policies. 677 It is also noted that attacks on remote resolver services, e.g., DDoS 678 could force users to switch to other services that do not offer 679 encrypted transports for DNS. 681 6.1.4. Encrypted Transports and Recursive Resolvers 683 6.1.4.1. DoT and DoH 685 Use of encrypted transports does not reduce the data available in the 686 recursive resolver and ironically can actually expose more 687 information about users to operators. As described in Section 5.2 688 use of session based encrypted transports (TCP/TLS) can expose 689 correlation data about users. 691 6.1.4.2. DoH Specific Considerations 693 DoH inherits the full privacy properties of the HTTPS stack and as a 694 consequence introduces new privacy considerations when compared with 695 DNS over UDP, TCP or TLS [RFC7858]. Section 8.2 of [RFC8484] 696 describes the privacy consideration in the server of the DoH 697 protocol. 699 A brief summary of some of the issues includes: 701 o HTTPS presents new considerations for correlation, such as 702 explicit HTTP cookies and implicit fingerprinting of the unique 703 set and ordering of HTTP request header fields. 705 o The User-Agent and Accept-Language request header fields often 706 convey specific information about the client version or locale. 708 o Utilizing the full set of HTTP features enables DoH to be more 709 than an HTTP tunnel, but it is at the cost of opening up 710 implementations to the full set of privacy considerations of HTTP. 712 o Implementations are advised to expose the minimal set of data 713 needed to achieve the desired feature set. 715 [RFC8484] specifically makes selection of HTTPS functionality vs 716 privacy an implementation choice. At the extremes, there may be 717 implementations that attempt to achieve parity with DoT from a 718 privacy perspective at the cost of using no identifiable HTTP 719 headers, there might be others that provide feature rich data flows 720 where the low-level origin of the DNS query is easily identifiable. 721 Some implementations have, in fact, chosen to restrict the use of the 722 'User-Agent' header so that resolver operators cannot identify the 723 specific application that is originating the DNS queries. 725 Privacy focused users should be aware of the potential for additional 726 client identifiers in DoH compared to DoT and may want to only use 727 DoH client implementations that provide clear guidance on what 728 identifiers they add. 730 6.2. In the Authoritative Name Servers 732 Unlike what happens for recursive resolvers, observation capabilities 733 of authoritative name servers are limited by caching; they see only 734 the requests for which the answer was not in the cache. For 735 aggregated statistics ("What is the percentage of LOC queries?"), 736 this is sufficient, but it prevents an observer from seeing 737 everything. Similarly the increasing deployment of QNAME 738 minimisation [ripe-qname-measurements] reduces the data visible at 739 the authoritative name server. Still, the authoritative name servers 740 see a part of the traffic, and this subset may be sufficient to 741 violate some privacy expectations. 743 Also, the end user often has some legal/contractual link with the 744 recursive resolver (he has chosen the IAP, or he has chosen to use a 745 given public resolver), while having no control and perhaps no 746 awareness of the role of the authoritative name servers and their 747 observation abilities. 749 As noted before, using a local resolver or a resolver close to the 750 machine decreases the attack surface for an on-the-wire eavesdropper. 751 But it may decrease privacy against an observer located on an 752 authoritative name server. This authoritative name server will see 753 the IP address of the end client instead of the address of a big 754 recursive resolver shared by many users. 756 This "protection", when using a large resolver with many clients, is 757 no longer present if ECS [RFC7871] is used because, in this case, the 758 authoritative name server sees the original IP address (or prefix, 759 depending on the setup). 