idnits 2.17.1 draft-ietf-dprive-rfc7626-bis-07.txt: Checking boilerplate required by RFC 5378 and the IETF Trust (see https://trustee.ietf.org/license-info): ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/1id-guidelines.txt: ---------------------------------------------------------------------------- No issues found here. Checking nits according to https://www.ietf.org/id-info/checklist : ---------------------------------------------------------------------------- == There are 1 instance of lines with non-RFC6890-compliant IPv4 addresses in the document. If these are example addresses, they should be changed. Miscellaneous warnings: ---------------------------------------------------------------------------- == The copyright year in the IETF Trust and authors Copyright Line does not match the current year -- The document date (October 7, 2020) is 1291 days in the past. Is this intentional? Checking references for intended status: Informational ---------------------------------------------------------------------------- -- Looks like a reference, but probably isn't: '1' on line 1212 -- Looks like a reference, but probably isn't: '2' on line 1215 -- Looks like a reference, but probably isn't: '3' on line 1217 -- Looks like a reference, but probably isn't: '4' on line 1219 -- Looks like a reference, but probably isn't: '5' on line 1221 -- Looks like a reference, but probably isn't: '6' on line 1223 -- Looks like a reference, but probably isn't: '7' on line 1225 -- Looks like a reference, but probably isn't: '8' on line 1227 -- Looks like a reference, but probably isn't: '9' on line 1230 == Outdated reference: A later version (-12) exists of draft-ietf-dprive-dnsoquic-00 == Outdated reference: A later version (-34) exists of draft-ietf-quic-transport-31 -- Obsolete informational reference (is this intentional?): RFC 7525 (Obsoleted by RFC 9325) -- Obsolete informational reference (is this intentional?): RFC 7816 (Obsoleted by RFC 9156) -- Obsolete informational reference (is this intentional?): RFC 8499 (Obsoleted by RFC 9499) Summary: 0 errors (**), 0 flaws (~~), 4 warnings (==), 13 comments (--). Run idnits with the --verbose option for more detailed information about the items above. -------------------------------------------------------------------------------- 2 dprive T. Wicinski, Ed. 3 Internet-Draft October 7, 2020 4 Obsoletes: 7626 (if approved) 5 Intended status: Informational 6 Expires: April 10, 2021 8 DNS Privacy Considerations 9 draft-ietf-dprive-rfc7626-bis-07 11 Abstract 13 This document describes the privacy issues associated with the use of 14 the DNS by Internet users. It is intended to be an analysis of the 15 present situation and does not prescribe solutions. This document 16 obsoletes RFC 7626. 18 Status of This Memo 20 This Internet-Draft is submitted in full conformance with the 21 provisions of BCP 78 and BCP 79. 23 Internet-Drafts are working documents of the Internet Engineering 24 Task Force (IETF). Note that other groups may also distribute 25 working documents as Internet-Drafts. The list of current Internet- 26 Drafts is at https://datatracker.ietf.org/drafts/current/. 28 Internet-Drafts are draft documents valid for a maximum of six months 29 and may be updated, replaced, or obsoleted by other documents at any 30 time. It is inappropriate to use Internet-Drafts as reference 31 material or to cite them other than as "work in progress." 33 This Internet-Draft will expire on April 10, 2021. 35 Copyright Notice 37 Copyright (c) 2020 IETF Trust and the persons identified as the 38 document authors. All rights reserved. 40 This document is subject to BCP 78 and the IETF Trust's Legal 41 Provisions Relating to IETF Documents 42 (https://trustee.ietf.org/license-info) in effect on the date of 43 publication of this document. Please review these documents 44 carefully, as they describe your rights and restrictions with respect 45 to this document. Code Components extracted from this document must 46 include Simplified BSD License text as described in Section 4.e of 47 the Trust Legal Provisions and are provided without warranty as 48 described in the Simplified BSD License. 50 Table of Contents 52 1. Introduction . . . . . . . . . . . . . . . . . . . . . . . . 2 53 2. Scope . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 54 3. Risks . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5 55 4. Risks in the DNS Data . . . . . . . . . . . . . . . . . . . . 6 56 4.1. The Public Nature of DNS Data . . . . . . . . . . . . . . 6 57 4.2. Data in the DNS Request . . . . . . . . . . . . . . . . . 6 58 4.2.1. Data in the DNS Payload . . . . . . . . . . . . . . . 8 59 4.3. Cache Snooping . . . . . . . . . . . . . . . . . . . . . 8 60 5. Risks On the Wire . . . . . . . . . . . . . . . . . . . . . . 8 61 5.1. Unencrypted Transports . . . . . . . . . . . . . . . . . 8 62 5.2. Encrypted Transports . . . . . . . . . . . . . . . . . . 10 63 6. Risks in the Servers . . . . . . . . . . . . . . . . . . . . 11 64 6.1. In the Recursive Resolvers . . . . . . . . . . . . . . . 12 65 6.1.1. Resolver Selection . . . . . . . . . . . . . . . . . 12 66 6.1.2. Active Attacks on Resolver Configuration . . . . . . 14 67 6.1.3. Blocking of User Selected DNS Resolution Services . . 14 68 6.1.4. Encrypted Transports and Recursive Resolvers . . . . 15 69 6.2. In the Authoritative Name Servers . . . . . . . . . . . . 16 70 7. Other risks . . . . . . . . . . . . . . . . . . . . . . . . . 17 71 7.1. Re-identification and Other Inferences . . . . . . . . . 17 72 7.2. More Information . . . . . . . . . . . . . . . . . . . . 18 73 8. Actual "Attacks" . . . . . . . . . . . . . . . . . . . . . . 18 74 9. Legalities . . . . . . . . . . . . . . . . . . . . . . . . . 19 75 10. Security Considerations . . . . . . . . . . . . . . . . . . . 19 76 11. IANA Considerations . . . . . . . . . . . . . . . . . . . . . 19 77 12. Contributions . . . . . . . . . . . . . . . . . . . . . . . . 19 78 13. Acknowledgments . . . . . . . . . . . . . . . . . . . . . . . 19 79 14. References . . . . . . . . . . . . . . . . . . . . . . . . . 19 80 14.1. Normative References . . . . . . . . . . . . . . . . . . 20 81 14.2. Informative References . . . . . . . . . . . . . . . . . 20 82 14.3. URIs . . . . . . . . . . . . . . . . . . . . . . . . . . 26 83 Appendix A. Updates since RFC7626 . . . . . . . . . . . . . . . 27 84 Appendix B. Changelog . . . . . . . . . . . . . . . . . . . . . 27 85 Author's Address . . . . . . . . . . . . . . . . . . . . . . . . 29 87 1. Introduction 89 This document is an analysis of the DNS privacy issues, in the spirit 90 of Section 8 of [RFC6973]. 92 The Domain Name System (DNS) is specified in [RFC1034], [RFC1035], 93 and many later RFCs, which have never been consolidated. It is one 94 of the most important infrastructure components of the Internet and 95 often ignored or misunderstood by Internet users (and even by many 96 professionals). Almost every activity on the Internet starts with a 97 DNS query (and often several). Its use has many privacy implications 98 and this document is an attempt at a comprehensive and accurate list. 100 Lets begin with a simplified reminder of how the DNS works (See also 101 [RFC8499]). A client, the stub resolver, issues a DNS query to a 102 server, called the recursive resolver (also called caching resolver 103 or full resolver or recursive name server). Let's use the query 104 "What are the AAAA records for www.example.com?" as an example. AAAA 105 is the QTYPE (Query Type), and www.example.com is the QNAME (Query 106 Name). (The description that follows assumes a cold cache, for 107 instance, because the server just started.) The recursive resolver 108 will first query the root name servers. In most cases, the root name 109 servers will send a referral. In this example, the referral will be 110 to the .com name servers. The resolver repeats the query to one of 111 the .com name servers. The .com name servers, in turn, will refer to 112 the example.com name servers. The example.com name server will then 113 return the answer. The root name servers, the name servers of .com, 114 and the name servers of example.com are called authoritative name 115 servers. It is important, when analyzing the privacy issues, to 116 remember that the question asked to all these name servers is always 117 the original question, not a derived question. The question sent to 118 the root name servers is "What are the AAAA records for 119 www.example.com?", not "What are the name servers of .com?". By 120 repeating the full question, instead of just the relevant part of the 121 question to the next in line, the DNS provides more information than 122 necessary to the name server. In this simplified description, 123 recursive resolvers do not implement QNAME minimization as described 124 in [RFC7816], which will only send the relevant part of the question 125 to the upstream name server. 127 DNS relies heavily on caching, so the algorithm described above is 128 actually a bit more complicated, and not all questions are sent to 129 the authoritative name servers. If a few seconds later the stub 130 resolver asks the recursive resolver, "What are the SRV records of 131 _xmpp-server._tcp.example.com?", the recursive resolver will remember 132 that it knows the name servers of example.com and will just query 133 them, bypassing the root and .com. Because there is typically no 134 caching in the stub resolver, the recursive resolver, unlike the 135 authoritative servers, sees all the DNS traffic. (Applications, like 136 web browsers, may have some form of caching that does not follow DNS 137 rules, for instance, because it may ignore the TTL. So, the 138 recursive resolver does not see all the name resolution activity.) 140 It should be noted that DNS recursive resolvers sometimes forward 141 requests to other recursive resolvers, typically bigger machines, 142 with a larger and more shared cache (and the query hierarchy can be 143 even deeper, with more than two levels of recursive resolvers). From 144 the point of view of privacy, these forwarders are like resolvers, 145 except that they do not see all of the requests being made (due to 146 caching in the first resolver). 148 At the time of writing, almost all this DNS traffic is currently sent 149 unencrypted. However, there is increasing deployment of DNS-over-TLS 150 (DoT) [RFC7858] and DNS-over-HTTPS (DoH) [RFC8484], particularly in 151 mobile devices, browsers, and by providers of anycast recursive DNS 152 resolution services. There are a few cases where there is some 153 alternative channel encryption, for instance, in an IPsec VPN tunnel, 154 at least between the stub resolver and the resolver. 156 Today, almost all DNS queries are sent over UDP [thomas-ditl-tcp]. 157 This has practical consequences when considering encryption of the 158 traffic as a possible privacy technique. Some encryption solutions 159 are only designed for TCP, not UDP, and new solutions are still 160 emerging [I-D.ietf-quic-transport] [I-D.ietf-dprive-dnsoquic]. 162 Another important point to keep in mind when analyzing the privacy 163 issues of DNS is the fact that DNS requests received by a server are 164 triggered by different reasons. Let's assume an eavesdropper wants 165 to know which web page is viewed by a user. For a typical web page, 166 there are three sorts of DNS requests being issued: 168 o Primary request: this is the domain name in the URL that the user 169 typed, selected from a bookmark, or chose by clicking on an 170 hyperlink. Presumably, this is what is of interest for the 171 eavesdropper. 173 o Secondary requests: these are the additional requests performed by 174 the user agent (here, the web browser) without any direct 175 involvement or knowledge of the user. For the Web, they are 176 triggered by embedded content, Cascading Style Sheets (CSS), 177 JavaScript code, embedded images, etc. In some cases, there can 178 be dozens of domain names in different contexts on a single web 179 page. 181 o Tertiary requests: these are the additional requests performed by 182 the DNS system itself. For instance, if the answer to a query is 183 a referral to a set of name servers, and the glue records are not 184 returned, the resolver will have to do additional requests to turn 185 the name servers' names into IP addresses. Similarly, even if 186 glue records are returned, a careful recursive server will do 187 tertiary requests to verify the IP addresses of those records. 189 It can also be noted that, in the case of a typical web browser, more 190 DNS requests than strictly necessary are sent, for instance, to 191 prefetch resources that the user may query later or when 192 autocompleting the URL in the address bar. Both are a significant 193 privacy concern since they may leak information even about non- 194 explicit actions. For instance, just reading a local HTML page, even 195 without selecting the hyperlinks, may trigger DNS requests. 197 For privacy-related terms, the terminology is from [RFC6973]. 199 2. Scope 201 This document focuses mostly on the study of privacy risks for the 202 end user (the one performing DNS requests). The risks of pervasive 203 surveillance [RFC7258] are considered as well as risks coming from a 204 more focused surveillance. 206 This document does not attempt a comparison of specific privacy 207 protections provided by individual networks or organizations, it 208 makes only general observations about typical current practices. 210 Privacy risks for the holder of a zone (the risk that someone gets 211 the data) are discussed in [RFC5936] and [RFC5155]. 213 Privacy risks for recursive operators (including access providers and 214 operators in enterprise networks) such as leakage of private 215 namespaces or blocklists are out of scope for this document. 217 Non-privacy risks (e.g security related considerations such as cache 218 poisoning) are also out of scope. 220 The privacy risks associated with the use of other protocols that 221 make use of DNS information are not considered here. 223 3. Risks 225 The following four sections outline the privacy considerations 226 associated with different aspects of the DNS for the end user. When 227 reading these sections it needs to be kept in mind that many of the 228 considerations (for example, recursive resolver and transport 229 protocol) can be specific to the network context that a device is 230 using at a given point in time. A user may have many devices and 231 each device might utilize many different networks (e.g. home, work, 232 public or cellular) over a period of time or even concurrently. An 233 exhaustive analysis of the privacy considerations for an individual 234 user would need to take into account the set of devices used and the 235 multiple dynamic contexts of each device. This document does not 236 attempt such a complex analysis, but instead it presents an overview 237 of the various considerations that could form the basis of such an 238 analysis. 240 4. Risks in the DNS Data 242 4.1. The Public Nature of DNS Data 244 It is often stated that "the data in the DNS is public". This 245 sentence makes sense for an Internet-wide lookup system, and there 246 are multiple facets to the data and metadata involved that deserve a 247 more detailed look. First, access control lists (ACLs) and private 248 namespaces notwithstanding, the DNS operates under the assumption 249 that public-facing authoritative name servers will respond to "usual" 250 DNS queries for any zone they are authoritative for without further 251 authentication or authorization of the client (resolver). Due to the 252 lack of search capabilities, only a given QNAME will reveal the 253 resource records associated with that name (or that name's non- 254 existence). In other words: one needs to know what to ask for, in 255 order to receive a response. There are many ways in which supposed 256 "private" resources currently leak. A few examples are DNSSEC NSEC 257 zone walking[RFC4470]; passive-DNS services[passive-dns]; etc. The 258 zone transfer QTYPE [RFC5936] is often blocked or restricted to 259 authenticated/authorized access to enforce this difference (and maybe 260 for other reasons). 