761 As of today, all the instances of one root name server, L-root, 762 receive together around 50,000 queries per second. While most of it 763 is "junk" (errors on the Top-Level Domain (TLD) name), it gives an 764 idea of the amount of big data that pours into name servers. (And 765 even "junk" can leak information; for instance, if there is a typing 766 error in the TLD, the user will send data to a TLD that is not the 767 usual one.) 769 Many domains, including TLDs, are partially hosted by third-party 770 servers, sometimes in a different country. The contracts between the 771 domain manager and these servers may or may not take privacy into 772 account. Whatever the contract, the third-party hoster may be honest 773 or not but, in any case, it will have to follow its local laws. So, 774 requests to a given ccTLD may go to servers managed by organizations 775 outside of the ccTLD's country. End users may not anticipate that, 776 when doing a security analysis. 778 Also, it seems (see the survey described in [aeris-dns]) that there 779 is a strong concentration of authoritative name servers among 780 "popular" domains (such as the Alexa Top N list). For instance, 781 among the Alexa Top 100K [8], one DNS provider hosts today 10% of the 782 domains. The ten most important DNS providers host together one 783 third of the domains. With the control (or the ability to sniff the 784 traffic) of a few name servers, you can gather a lot of information. 786 7. Other risks 788 7.1. Re-identification and Other Inferences 790 An observer has access not only to the data he/she directly collects 791 but also to the results of various inferences about this data. The 792 term 'observer' here is used very generally, it might be one that is 793 passively observing cleartext DNS traffic, one in the network that is 794 actively attacking the user by re-directing DNS resolution, or it 795 might be a local or remote resolver operator. 797 For instance, a user can be re-identified via DNS queries. If the 798 adversary knows a user's identity and can watch their DNS queries for 799 a period, then that same adversary may be able to re-identify the 800 user solely based on their pattern of DNS queries later on regardless 801 of the location from which the user makes those queries. For 802 example, one study [herrmann-reidentification] found that such re- 803 identification is possible so that "73.1% of all day-to-day links 804 were correctly established, i.e., user u was either re-identified 805 unambiguously (1) or the classifier correctly reported that u was not 806 present on day t+1 any more (2)." While that study related to web 807 browsing behavior, equally characteristic patterns may be produced 808 even in machine-to-machine communications or without a user taking 809 specific actions, e.g., at reboot time if a characteristic set of 810 services are accessed by the device. 812 For instance, one could imagine that an intelligence agency 813 identifies people going to a site by putting in a very long DNS name 814 and looking for queries of a specific length. Such traffic analysis 815 could weaken some privacy solutions. 817 The IAB privacy and security program also have a work in progress 818 [RFC7624] that considers such inference-based attacks in a more 819 general framework. 821 7.2. More Information 823 Useful background information can also be found in [tor-leak] (about 824 the risk of privacy leak through DNS) and in a few academic papers: 825 [yanbin-tsudik], [castillo-garcia], [fangming-hori-sakurai], and 826 [federrath-fuchs-herrmann-piosecny]. 828 8. Actual "Attacks" 830 A very quick examination of DNS traffic may lead to the false 831 conclusion that extracting the needle from the haystack is difficult. 832 "Interesting" primary DNS requests are mixed with useless (for the 833 eavesdropper) secondary and tertiary requests (see the terminology in 834 Section 1). But, in this time of "big data" processing, powerful 835 techniques now exist to get from the raw data to what the 836 eavesdropper is actually interested in. 838 Many research papers about malware detection use DNS traffic to 839 detect "abnormal" behavior that can be traced back to the activity of 840 malware on infected machines. Yes, this research was done for the 841 good, but technically it is a privacy attack and it demonstrates the 842 power of the observation of DNS traffic. See [dns-footprint], 843 [dagon-malware], and [darkreading-dns]. 845 Passive DNS systems [passive-dns] allow reconstruction of the data of 846 sometimes an entire zone. They are used for many reasons -- some 847 good, some bad. Well-known passive DNS systems keep only the DNS 848 responses, and not the source IP address of the client, precisely for 849 privacy reasons. Other passive DNS systems may not be so careful. 850 And there is still the potential problems with revealing QNAMEs. 852 The revelations from the Edward Snowden documents, which were leaked 853 from the National Security Agency (NSA) provide evidence of the use 854 of the DNS in mass surveillance operations [morecowbell]. For 855 example the MORECOWBELL surveillance program, which uses a dedicated 856 covert monitoring infrastructure to actively query DNS servers and 857 perform HTTP requests to obtain meta information about services and 858 to check their availability. Also the QUANTUMTHEORY [9] project 859 which includes detecting lookups for certain addresses and injecting 860 bogus replies is another good example showing that the lack of 861 privacy protections in the DNS is actively exploited. 863 9. Legalities 865 To our knowledge, there are no specific privacy laws for DNS data, in 866 any country. Interpreting general privacy laws like 867 [data-protection-directive] or GDPR [10] applicable in the European 868 Union in the context of DNS traffic data is not an easy task, and we 869 do not know a court precedent here. See an interesting analysis in 870 [sidn-entrada]. 872 10. Security Considerations 874 This document is entirely about security, more precisely privacy. It 875 just lays out the problem; it does not try to set requirements (with 876 the choices and compromises they imply), much less define solutions. 877 Possible solutions to the issues described here are discussed in 878 other documents (currently too many to all be mentioned); see, for 879 instance, 'Recommendations for DNS Privacy Operators' 880 [I-D.ietf-dprive-bcp-op]. 882 11. IANA Considerations 884 This document makes no requests of the IANA. 886 12. Contributions 888 Sara Dickinson and Stephane Bortzmeyer were the original authors on 889 the document, and their contribution on the initial version is 890 greatly apprecriated. 892 13. Acknowledgments 894 Thanks to Nathalie Boulvard and to the CENTR members for the original 895 work that led to this document. Thanks to Ondrej Sury for the 896 interesting discussions. Thanks to Mohsen Souissi and John Heidemann 897 for proofreading and to Paul Hoffman, Matthijs Mekking, Marcos Sanz, 898 Tim Wicinski, Francis Dupont, Allison Mankin, and Warren Kumari for 899 proofreading, providing technical remarks, and making many 900 readability improvements. Thanks to Dan York, Suzanne Woolf, Tony 901 Finch, Stephen Farrell, Peter Koch, Simon Josefsson, and Frank Denis 902 for good written contributions. Thanks to Vittorio Bertola and 903 Mohamed Boucadair for a detailed review of the -bis. And thanks to 904 the IESG members for the last remarks. 906 14. Changelog 908 draft-ietf-dprive-rfc7626-bis-06 910 o Removed Sara and Stephane as editors, made chairs as Editor. 912 o Replaced the text in 6.1.1.2 with the text from the -04 version. 914 o Clarified text about resolver selection in 6.1.1. 916 draft-ietf-dprive-rfc7626-bis-05 918 o Editorial updates from second IESG last call 920 o Section renumbering as suggested by Vittorio Bertola 922 draft-ietf-dprive-rfc7626-bis-04 924 o Tsvart review: Add reference to DNS-over-QUIC, fix typo. 926 o Secdir review: Add text in Section 3 on devices using many 927 networks. Update bullet in 3.4.1 on cellular encryption. 