262 Another differentiation to be considered is between the DNS data 263 itself and a particular transaction (i.e., a DNS name lookup). DNS 264 data and the results of a DNS query are public, within the boundaries 265 described above, and may not have any confidentiality requirements. 266 However, the same is not true of a single transaction or a sequence 267 of transactions; those transactions are not / should not be public. 268 A single transactions reveals both the originator of the query and 269 the query contents which potentially leaks sensitive information 270 about a specific user. A typical example from outside the DNS world 271 is: the web site of Alcoholics Anonymous is public; the fact that you 272 visit it should not be. Furthermore, the ability to link queries 273 reveals information about individual use patterns. 275 4.2. Data in the DNS Request 277 The DNS request includes many fields, but two of them seem 278 particularly relevant for the privacy issues: the QNAME and the 279 source IP address. "source IP address" is used in a loose sense of 280 "source IP address + maybe source port number", because the port 281 number is also in the request and can be used to differentiate 282 between several users sharing an IP address (behind a Carrier-Grade 283 NAT (CGN), for instance [RFC6269]). 285 The QNAME is the full name sent by the user. It gives information 286 about what the user does ("What are the MX records of example.net?" 287 means he probably wants to send email to someone at example.net, 288 which may be a domain used by only a few persons and is therefore 289 very revealing about communication relationships). Some QNAMEs are 290 more sensitive than others. For instance, querying the A record of a 291 well-known web statistics domain reveals very little (everybody 292 visits web sites that use this analytics service), but querying the A 293 record of www.verybad.example where verybad.example is the domain of 294 an organization that some people find offensive or objectionable may 295 create more problems for the user. Also, sometimes, the QNAME embeds 296 the software one uses, which could be a privacy issue. For instance, 297 _ldap._tcp.Default-First-Site-Name._sites.gc._msdcs.example.org. 298 There are also some BitTorrent clients that query an SRV record for 299 _bittorrent-tracker._tcp.domain.example. 301 Another important thing about the privacy of the QNAME is the future 302 usages. Today, the lack of privacy is an obstacle to putting 303 potentially sensitive or personally identifiable data in the DNS. At 304 the moment, your DNS traffic might reveal that you are doing email 305 but not with whom. If your Mail User Agent (MUA) starts looking up 306 Pretty Good Privacy (PGP) keys in the DNS [RFC7929], then privacy 307 becomes a lot more important. And email is just an example; there 308 would be other really interesting uses for a more privacy-friendly 309 DNS. 311 For the communication between the stub resolver and the recursive 312 resolver, the source IP address is the address of the user's machine. 313 Therefore, all the issues and warnings about collection of IP 314 addresses apply here. For the communication between the recursive 315 resolver and the authoritative name servers, the source IP address 316 has a different meaning; it does not have the same status as the 317 source address in an HTTP connection. It is typically the IP address 318 of the recursive resolver that, in a way, "hides" the real user. 319 However, hiding does not always work. Sometimes EDNS(0) Client 320 subnet [RFC7871] is used (see its privacy analysis in 321 [denis-edns-client-subnet]). Sometimes the end user has a personal 322 recursive resolver on her machine. In both cases, the IP address 323 originating queries to the authoritative server is as sensitive as it 324 is for HTTP [sidn-entrada]. 326 A note about IP addresses: there is currently no IETF document that 327 describes in detail all the privacy issues around IP addressing in 328 general, although [RFC7721] does discuss privacy considerations for 329 IPv6 address generation mechanisms. In the meantime, the discussion 330 here is intended to include both IPv4 and IPv6 source addresses. For 331 a number of reasons, their assignment and utilization characteristics 332 are different, which may have implications for details of information 333 leakage associated with the collection of source addresses. (For 334 example, a specific IPv6 source address seen on the public Internet 335 is less likely than an IPv4 address to originate behind an address 336 sharing scheme.) However, for both IPv4 and IPv6 addresses, it is 337 important to note that source addresses are propagated with queries 338 and comprise metadata about the host, user, or application that 339 originated them. 341 4.2.1. Data in the DNS Payload 343 At the time of writing there are no standardized client identifiers 344 contained in the DNS payload itself (ECS [RFC7871] while widely used 345 is only of Category Informational). 347 DNS Cookies [RFC7873] are a lightweight DNS transaction security 348 mechanism that provides limited protection against a variety of 349 increasingly common denial-of-service and amplification/forgery or 350 cache poisoning attacks by off-path attackers. It is noted, however, 351 that they are designed to just verify IP addresses (and should change 352 once a client's IP address changes), but they are not designed to 353 actively track users (like HTTP cookies). 355 There are anecdotal accounts of MAC addresses [1] and even user names 356 being inserted in non-standard EDNS(0) options [RFC6891] for stub to 357 resolver communications to support proprietary functionality 358 implemented at the resolver (e.g., parental filtering). 360 4.3. Cache Snooping 362 The content of recursive resolvers' caches can reveal data about the 363 clients using it (the privacy risks depend on the number of clients). 364 This information can sometimes be examined by sending DNS queries 365 with RD=0 to inspect cache content, particularly looking at the DNS 366 TTLs [grangeia.snooping]. Since this also is a reconnaissance 367 technique for subsequent cache poisoning attacks, some counter 368 measures have already been developed and deployed 369 [cache-snooping-defence]. 371 5. Risks On the Wire 373 5.1. Unencrypted Transports 375 For unencrypted transports, DNS traffic can be seen by an 376 eavesdropper like any other traffic. (DNSSEC, specified in 377 [RFC4033], explicitly excludes confidentiality from its goals.) So, 378 if an initiator starts an HTTPS communication with a recipient, while 379 the HTTP traffic will be encrypted, the DNS exchange prior to it will 380 not be. When other protocols will become more and more privacy-aware 381 and secured against surveillance (e.g., [RFC8446], 382 [I-D.ietf-quic-transport]), the use of unencrypted transports for DNS 383 may become "the weakest link" in privacy. It is noted that at the 384 time of writing there is on-going work attempting to encrypt the SNI 385 in the TLS handshake [RFC8744]. 387 An important specificity of the DNS traffic is that it may take a 388 different path than the communication between the initiator and the 389 recipient. For instance, an eavesdropper may be unable to tap the 390 wire between the initiator and the recipient but may have access to 391 the wire going to the recursive resolver, or to the authoritative 392 name servers. 