929 o Section 3.5.1.1 - re-work the section to try to address multiple 930 comments. 932 o Section 3.5.1.4 - remove this section as now covered by 3.5.1.1. 934 o Section 3.5.1.5.2 - Remove several paragraphs and more directly 935 reference RFC8484 by including bullet points quoting text from 936 Section 8.2 of RFC8484. Retain the last 2 paragraphs as they are 937 information for users, not implementors. 939 o Section 3.4.2 - some minor updates made based on specific 940 comments. 942 draft-ietf-dprive-rfc7626-bis-03 944 o Address 2 minor nits (typo in section 3.4.1 and adding an IANA 945 section) 947 o Minor updates from AD review 949 draft-ietf-dprive-rfc7626-bis-02 951 o Numerous editorial corrections thanks to Mohamed Boucadair and 953 * Minor additions to Scope section 955 * New text on cellular network DNS 957 o Additional text from Vittorio Bertola on blocking and security 959 draft-ietf-dprive-rfc7626-bis-01 960 o Re-structure section 3.5 (was 2.5) 962 * Collect considerations for recursive resolvers together 964 * Re-work several sections here to clarify their context (e.g., 965 'Rogue servers' becomes 'Active attacks on resolver 966 configuration') 968 * Add discussion of resolver selection 970 o Update text and old reference on Snowdon revelations. 972 o Add text on and references to QNAME minimisation RFC and 973 deployment measurements 975 o Correct outdated references 977 o Clarify scope by adding a Scope section (was Risks overview) 979 o Clarify what risks are considered in section 3.4.2 981 draft-ietf-dprive-rfc7626-bis-00 983 o Rename after WG adoption 985 o Use DoT acronym throughout 987 o Minor updates to status of deployment and other drafts 989 draft-bortzmeyer-dprive-rfc7626-bis-02 991 o Update various references and fix some nits. 993 draft-bortzmeyer-dprive-rfc7626-bis-01 995 o Update reference for dickinson-bcp-op to draft-dickinson-dprive- 996 bcp-op 998 draft-borztmeyer-dprive-rfc7626-bis-00: 1000 Initial commit. Differences to RFC7626: 1002 o Update many references 1004 o Add discussions of encrypted transports including DoT and DoH 1006 o Add section on DNS payload 1007 o Add section on authentication of servers 1009 o Add section on blocking of services 1011 15. References 1013 15.1. Normative References 1015 [RFC1034] Mockapetris, P., "Domain names - concepts and facilities", 1016 STD 13, RFC 1034, DOI 10.17487/RFC1034, November 1987, 1017 . 1019 [RFC1035] Mockapetris, P., "Domain names - implementation and 1020 specification", STD 13, RFC 1035, DOI 10.17487/RFC1035, 1021 November 1987, . 1023 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 1024 Morris, J., Hansen, M., and R. Smith, "Privacy 1025 Considerations for Internet Protocols", RFC 6973, 1026 DOI 10.17487/RFC6973, July 2013, 1027 . 1029 [RFC7258] Farrell, S. and H. Tschofenig, "Pervasive Monitoring Is an 1030 Attack", BCP 188, RFC 7258, DOI 10.17487/RFC7258, May 1031 2014, . 1033 15.2. Informative References 1035 [aeris-dns] 1036 Vinot, N., "Vie privee: et le DNS alors?", (In French), 1037 2015, 1038 . 1040 [cache-snooping-defence] 1041 ISC, "ISC Knowledge Database: DNS Cache snooping - should 1042 I be concerned?", 2018, 1043 . 1045 [castillo-garcia] 1046 Castillo-Perez, S. and J. Garcia-Alfaro, "Anonymous 1047 Resolution of DNS Queries", 2008, 1048 . 1050 [centralisation-and-data-sovereignty] 1051 De Filippi, P. and S. McCarthy, "Cloud Computing: 1052 Centralization and Data Sovereignty", October 2012, 1053 . 1056 [dagon-malware] 1057 Dagon, D., "Corrupted DNS Resolution Paths: The Rise of a 1058 Malicious Resolution Authority", ISC/OARC Workshop, 2007, 1059 . 1062 [darkreading-dns] 1063 Lemos, R., "Got Malware? Three Signs Revealed In DNS 1064 Traffic", InformationWeek Dark Reading, May 2013, 1065 . 1069 [data-protection-directive] 1070 European Parliament, "Directive 95/46/EC of the European 1071 Parliament and of the council on the protection of 1072 individuals with regard to the processing of personal data 1073 and on the free movement of such data", Official Journal L 1074 281, pp. 0031 - 0050, November 1995, . 1078 [day-at-root] 1079 Castro, S., Wessels, D., Fomenkov, M., and K. Claffy, "A 1080 Day at the Root of the Internet", ACM SIGCOMM Computer 1081 Communication Review, Vol. 38, Number 5, 1082 DOI 10.1145/1452335.1452341, October 2008, 1083 . 1086 [denis-edns-client-subnet] 1087 Denis, F., "Security and privacy issues of edns-client- 1088 subnet", August 2013, 1089 . 1091 [ditl] CAIDA, "A Day in the Life of the Internet (DITL)", 2002, 1092 . 1094 [dns-footprint] 1095 Stoner, E., "DNS Footprint of Malware", OARC Workshop, 1096 October 2010, . 1099 [dnsmezzo] 1100 Bortzmeyer, S., "DNSmezzo", 2009, 1101 . 1103 [EDDI] EDDI, "Encrypted DNS Deployment Initiative", 2020, 1104 . 1106 [fangming-hori-sakurai] 1107 Fangming, Z., Hori, Y., and K. Sakurai, "Analysis of 1108 Privacy Disclosure in DNS Query", 2007 International 1109 Conference on Multimedia and Ubiquitous Engineering (MUE 1110 2007), Seoul, Korea, ISBN: 0-7695-2777-9, pp. 952-957, 1111 DOI 10.1109/MUE.2007.84, April 2007, 1112 . 1114 [federrath-fuchs-herrmann-piosecny] 1115 Federrath, H., Fuchs, K., Herrmann, D., and C. Piosecny, 1116 "Privacy-Preserving DNS: Analysis of Broadcast, Range 1117 Queries and Mix-based Protection Methods", Computer 1118 Security ESORICS 2011, Springer, page(s) 665-683, 1119 ISBN 978-3-642-23821-5, 2011, . 1123 [getdns] getdns, "getdns - A modern asynchronous DNS API", January 1124 2020, . 1126 [grangeia.snooping] 1127 Grangeia, L., "DNS Cache Snooping or Snooping the Cache 1128 for Fun and Profit", 2005, 1129 . 1133 [herrmann-reidentification] 1134 Herrmann, D., Gerber, C., Banse, C., and H. Federrath, 1135 "Analyzing Characteristic Host Access Patterns for Re- 1136 Identification of Web User Sessions", 1137 DOI 10.1007/978-3-642-27937-9_10, 2012, . 1140 [I-D.huitema-quic-dnsoquic] 1141 Huitema, C., Shore, M., Mankin, A., Dickinson, S., and J. 1142 Iyengar, "Specification of DNS over Dedicated QUIC 1143 Connections", draft-huitema-quic-dnsoquic-07 (work in 1144 progress), September 2019. 1146 [I-D.ietf-dnsop-resolver-information] 1147 Sood, P., Arends, R., and P. Hoffman, "DNS Resolver 1148 Information Self-publication", draft-ietf-dnsop-resolver- 1149 information-01 (work in progress), February 2020. 1151 [I-D.ietf-dprive-bcp-op] 1152 Dickinson, S., Overeinder, B., Rijswijk-Deij, R., and A. 1153 Mankin, "Recommendations for DNS Privacy Service 1154 Operators", draft-ietf-dprive-bcp-op-14 (work in 1155 progress), July 2020. 1157 [I-D.ietf-quic-transport] 1158 Iyengar, J. and M. Thomson, "QUIC: A UDP-Based Multiplexed 1159 and Secure Transport", draft-ietf-quic-transport-30 (work 1160 in progress), September 2020. 1162 [I-D.ietf-tls-sni-encryption] 1163 Huitema, C. and E. Rescorla, "Issues and Requirements for 1164 SNI Encryption in TLS", draft-ietf-tls-sni-encryption-09 1165 (work in progress), October 2019. 1167 [morecowbell] 1168 Grothoff, C., Wachs, M., Ermert, M., and J. Appelbaum, 1169 "NSA's MORECOWBELL: Knell for DNS", GNUnet e.V., January 1170 2015, . 1173 [packetq] DNS-OARC, "PacketQ, a simple tool to make SQL-queries 1174 against PCAP-files", 2011, 1175 . 1177 [passive-dns] 1178 Weimer, F., "Passive DNS Replication", April 2005, 1179 . 1182 [pitfalls-of-dns-encryption] 1183 Shulman, H., "Pretty Bad Privacy:Pitfalls of DNS 1184 Encryption", . 1186 [prism] Wikipedia, "PRISM (surveillance program)", July 2015, 1187 . 1190 [RFC3552] Rescorla, E. and B. Korver, "Guidelines for Writing RFC 1191 Text on Security Considerations", BCP 72, RFC 3552, 1192 DOI 10.17487/RFC3552, July 2003, 1193 . 1195 [RFC4033] Arends, R., Austein, R., Larson, M., Massey, D., and S. 1196 Rose, "DNS Security Introduction and Requirements", 1197 RFC 4033, DOI 10.17487/RFC4033, March 2005, 1198 . 1200 [RFC5155] Laurie, B., Sisson, G., Arends, R., and D. Blacka, "DNS 1201 Security (DNSSEC) Hashed Authenticated Denial of 1202 Existence", RFC 5155, DOI 10.17487/RFC5155, March 2008, 1203 . 1205 [RFC5936] Lewis, E. and A. Hoenes, Ed., "DNS Zone Transfer Protocol 1206 (AXFR)", RFC 5936, DOI 10.17487/RFC5936, June 2010, 1207 . 