394 The best place to tap, from an eavesdropper's point of view, is 395 clearly between the stub resolvers and the recursive resolvers, 396 because traffic is not limited by DNS caching. 398 The attack surface between the stub resolver and the rest of the 399 world can vary widely depending upon how the end user's device is 400 configured. By order of increasing attack surface: 402 o The recursive resolver can be on the end user's device. In 403 (currently) a small number of cases, individuals may choose to 404 operate their own DNS resolver on their local machine. In this 405 case, the attack surface for the connection between the stub 406 resolver and the caching resolver is limited to that single 407 machine. The recursive resolver will expose data to authoritative 408 resolvers as discussed in Section 6.2. 410 o The recursive resolver may be at the local network edge. For 411 many/most enterprise networks and for some residential users, the 412 caching resolver may exist on a server at the edge of the local 413 network. In this case, the attack surface is the local network. 414 Note that in large enterprise networks, the DNS resolver may not 415 be located at the edge of the local network but rather at the edge 416 of the overall enterprise network. In this case, the enterprise 417 network could be thought of as similar to the Internet Access 418 Provider (IAP) network referenced below. 420 o The recursive resolver can be in the IAP network. For most 421 residential users and potentially other networks, the typical case 422 is for the end user's device to be configured (typically 423 automatically through DHCP or RA options) with the addresses of 424 the DNS proxy in the Customer Premise Equipment (CPE), which in 425 turns points to the DNS recursive resolvers at the IAP. The 426 attack surface for on-the-wire attacks is therefore from the end 427 user system across the local network and across the IAP network to 428 the IAP's recursive resolvers. 430 o The recursive resolver can be a public DNS service (or a privately 431 run DNS resolver hosted on the public internet). Some machines 432 may be configured to use public DNS resolvers such as those 433 operated by Google Public DNS or OpenDNS. The end user may have 434 configured their machine to use these DNS recursive resolvers 435 themselves -- or their IAP may have chosen to use the public DNS 436 resolvers rather than operating their own resolvers. In this 437 case, the attack surface is the entire public Internet between the 438 end user's connection and the public DNS service. It can be noted 439 that if the user selects a single resolver with a small client 440 population (even when using an encrypted transport) it can 441 actually serve to aid tracking of that user as they move across 442 network environments. 444 It is also noted that typically a device connected _only_ to a modern 445 cellular network is 447 o directly configured with only the recursive resolvers of the IAP 448 and 450 o afforded some level of protection against some types of 451 eavesdropping for all traffic (including DNS traffic) due to the 452 cellular network link-layer encryption. 454 The attack surface for this specific scenario is not considered here. 456 5.2. Encrypted Transports 458 The use of encrypted transports directly mitigates passive 459 surveillance of the DNS payload, however there are still some privacy 460 attacks possible. This section enumerates the residual privacy risks 461 to an end user when an attacker can passively monitor encrypted DNS 462 traffic flows on the wire. 464 These are cases where user identification, fingerprinting or 465 correlations may be possible due to the use of certain transport 466 layers or clear text/observable features. These issues are not 467 specific to DNS, but DNS traffic is susceptible to these attacks when 468 using specific transports. 470 There are some general examples, for example, certain studies have 471 highlighted that IPv4 TTL, IPv6 Hop Limit, or TCP Window sizes os- 472 fingerprint [2] values can be used to fingerprint client OS's or that 473 various techniques can be used to de-NAT DNS queries [dns-de-nat]. 475 Note that even when using encrypted transports, the use of clear text 476 transport options to decrease latency can provide correlation of a 477 users' connections, e.g. using TCP Fast Open [RFC7413]. 479 Implementations that support encrypted transports also commonly re- 480 use connections for multiple DNS queries to optimize performance 481 (e.g. via DNS pipelining or HTTPS multiplexing). Default 482 configuration options for encrypted transports could in principle 483 fingerprint a specific client application. For example: 485 o TLS version or cipher suite selection 487 o session resumption 489 o the maximum number of messages to send or 491 o a maximum connection time before closing a connections and re- 492 opening. 494 If libraries or applications offer user configuration of such options 495 (e.g. [getdns]) then they could in principle help to identify a 496 specific user. Users may want to use only the defaults to avoid this 497 issue. 499 Whilst there are known attacks on older versions of TLS the most 500 recent recommendations [RFC7525] and the development of TLS 1.3 501 [RFC8446] largely mitigate those. 503 Traffic analysis of unpadded encrypted traffic is also possible 504 [pitfalls-of-dns-encryption] because the sizes and timing of 505 encrypted DNS requests and responses can be correlated to unencrypted 506 DNS requests upstream of a recursive resolver. 508 6. Risks in the Servers 510 Using the terminology of [RFC6973], the DNS servers (recursive 511 resolvers and authoritative servers) are enablers: they facilitate 512 communication between an initiator and a recipient without being 513 directly in the communications path. As a result, they are often 514 forgotten in risk analysis. But, to quote again [RFC6973], "Although 515 [...] enablers may not generally be considered as attackers, they may 516 all pose privacy threats (depending on the context) because they are 517 able to observe, collect, process, and transfer privacy-relevant 518 data." In [RFC6973] parlance, enablers become observers when they 519 start collecting data. 521 Many programs exist to collect and analyze DNS data at the servers -- 522 from the "query log" of some programs like BIND to tcpdump and more 523 sophisticated programs like PacketQ [packetq] and DNSmezzo 524 [dnsmezzo]. The organization managing the DNS server can use this 525 data itself, or it can be part of a surveillance program like PRISM 526 [prism] and pass data to an outside observer. 528 Sometimes, this data is kept for a long time and/or distributed to 529 third parties for research purposes [ditl] [day-at-root], security 530 analysis, or surveillance tasks. These uses are sometimes under some 531 sort of contract, with various limitations, for instance, on 532 redistribution, given the sensitive nature of the data. Also, there 533 are observation points in the network that gather DNS data and then 534 make it accessible to third parties for research or security purposes 535 ("passive DNS" [passive-dns]). 537 6.1. In the Recursive Resolvers 539 Recursive Resolvers see all the traffic since there is typically no 540 caching before them. To summarize: your recursive resolver knows a 541 lot about you. The resolver of a large IAP, or a large public 542 resolver, can collect data from many users. 544 6.1.1. Resolver Selection 546 Given all the above considerations, the choice of recursive resolver 547 has direct privacy considerations for end users. Historically, end 548 user devices have used the DHCP-provided local network recursive 549 resolver. The choice by a user to join a particular network (e.g. by 550 physically plugging in a cable or selecting a network in a OS 551 dialogue) typically updates a number of system resources - these can 552 include IP addresses, availability of IPv4/IPv6, DHCP server, and DNS 553 resolver. These individual changes, including the change in DNS 554 resolver, are not normally communicated directly to the user by the 555 OS when the network is joined. The choice of network has 556 historically determined the default system DNS resolver selection; 557 the two are directly coupled in this model. 