1209 [RFC6269] Ford, M., Ed., Boucadair, M., Durand, A., Levis, P., and 1210 P. Roberts, "Issues with IP Address Sharing", RFC 6269, 1211 DOI 10.17487/RFC6269, June 2011, 1212 . 1214 [RFC6891] Damas, J., Graff, M., and P. Vixie, "Extension Mechanisms 1215 for DNS (EDNS(0))", STD 75, RFC 6891, 1216 DOI 10.17487/RFC6891, April 2013, 1217 . 1219 [RFC7413] Cheng, Y., Chu, J., Radhakrishnan, S., and A. Jain, "TCP 1220 Fast Open", RFC 7413, DOI 10.17487/RFC7413, December 2014, 1221 . 1223 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 1224 "Recommendations for Secure Use of Transport Layer 1225 Security (TLS) and Datagram Transport Layer Security 1226 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 1227 2015, . 1229 [RFC7624] Barnes, R., Schneier, B., Jennings, C., Hardie, T., 1230 Trammell, B., Huitema, C., and D. Borkmann, 1231 "Confidentiality in the Face of Pervasive Surveillance: A 1232 Threat Model and Problem Statement", RFC 7624, 1233 DOI 10.17487/RFC7624, August 2015, 1234 . 1236 [RFC7721] Cooper, A., Gont, F., and D. Thaler, "Security and Privacy 1237 Considerations for IPv6 Address Generation Mechanisms", 1238 RFC 7721, DOI 10.17487/RFC7721, March 2016, 1239 . 1241 [RFC7754] Barnes, R., Cooper, A., Kolkman, O., Thaler, D., and E. 1242 Nordmark, "Technical Considerations for Internet Service 1243 Blocking and Filtering", RFC 7754, DOI 10.17487/RFC7754, 1244 March 2016, . 1246 [RFC7816] Bortzmeyer, S., "DNS Query Name Minimisation to Improve 1247 Privacy", RFC 7816, DOI 10.17487/RFC7816, March 2016, 1248 . 1250 [RFC7858] Hu, Z., Zhu, L., Heidemann, J., Mankin, A., Wessels, D., 1251 and P. Hoffman, "Specification for DNS over Transport 1252 Layer Security (TLS)", RFC 7858, DOI 10.17487/RFC7858, May 1253 2016, . 1255 [RFC7871] Contavalli, C., van der Gaast, W., Lawrence, D., and W. 1256 Kumari, "Client Subnet in DNS Queries", RFC 7871, 1257 DOI 10.17487/RFC7871, May 2016, 1258 . 1260 [RFC7873] Eastlake 3rd, D. and M. Andrews, "Domain Name System (DNS) 1261 Cookies", RFC 7873, DOI 10.17487/RFC7873, May 2016, 1262 . 1264 [RFC7929] Wouters, P., "DNS-Based Authentication of Named Entities 1265 (DANE) Bindings for OpenPGP", RFC 7929, 1266 DOI 10.17487/RFC7929, August 2016, 1267 . 1269 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 1270 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 1271 . 1273 [RFC8484] Hoffman, P. and P. McManus, "DNS Queries over HTTPS 1274 (DoH)", RFC 8484, DOI 10.17487/RFC8484, October 2018, 1275 . 1277 [RFC8499] Hoffman, P., Sullivan, A., and K. Fujiwara, "DNS 1278 Terminology", BCP 219, RFC 8499, DOI 10.17487/RFC8499, 1279 January 2019, . 1281 [ripe-qname-measurements] 1282 Vries, W., "Making the DNS More Private with QNAME 1283 Minimisation", April 2019, 1284 . 1287 [sidn-entrada] 1288 Hesselman, C., Jansen, J., Wullink, M., Vink, K., and M. 1289 Simon, "A privacy framework for 'DNS big data' 1290 applications", November 2014, 1291 . 1295 [thomas-ditl-tcp] 1296 Thomas, M. and D. Wessels, "An Analysis of TCP Traffic in 1297 Root Server DITL Data", DNS-OARC 2014 Fall Workshop, 1298 October 2014, . 1302 [tor-leak] 1303 Tor, "DNS leaks in Tor", 2013, 1304 . 1307 [yanbin-tsudik] 1308 Yanbin, L. and G. Tsudik, "Towards Plugging Privacy Leaks 1309 in the Domain Name System", October 2009, 1310 . 1312 15.3. URIs 1314 [1] https://lists.dns-oarc.net/pipermail/dns- 1315 operations/2016-January/014143.html 1317 [2] http://netres.ec/?b=11B99BD 1319 [3] https://www.researchgate.net/publication/320322146_DNS-DNS_DNS- 1320 based_De-NAT_Scheme 1322 [4] https://developers.google.com/speed/public-dns 1324 [5] https://developers.cloudflare.com/1.1.1.1/setting-up-1.1.1.1/ 1326 [6] https://www.quad9.net 1328 [7] https://developers.google.com/speed/public-dns/privacy 1330 [8] https://www.alexa.com/topsites 1332 [9] https://theintercept.com/document/2014/03/12/nsa-gchqs- 1333 quantumtheory-hacking-tactics/ 1335 [10] https://www.eugdpr.org/the-regulation.html 1337 Author's Address 1338 Tim Wicinski (editor) 1339 Elkins, WV 26241 1340 USA 1342 Email: tjw.ietf@gmail.com