559 The vast majority of users do not change their default system DNS 560 settings and so implicitly accept the network settings for DNS. The 561 network resolvers have therefore historically been the sole 562 destination for all of the DNS queries from a device. These 563 resolvers may have may have varied privacy policies depending on the 564 network. Privacy policies for these servers may or may not be 565 available and users need to be aware that privacy guarantees will 566 vary with network. 568 All major OS's expose the system DNS settings and allow users to 569 manually override them if desired. 571 More recently, some networks and end users have actively chosen to 572 use a large public resolver, e.g., Google Public DNS [3], Cloudflare 573 [4], or Quad9 [5]. There can be many reasons: cost considerations 574 for network operators, better reliability or anti-censorship 575 considerations are just a few. Such services typically do provide a 576 privacy policy and the end user can get an idea of the data collected 577 by such operators by reading one e.g., Google Public DNS - Your 578 Privacy [6]. 580 In general, as with many other protocols, issues around 581 centralization also arise with DNS. The picture is fluid with 582 several competing factors contributing which can also vary by 583 geographic region. These include: 585 o ISP outsourcing, including to third party and public resolvers 587 o regional market domination by one or only a few ISPs 589 o applications directing DNS traffic by default to a limited subset 590 of resolvers, see Section 6.1.1.2 592 An increased proportion of the global DNS resolution traffic being 593 served by only a few entities means that the privacy considerations 594 for end users are highly dependent on the privacy policies and 595 practices of those entities. Many of the issues around 596 centralization are discussed in 597 [centralisation-and-data-sovereignty]. 599 6.1.1.1. Dynamic Discovery of DoH and Strict DoT 601 Whilst support for opportunistic DoT can be determined by probing a 602 resolver on port 853, there is currently no standardized discovery 603 mechanism for DoH and Strict DoT servers. 605 This means that clients which might want to dynamically discover such 606 encrypted services, and where users are willing to trust such 607 services, are not able to do so. At the time of writing, efforts to 608 provide standardized signaling mechanisms to discover the services 609 offered by local resolvers are in progress 610 [I-D.ietf-dnsop-resolver-information]. Note that an increasing 611 numbers of ISPs are deploying encrypted DNS, for example see the 612 Encrypted DNS Deployment Initiative [EDDI]. 614 6.1.1.2. Application-specific Resolver Selection 616 An increasing number of applications are offering application- 617 specific encrypted DNS resolution settings, rather than defaulting to 618 using only the system resolver. A variety of heuristics and 619 resolvers are available in different applications including hard- 620 coded lists of recognized DoH/DoT servers. 622 Users will only be aware of and have the ability to control such 623 settings if applications provide the following functions: 625 o communicate clearly the change in default to users 627 o provide configuration options to change the default 629 o provide configuration options to always use the system resolver 631 Application-specific changes to default destinations for users' DNS 632 queries might increase or decrease user privacy - it is highly 633 dependent on the network context and the application-specific 634 default. This is an area of active debate and the IETF is working on 635 a number of issues related to application-specific DNS settings. 637 6.1.2. Active Attacks on Resolver Configuration 639 The previous section discussed DNS privacy, assuming that all the 640 traffic was directed to the intended servers (i.e those that would be 641 used in the absence of an active attack) and that the potential 642 attacker was purely passive. But, in reality, there can be active 643 attackers in the network. 645 The Internet Threat model, as described in [RFC3552], assumes that 646 the attacker controls the network. Such an attacker can completely 647 control any insecure DNS resolution, both passively monitoring the 648 queries and responses and substituting their own responses. Even if 649 encrypted DNS such as DoH or DoT is used, unless the client has been 650 configured in a secure way with the server identity, an active 651 attacker can impersonate the server. This implies that opportunistic 652 modes of DoH/DoT as well as modes where the client learns of the DoH/ 653 DoT server via in-network mechanisms such as DHCP are vulnerable to 654 attack. In addition, if the client is compromised, the attacker can 655 replace the DNS configuration with one of its own choosing. 657 6.1.3. Blocking of User Selected DNS Resolution Services 659 User privacy can also be at risk if there is blocking of access to 660 remote recursive servers that offer encrypted transports when the 661 local resolver does not offer encryption and/or has very poor privacy 662 policies. For example, active blocking of port 853 for DoT or of 663 specific IP addresses could restrict the resolvers available to the 664 user. The extent of the risk to end user privacy is highly dependent 665 on the specific network and user context; a user on a network that is 666 known to perform surveillance would be compromised if they could not 667 access such services, whereas a user on a trusted network might have 668 no privacy motivation to do so. 670 As a matter of policy, some recursive resolvers use their position in 671 the query path to selectively block access to certain DNS records. 672 This is a form of Rendezvous-Based Blocking as described in 673 Section 4.3 of [RFC7754]. Such blocklists often include servers 674 known to be used for malware, bots or other security risks. In order 675 to prevent circumvention of their blocking policies, some networks 676 also block access to resolvers with incompatible policies. 678 It is also noted that attacks on remote resolver services, e.g., 679 DDoS, could force users to switch to other services that do not offer 680 encrypted transports for DNS. 682 6.1.4. Encrypted Transports and Recursive Resolvers 684 6.1.4.1. DoT and DoH 686 Use of encrypted transports does not reduce the data available in the 687 recursive resolver and ironically can actually expose more 688 information about users to operators. As described in Section 5.2 689 use of session based encrypted transports (TCP/TLS) can expose 690 correlation data about users. 692 6.1.4.2. DoH Specific Considerations 694 DoH inherits the full privacy properties of the HTTPS stack and as a 695 consequence introduces new privacy considerations when compared with 696 DNS over UDP, TCP or TLS [RFC7858]. Section 8.2 of [RFC8484] 697 describes the privacy consideration in the server of the DoH 698 protocol. 700 A brief summary of some of the issues includes: 702 o HTTPS presents new considerations for correlation, such as 703 explicit HTTP cookies and implicit fingerprinting of the unique 704 set and ordering of HTTP request header fields. 706 o The User-Agent and Accept-Language request header fields often 707 convey specific information about the client version or locale. 709 o Utilizing the full set of HTTP features enables DoH to be more 710 than an HTTP tunnel, but it is at the cost of opening up 711 implementations to the full set of privacy considerations of HTTP. 713 o Implementations are advised to expose the minimal set of data 714 needed to achieve the desired feature set. 716 [RFC8484] specifically makes selection of HTTPS functionality vs 717 privacy an implementation choice. At the extremes, there may be 718 implementations that attempt to achieve parity with DoT from a 719 privacy perspective at the cost of using no identifiable HTTP 720 headers, there might be others that provide feature rich data flows 721 where the low-level origin of the DNS query is easily identifiable. 722 Some implementations have, in fact, chosen to restrict the use of the 723 'User-Agent' header so that resolver operators cannot identify the 724 specific application that is originating the DNS queries. 726 Privacy focused users should be aware of the potential for additional 727 client identifiers in DoH compared to DoT and may want to only use 728 DoH client implementations that provide clear guidance on what 729 identifiers they add. 731 6.2. In the Authoritative Name Servers 733 Unlike what happens for recursive resolvers, observation capabilities 734 of authoritative name servers are limited by caching; they see only 735 the requests for which the answer was not in the cache. For 736 aggregated statistics ("What is the percentage of LOC queries?"), 737 this is sufficient, but it prevents an observer from seeing 738 everything. Similarly the increasing deployment of QNAME 739 minimisation [ripe-qname-measurements] reduces the data visible at 740 the authoritative name server. Still, the authoritative name servers 741 see a part of the traffic, and this subset may be sufficient to 742 violate some privacy expectations. 744 Also, the end user often has some legal/contractual link with the 745 recursive resolver (he has chosen the IAP, or he has chosen to use a 746 given public resolver), while having no control and perhaps no 747 awareness of the role of the authoritative name servers and their 748 observation abilities. 750 As noted before, using a local resolver or a resolver close to the 751 machine decreases the attack surface for an on-the-wire eavesdropper. 752 But it may decrease privacy against an observer located on an 753 authoritative name server. This authoritative name server will see 754 the IP address of the end client instead of the address of a big 755 recursive resolver shared by many users. 757 This "protection", when using a large resolver with many clients, is 758 no longer present if ECS [RFC7871] is used because, in this case, the 759 authoritative name server sees the original IP address (or prefix, 760 depending on the setup). 762 As of today, all the instances of one root name server, L-root, 763 receive together around 50,000 queries per second. While most of it 764 is "junk" (errors on the Top-Level Domain (TLD) name), it gives an 765 idea of the amount of big data that pours into name servers. (And 766 even "junk" can leak information; for instance, if there is a typing 767 error in the TLD, the user will send data to a TLD that is not the 768 usual one.) 769 Many domains, including TLDs, are partially hosted by third-party 770 servers, sometimes in a different country. The contracts between the 771 domain manager and these servers may or may not take privacy into 772 account. Whatever the contract, the third-party hoster may be honest 773 or not but, in any case, it will have to follow its local laws. So, 774 requests to a given ccTLD may go to servers managed by organizations 775 outside of the ccTLD's country. End users may not anticipate that, 776 when doing a security analysis. 778 Also, it seems (see the survey described in [aeris-dns]) that there 779 is a strong concentration of authoritative name servers among 780 "popular" domains (such as the Alexa Top N list). For instance, 781 among the Alexa Top 100K [7], one DNS provider hosts today 10% of the 782 domains. The ten most important DNS providers host together one 783 third of the domains. With the control (or the ability to sniff the 784 traffic) of a few name servers, you can gather a lot of information. 786 7. Other risks 788 7.1. Re-identification and Other Inferences 790 An observer has access not only to the data he/she directly collects 791 but also to the results of various inferences about this data. The 792 term 'observer' here is used very generally, it might be one that is 793 passively observing cleartext DNS traffic, one in the network that is 794 actively attacking the user by re-directing DNS resolution, or it 795 might be a local or remote resolver operator. 797 For instance, a user can be re-identified via DNS queries. If the 798 adversary knows a user's identity and can watch their DNS queries for 799 a period, then that same adversary may be able to re-identify the 800 user solely based on their pattern of DNS queries later on regardless 801 of the location from which the user makes those queries. For 802 example, one study [herrmann-reidentification] found that such re- 803 identification is possible so that "73.1% of all day-to-day links 804 were correctly established, i.e., user u was either re-identified 805 unambiguously (1) or the classifier correctly reported that u was not 806 present on day t+1 any more (2)." While that study related to web 807 browsing behavior, equally characteristic patterns may be produced 808 even in machine-to-machine communications or without a user taking 809 specific actions, e.g., at reboot time if a characteristic set of 810 services are accessed by the device. 812 For instance, one could imagine that an intelligence agency 813 identifies people going to a site by putting in a very long DNS name 814 and looking for queries of a specific length. Such traffic analysis 815 could weaken some privacy solutions. 817 The IAB privacy and security program also have a work in progress 818 [RFC7624] that considers such inference-based attacks in a more 819 general framework. 821 7.2. More Information 823 Useful background information can also be found in [tor-leak] (about 824 the risk of privacy leak through DNS) and in a few academic papers: 825 [yanbin-tsudik], [castillo-garcia], [fangming-hori-sakurai], and 826 [federrath-fuchs-herrmann-piosecny]. 828 8. Actual "Attacks" 830 A very quick examination of DNS traffic may lead to the false 831 conclusion that extracting the needle from the haystack is difficult. 832 "Interesting" primary DNS requests are mixed with useless (for the 833 eavesdropper) secondary and tertiary requests (see the terminology in 834 Section 1). But, in this time of "big data" processing, powerful 835 techniques now exist to get from the raw data to what the 836 eavesdropper is actually interested in. 838 Many research papers about malware detection use DNS traffic to 839 detect "abnormal" behavior that can be traced back to the activity of 840 malware on infected machines. Yes, this research was done for the 841 good, but technically it is a privacy attack and it demonstrates the 842 power of the observation of DNS traffic. See [dns-footprint], 843 [dagon-malware], and [darkreading-dns]. 845 Passive DNS systems [passive-dns] allow reconstruction of the data of 846 sometimes an entire zone. Well-known passive DNS systems keep only 847 the DNS responses, and not the source IP address of the client, 848 precisely for privacy reasons. Other passive DNS systems may not be 849 so careful. And there is still the potential problems with revealing 850 QNAMEs. 852 The revelations from the Edward Snowden documents, which were leaked 853 from the National Security Agency (NSA), provide evidence of the use 854 of the DNS in mass surveillance operations [morecowbell]. For 855 example the MORECOWBELL surveillance program, which uses a dedicated 856 covert monitoring infrastructure to actively query DNS servers and 857 perform HTTP requests to obtain meta information about services and 858 to check their availability. Also the QUANTUMTHEORY [8] project 859 which includes detecting lookups for certain addresses and injecting 860 bogus replies is another good example showing that the lack of 861 privacy protections in the DNS is actively exploited. 863 9. Legalities 865 To our knowledge, there are no specific privacy laws for DNS data, in 866 any country. Interpreting general privacy laws like 867 [data-protection-directive] or GDPR [9] applicable in the European 868 Union in the context of DNS traffic data is not an easy task, and 869 there is no known court precedent. See an interesting analysis in 870 [sidn-entrada]. 872 10. Security Considerations 874 This document is entirely about security, more precisely privacy. It 875 just lays out the problem; it does not try to set requirements (with 876 the choices and compromises they imply), much less define solutions. 877 Possible solutions to the issues described here are discussed in 878 other documents (currently too many to all be mentioned); see, for 879 instance, 'Recommendations for DNS Privacy Operators' 880 [I-D.ietf-dprive-bcp-op]. 882 11. IANA Considerations 884 This document makes no requests of the IANA. 886 12. Contributions 888 Sara Dickinson and Stephane Bortzmeyer were the original authors on 889 the document, and their contribution on the initial version is 890 greatly appreciated. 892 13. Acknowledgments 894 Thanks to Nathalie Boulvard and to the CENTR members for the original 895 work that led to this document. Thanks to Ondrej Sury for the 896 interesting discussions. Thanks to Mohsen Souissi and John Heidemann 897 for proofreading and to Paul Hoffman, Matthijs Mekking, Marcos Sanz, 898 Tim Wicinski, Francis Dupont, Allison Mankin, and Warren Kumari for 899 proofreading, providing technical remarks, and making many 900 readability improvements. Thanks to Dan York, Suzanne Woolf, Tony 901 Finch, Stephen Farrell, Peter Koch, Simon Josefsson, and Frank Denis 902 for good written contributions. Thanks to Vittorio Bertola and 903 Mohamed Boucadair for a detailed review of the -bis. And thanks to 904 the IESG members for the last remarks. 906 14. References 907 14.1. Normative References 909 [RFC1034] Mockapetris, P., "Domain names - concepts and facilities", 910 STD 13, RFC 1034, DOI 10.17487/RFC1034, November 1987, 911 . 913 [RFC1035] Mockapetris, P., "Domain names - implementation and 914 specification", STD 13, RFC 1035, DOI 10.17487/RFC1035, 915 November 1987, . 917 [RFC6973] Cooper, A., Tschofenig, H., Aboba, B., Peterson, J., 918 Morris, J., Hansen, M., and R. Smith, "Privacy 919 Considerations for Internet Protocols", RFC 6973, 920 DOI 10.17487/RFC6973, July 2013, 921 . 923 [RFC7258] Farrell, S. and H. Tschofenig, "Pervasive Monitoring Is an 924 Attack", BCP 188, RFC 7258, DOI 10.17487/RFC7258, May 925 2014, . 927 14.2. Informative References 929 [aeris-dns] 930 Vinot, N., "Vie privee: et le DNS alors?", (In French), 931 2015, 932 . 934 [cache-snooping-defence] 935 ISC, "ISC Knowledge Database: DNS Cache snooping - should 936 I be concerned?", 2018, 937 . 939 [castillo-garcia] 940 Castillo-Perez, S. and J. Garcia-Alfaro, "Anonymous 941 Resolution of DNS Queries", 2008, 942 . 944 [centralisation-and-data-sovereignty] 945 De Filippi, P. and S. McCarthy, "Cloud Computing: 946 Centralization and Data Sovereignty", October 2012, 947 . 950 [dagon-malware] 951 Dagon, D., "Corrupted DNS Resolution Paths: The Rise of a 952 Malicious Resolution Authority", ISC/OARC Workshop, 2007, 953 . 956 [darkreading-dns] 957 Lemos, R., "Got Malware? Three Signs Revealed In DNS 958 Traffic", InformationWeek Dark Reading, May 2013, 959 . 963 [data-protection-directive] 964 European Parliament, "Directive 95/46/EC of the European 965 Parliament and of the council on the protection of 966 individuals with regard to the processing of personal data 967 and on the free movement of such data", Official Journal L 968 281, pp. 0031 - 0050, November 1995, . 972 [day-at-root] 973 Castro, S., Wessels, D., Fomenkov, M., and K. Claffy, "A 974 Day at the Root of the Internet", ACM SIGCOMM Computer 975 Communication Review, Vol. 38, Number 5, 976 DOI 10.1145/1452335.1452341, October 2008, 977 . 980 [denis-edns-client-subnet] 981 Denis, F., "Security and privacy issues of edns-client- 982 subnet", August 2013, 983 . 985 [ditl] CAIDA, "A Day in the Life of the Internet (DITL)", 2002, 986 . 988 [dns-footprint] 989 Stoner, E., "DNS Footprint of Malware", OARC Workshop, 990 October 2010, . 993 [dnsmezzo] 994 Bortzmeyer, S., "DNSmezzo", 2009, 995 . 997 [EDDI] EDDI, "Encrypted DNS Deployment Initiative", 2020, 998 . 1000 [fangming-hori-sakurai] 1001 Fangming, Z., Hori, Y., and K. Sakurai, "Analysis of 1002 Privacy Disclosure in DNS Query", 2007 International 1003 Conference on Multimedia and Ubiquitous Engineering (MUE 1004 2007), Seoul, Korea, ISBN: 0-7695-2777-9, pp. 952-957, 1005 DOI 10.1109/MUE.2007.84, April 2007, 1006 . 1008 [federrath-fuchs-herrmann-piosecny] 1009 Federrath, H., Fuchs, K., Herrmann, D., and C. Piosecny, 1010 "Privacy-Preserving DNS: Analysis of Broadcast, Range 1011 Queries and Mix-based Protection Methods", Computer 1012 Security ESORICS 2011, Springer, page(s) 665-683, 1013 ISBN 978-3-642-23821-5, 2011, . 1017 [getdns] getdns, "getdns - A modern asynchronous DNS API", January 1018 2020, . 1020 [grangeia.snooping] 1021 Grangeia, L., "DNS Cache Snooping or Snooping the Cache 1022 for Fun and Profit", 2005, 1023 . 1027 [herrmann-reidentification] 1028 Herrmann, D., Gerber, C., Banse, C., and H. Federrath, 1029 "Analyzing Characteristic Host Access Patterns for Re- 1030 Identification of Web User Sessions", 1031 DOI 10.1007/978-3-642-27937-9_10, 2012, . 1034 [I-D.ietf-dnsop-resolver-information] 1035 Sood, P., Arends, R., and P. Hoffman, "DNS Resolver 1036 Information Self-publication", draft-ietf-dnsop-resolver- 1037 information-01 (work in progress), February 2020. 1039 [I-D.ietf-dprive-bcp-op] 1040 Dickinson, S., Overeinder, B., Rijswijk-Deij, R., and A. 1041 Mankin, "Recommendations for DNS Privacy Service 1042 Operators", draft-ietf-dprive-bcp-op-14 (work in 1043 progress), July 2020. 1045 [I-D.ietf-dprive-dnsoquic] 1046 Huitema, C., Mankin, A., and S. Dickinson, "Specification 1047 of DNS over Dedicated QUIC Connections", draft-ietf- 1048 dprive-dnsoquic-00 (work in progress), April 2020. 1050 [I-D.ietf-quic-transport] 1051 Iyengar, J. and M. Thomson, "QUIC: A UDP-Based Multiplexed 1052 and Secure Transport", draft-ietf-quic-transport-31 (work 1053 in progress), September 2020. 1055 [morecowbell] 1056 Grothoff, C., Wachs, M., Ermert, M., and J. Appelbaum, 1057 "NSA's MORECOWBELL: Knell for DNS", GNUnet e.V., January 1058 2015, . 1061 [packetq] DNS-OARC, "PacketQ, a simple tool to make SQL-queries 1062 against PCAP-files", 2011, 1063 . 1065 [passive-dns] 1066 Weimer, F., "Passive DNS Replication", April 2005, 1067 . 1070 [pitfalls-of-dns-encryption] 1071 Shulman, H., "Pretty Bad Privacy:Pitfalls of DNS 1072 Encryption", . 1074 [prism] Wikipedia, "PRISM (surveillance program)", July 2015, 1075 . 1078 [RFC3552] Rescorla, E. and B. Korver, "Guidelines for Writing RFC 1079 Text on Security Considerations", BCP 72, RFC 3552, 1080 DOI 10.17487/RFC3552, July 2003, 1081 . 1083 [RFC4033] Arends, R., Austein, R., Larson, M., Massey, D., and S. 1084 Rose, "DNS Security Introduction and Requirements", 1085 RFC 4033, DOI 10.17487/RFC4033, March 2005, 1086 . 1088 [RFC4470] Weiler, S. and J. Ihren, "Minimally Covering NSEC Records 1089 and DNSSEC On-line Signing", RFC 4470, 1090 DOI 10.17487/RFC4470, April 2006, 1091 . 1093 [RFC5155] Laurie, B., Sisson, G., Arends, R., and D. Blacka, "DNS 1094 Security (DNSSEC) Hashed Authenticated Denial of 1095 Existence", RFC 5155, DOI 10.17487/RFC5155, March 2008, 1096 . 1098 [RFC5936] Lewis, E. and A. Hoenes, Ed., "DNS Zone Transfer Protocol 1099 (AXFR)", RFC 5936, DOI 10.17487/RFC5936, June 2010, 1100 . 1102 [RFC6269] Ford, M., Ed., Boucadair, M., Durand, A., Levis, P., and 1103 P. Roberts, "Issues with IP Address Sharing", RFC 6269, 1104 DOI 10.17487/RFC6269, June 2011, 1105 . 1107 [RFC6891] Damas, J., Graff, M., and P. Vixie, "Extension Mechanisms 1108 for DNS (EDNS(0))", STD 75, RFC 6891, 1109 DOI 10.17487/RFC6891, April 2013, 1110 . 1112 [RFC7413] Cheng, Y., Chu, J., Radhakrishnan, S., and A. Jain, "TCP 1113 Fast Open", RFC 7413, DOI 10.17487/RFC7413, December 2014, 1114 . 1116 [RFC7525] Sheffer, Y., Holz, R., and P. Saint-Andre, 1117 "Recommendations for Secure Use of Transport Layer 1118 Security (TLS) and Datagram Transport Layer Security 1119 (DTLS)", BCP 195, RFC 7525, DOI 10.17487/RFC7525, May 1120 2015, . 1122 [RFC7624] Barnes, R., Schneier, B., Jennings, C., Hardie, T., 1123 Trammell, B., Huitema, C., and D. Borkmann, 1124 "Confidentiality in the Face of Pervasive Surveillance: A 1125 Threat Model and Problem Statement", RFC 7624, 1126 DOI 10.17487/RFC7624, August 2015, 1127 . 1129 [RFC7721] Cooper, A., Gont, F., and D. Thaler, "Security and Privacy 1130 Considerations for IPv6 Address Generation Mechanisms", 1131 RFC 7721, DOI 10.17487/RFC7721, March 2016, 1132 . 1134 [RFC7754] Barnes, R., Cooper, A., Kolkman, O., Thaler, D., and E. 1135 Nordmark, "Technical Considerations for Internet Service 1136 Blocking and Filtering", RFC 7754, DOI 10.17487/RFC7754, 1137 March 2016, . 1139 [RFC7816] Bortzmeyer, S., "DNS Query Name Minimisation to Improve 1140 Privacy", RFC 7816, DOI 10.17487/RFC7816, March 2016, 1141 . 1143 [RFC7858] Hu, Z., Zhu, L., Heidemann, J., Mankin, A., Wessels, D., 1144 and P. Hoffman, "Specification for DNS over Transport 1145 Layer Security (TLS)", RFC 7858, DOI 10.17487/RFC7858, May 1146 2016, . 1148 [RFC7871] Contavalli, C., van der Gaast, W., Lawrence, D., and W. 1149 Kumari, "Client Subnet in DNS Queries", RFC 7871, 1150 DOI 10.17487/RFC7871, May 2016, 1151 . 1153 [RFC7873] Eastlake 3rd, D. and M. Andrews, "Domain Name System (DNS) 1154 Cookies", RFC 7873, DOI 10.17487/RFC7873, May 2016, 1155 . 1157 [RFC7929] Wouters, P., "DNS-Based Authentication of Named Entities 1158 (DANE) Bindings for OpenPGP", RFC 7929, 1159 DOI 10.17487/RFC7929, August 2016, 1160 . 1162 [RFC8446] Rescorla, E., "The Transport Layer Security (TLS) Protocol 1163 Version 1.3", RFC 8446, DOI 10.17487/RFC8446, August 2018, 1164 . 1166 [RFC8484] Hoffman, P. and P. McManus, "DNS Queries over HTTPS 1167 (DoH)", RFC 8484, DOI 10.17487/RFC8484, October 2018, 1168 . 1170 [RFC8499] Hoffman, P., Sullivan, A., and K. Fujiwara, "DNS 1171 Terminology", BCP 219, RFC 8499, DOI 10.17487/RFC8499, 1172 January 2019, . 1174 [RFC8744] Huitema, C., "Issues and Requirements for Server Name 1175 Identification (SNI) Encryption in TLS", RFC 8744, 1176 DOI 10.17487/RFC8744, July 2020, 1177 . 1179 [ripe-qname-measurements] 1180 Vries, W., "Making the DNS More Private with QNAME 1181 Minimisation", April 2019, 1182 . 1185 [sidn-entrada] 1186 Hesselman, C., Jansen, J., Wullink, M., Vink, K., and M. 1187 Simon, "A privacy framework for 'DNS big data' 1188 applications", November 2014, 1189 . 1193 [thomas-ditl-tcp] 1194 Thomas, M. and D. Wessels, "An Analysis of TCP Traffic in 1195 Root Server DITL Data", DNS-OARC 2014 Fall Workshop, 1196 October 2014, . 1200 [tor-leak] 1201 Tor, "DNS leaks in Tor", 2013, 1202 . 1205 [yanbin-tsudik] 1206 Yanbin, L. and G. Tsudik, "Towards Plugging Privacy Leaks 1207 in the Domain Name System", October 2009, 1208 . 1210 14.3. URIs 1212 [1] https://lists.dns-oarc.net/pipermail/dns- 1213 operations/2016-January/014143.html 1215 [2] http://netres.ec/?b=11B99BD 1217 [3] https://developers.google.com/speed/public-dns 1219 [4] https://developers.cloudflare.com/1.1.1.1/setting-up-1.1.1.1/ 1221 [5] https://www.quad9.net 1223 [6] https://developers.google.com/speed/public-dns/privacy 1225 [7] https://www.alexa.com/topsites 1227 [8] https://theintercept.com/document/2014/03/12/nsa-gchqs- 1228 quantumtheory-hacking-tactics/ 1230 [9] https://www.eugdpr.org/the-regulation.html 1232 Appendix A. Updates since RFC7626 1234 Update many references; Add discussions of encrypted transports 1235 including DoT and DoH; Added section on DNS payload; Add section on 1236 authentication of servers; Add section on blocking of services. With 1237 the publishing of RFC7816 on QNAME minimisation, text, references, 1238 and initial attempts to measure deployment were added to reflect 1239 this. The text and references on the Snowden revelations were 1240 updated. 1242 The "Risks overview" section was changed to "Scope" to help clarify 1243 the risks being considered. Text was adding on cellular network DNS, 1244 blocking and security 1246 o Collect considerations for recursive resolvers together 1248 o Re-work several sections here to clarify their context (e.g., 1249 'Rogue servers' becomes 'Active attacks on resolver 1250 configuration') 1252 o Add discussion of resolver selection 1254 Appendix B. Changelog 1256 draft-ietf-dprive-rfc7626-bis-06 1258 o Removed Sara and Stephane as editors, made chairs as Editor. 1260 o Replaced the text in 6.1.1.2 with the text from the -04 version. 1262 o Clarified text about resolver selection in 6.1.1. 1264 draft-ietf-dprive-rfc7626-bis-05 1266 o Editorial updates from second IESG last call 1268 o Section renumbering as suggested by Vittorio Bertola 1270 draft-ietf-dprive-rfc7626-bis-04 1272 o Tsvart review: Add reference to DNS-over-QUIC, fix typo. 1274 o Secdir review: Add text in Section 3 on devices using many 1275 networks. Update bullet in 3.4.1 on cellular encryption. 1277 o Section 3.5.1.1 - re-work the section to try to address multiple 1278 comments. 1280 o Section 3.5.1.4 - remove this section as now covered by 3.5.1.1. 1282 o Section 3.5.1.5.2 - Remove several paragraphs and more directly 1283 reference RFC8484 by including bullet points quoting text from 1284 Section 8.2 of RFC8484. Retain the last 2 paragraphs as they are 1285 information for users, not implementors. 1287 o Section 3.4.2 - some minor updates made based on specific 1288 comments. 1290 draft-ietf-dprive-rfc7626-bis-03 1292 o Address 2 minor nits (typo in section 3.4.1 and adding an IANA 1293 section) 1295 o Minor updates from AD review 1297 draft-ietf-dprive-rfc7626-bis-02 1299 o Numerous editorial corrections thanks to Mohamed Boucadair and 1301 * Minor additions to Scope section 1303 * New text on cellular network DNS 1305 o Additional text from Vittorio Bertola on blocking and security 1307 draft-ietf-dprive-rfc7626-bis-01 1309 o Re-structure section 3.5 (was 2.5) 1311 * Collect considerations for recursive resolvers together 1313 * Re-work several sections here to clarify their context (e.g., 1314 'Rogue servers' becomes 'Active attacks on resolver 1315 configuration') 1317 * Add discussion of resolver selection 1319 o Update text and old reference on Snowdon revelations. 1321 o Add text on and references to QNAME minimisation RFC and 1322 deployment measurements 1324 o Correct outdated references 1326 o Clarify scope by adding a Scope section (was Risks overview) 1327 o Clarify what risks are considered in section 3.4.2 1329 draft-ietf-dprive-rfc7626-bis-00 1331 o Rename after WG adoption 1333 o Use DoT acronym throughout 1335 o Minor updates to status of deployment and other drafts 1337 draft-bortzmeyer-dprive-rfc7626-bis-02 1339 o Update various references and fix some nits. 1341 draft-bortzmeyer-dprive-rfc7626-bis-01 1343 o Update reference for dickinson-bcp-op to draft-dickinson-dprive- 1344 bcp-op 1346 draft-borztmeyer-dprive-rfc7626-bis-00: 1348 Initial commit. Differences to RFC7626: 1350 o Update many references 1352 o Add discussions of encrypted transports including DoT and DoH 1354 o Add section on DNS payload 1356 o Add section on authentication of servers 1358 o Add section on blocking of services 1360 Author's Address 1362 Tim Wicinski (editor) 1363 Elkins, WV 26241 1364 USA 1366 Email: tjw.ietf@gmail.com