diff --git a/_data/dns/adguard.yml b/_data/dns/adguard.yml index 165006b4..867c5099 100644 --- a/_data/dns/adguard.yml +++ b/_data/dns/adguard.yml @@ -1,9 +1,6 @@ title: AdGuard homepage: 'https://adguard.com/en/adguard-dns/overview.html' source: 'https://github.com/AdguardTeam/AdGuardDNS/' -anycast: true -locations: - - CY privacy_policy: link: 'https://adguard.com/en/privacy/dns.html' type: @@ -17,14 +14,10 @@ logs: We keep and store the database of domains requested in the last 24 hours. We need this information to identify and block new trackers and threats. We also log how many times this or that tracker has been blocked. We need this information to remove outdated rules from our filters. protocols: + - name: Cleartext - name: DoH - name: DoT - name: DNSCrypt -dnssec: true -qname_minimization: true -filtering: Based on server choice -providers: - - name: Choopa, LLC - link: 'https://www.choopa.com' - - name: Serveroid, LLC - link: 'https://flops.ru/en/about.html' +ecs: + status: false +filtering: Based on server choice. Filter list being used can be found here. \ No newline at end of file diff --git a/_data/dns/cloudflare.yml b/_data/dns/cloudflare.yml index 6aa2a366..fb62f66e 100644 --- a/_data/dns/cloudflare.yml +++ b/_data/dns/cloudflare.yml @@ -1,8 +1,5 @@ title: Cloudflare homepage: 'https://developers.cloudflare.com/1.1.1.1/setting-up-1.1.1.1/' -anycast: true -locations: - - US privacy_policy: link: 'https://www.cloudflare.com/privacypolicy/' type: @@ -16,10 +13,9 @@ logs: The 1.1.1.1 resolver service does not log personal data, and the bulk of the limited non-personally identifiable query data is only stored for 25 hours." protocols: + - name: Cleartext - name: DoH - name: DoT -dnssec: true -qname_minimization: true -filtering: Based on server choice. -providers: - - name: Self +ecs: + status: false +filtering: Based on server choice. \ No newline at end of file diff --git a/_data/dns/controld.yml b/_data/dns/controld.yml index 12e2ff1c..39030aba 100644 --- a/_data/dns/controld.yml +++ b/_data/dns/controld.yml @@ -1,8 +1,5 @@ title: ControlD homepage: 'https://controld.com/' -anycast: true -locations: - - CA privacy_policy: link: 'https://controld.com/privacy' type: @@ -14,10 +11,9 @@ logs: Neither free nor premium service have logging enabled by default. Premium users can enable logging/analytics at will. color: info protocols: + - name: Cleartext - name: DoH - name: DoT -dnssec: true -qname_minimization: true -filtering: Based on server choice -providers: - - name: Self \ No newline at end of file +ecs: + status: false +filtering: Based on server choice \ No newline at end of file diff --git a/_data/dns/mullvad.yml b/_data/dns/mullvad.yml new file mode 100644 index 00000000..aa573d14 --- /dev/null +++ b/_data/dns/mullvad.yml @@ -0,0 +1,17 @@ +title: MullvadDNS +homepage: 'https://mullvad.net/en/help/dns-over-https-and-dns-over-tls/' +source: 'https://github.com/mullvad/dns-adblock' +privacy_policy: + link: 'https://mullvad.net/en/help/privacy-policy/' + tooltip: >- + "Our public DNS service offers DNS over HTTPS (DoH) and DNS over TLS (DoT), with QNAME minimization and basic ad blocking. It has been audited by the security experts at Assured. You can use this privacy-enhancing service even if you don't use Mullvad." +type: + name: Commercial +logs: + policy: false +protocols: + - name: DoH + - name: DoT +ecs: + status: false +filtering: Based on server choice. Filter list being used can be found here. \ No newline at end of file diff --git a/_data/dns/nextdns.yml b/_data/dns/nextdns.yml index c81d5d6f..b458e508 100644 --- a/_data/dns/nextdns.yml +++ b/_data/dns/nextdns.yml @@ -1,8 +1,5 @@ title: NextDNS homepage: 'https://www.nextdns.io/' -anycast: true -locations: - - US privacy_policy: link: 'https://www.nextdns.io/privacy' type: @@ -15,11 +12,11 @@ logs: Users can choose retention times and log storage locations for any logs they choose to keep. color: info protocols: + - name: Cleartext - name: DoH - name: DoT - name: DNSCrypt -dnssec: true -qname_minimization: true +ecs: + status: true + text: Optional filtering: Based on server choice -providers: - - name: Self diff --git a/_data/dns/quad9.yml b/_data/dns/quad9.yml index c6a7ef2a..c7bd93d5 100644 --- a/_data/dns/quad9.yml +++ b/_data/dns/quad9.yml @@ -1,8 +1,5 @@ title: Quad9 homepage: 'https://quad9.net/' -anycast: 'https://www.quad9.net/locations/' -locations: - - CH privacy_policy: link: 'https://quad9.net/service/privacy' type: @@ -10,17 +7,11 @@ type: logs: policy: false protocols: + - name: Cleartext - name: DoH - name: DoT - name: DNSCrypt -dnssec: true -qname_minimization: true +ecs: + status: true + text: Optional filtering: Based on server choice, Malware blocking by default -providers: - - name: Self - - name: Packet Clearing House - link: 'https://www.pch.net/' - - name: i3D - link: 'https://www.i3d.net/' - - name: Global Secure Layer - link: 'https://globalsecurelayer.com/' diff --git a/_data/nav/1_providers.yml b/_data/nav/1_providers.yml index 19e9cade..948d9fd3 100644 --- a/_data/nav/1_providers.yml +++ b/_data/nav/1_providers.yml @@ -8,7 +8,7 @@ items: - type: link title: DNS Servers icon: fad fa-map-signs - file: _pages/providers/dns.md + file: _evergreen/dns.md - type: link title: Email Providers icon: fad fa-envelope diff --git a/_data/software/dns-apps/1_rethinkdns.yml b/_data/software/dns-apps/1_rethinkdns.yml new file mode 100644 index 00000000..b6cbd8e6 --- /dev/null +++ b/_data/software/dns-apps/1_rethinkdns.yml @@ -0,0 +1,15 @@ +title: RethinkDNS +type: Recommendation +logo: /assets/img/android/rethinkdns.svg +logo_dark: /assets/img/android/rethinkdns-dark.svg +description: | + **RethinkDNS** is an open-source Android client supporting [DNS-over-HTTPS](/dns/#dns-over-https-doh), [DNS-over-TLS](/dns/#dns-over-tls-dot), [DNSCrypt](/dns/#dnscrypt) and DNS Proxy along with caching DNS responses, locally logging DNS queries and can be used as a firewall too. +website: 'https://rethinkdns.com' +privacy_policy: 'https://rethinkdns.com/privacy' +downloads: + - icon: fab fa-google-play + url: 'https://play.google.com/store/apps/details?id=com.celzero.bravedns' + - icon: pg-f-droid + url: 'https://f-droid.org/packages/com.celzero.bravedns' + - icon: fab fa-github + url: 'https://github.com/celzero/rethink-app' diff --git a/_data/software/dns-apps/2_dnscloak.yml b/_data/software/dns-apps/2_dnscloak.yml new file mode 100644 index 00000000..fbf9c949 --- /dev/null +++ b/_data/software/dns-apps/2_dnscloak.yml @@ -0,0 +1,12 @@ +title: DNSCloak +type: Recommendation +logo: /assets/img/ios/dnscloak.png +privacy_policy: 'https://drive.google.com/file/d/1050No_pU74CAWUS5-BwQWyO2x_aiMzWc/view' +description: | + An open-source iOS client supporting [DNS-over-HTTPS](/dns/#dns-over-https-doh), [DNSCrypt](/dns/#dnscrypt), and [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy/wiki) options such as caching DNS responses, locally logging DNS queries, and custom block lists. Users can [add custom resolvers by DNS stamp](https://medium.com/privacyguides/adding-custom-dns-over-https-resolvers-to-dnscloak-20ff5845f4b5). +website: 'https://github.com/s-s/dnscloak/blob/master/README.md' +downloads: + - icon: fab fa-app-store-ios + url: 'https://apps.apple.com/app/id1452162351' + - icon: fab fa-github + url: 'https://github.com/s-s/dnscloak' diff --git a/_data/software/dns-apps/3_dnscrypt-proxy.yml b/_data/software/dns-apps/3_dnscrypt-proxy.yml new file mode 100644 index 00000000..5801ea9a --- /dev/null +++ b/_data/software/dns-apps/3_dnscrypt-proxy.yml @@ -0,0 +1,12 @@ +title: dnscrypt-proxy +type: Recommendation +logo: /assets/img/dns/dnscrypt-proxy.svg +description: | + A DNS proxy with support for DNSCrypt, DNS-over-HTTPS, and [Anonymized DNS](https://github.com/DNSCrypt/dnscrypt-proxy/wiki/Anonymized-DNS). + + ## Note + The anonymized DNS feature does [**not**](/dns#why-shouldnt-i-use-encrypted-dns) anonymize other network traffic. +website: 'https://github.com/DNSCrypt/dnscrypt-proxy/wiki' +downloads: + - icon: fab fa-github + url: 'https://github.com/DNSCrypt/dnscrypt-proxy' diff --git a/_includes/table-header-dns.html b/_includes/table-header-dns.html index a3ede48f..d9da1b89 100644 --- a/_includes/table-header-dns.html +++ b/_includes/table-header-dns.html @@ -1,13 +1,9 @@ DNS Provider - Server Locations Privacy Policy Type Protocols Logging - DNSSEC - QNAME Minimization + ECS Filtering - Source Code - Hosting Provider diff --git a/_includes/table-row-dns.html b/_includes/table-row-dns.html index 6a2b3fa9..92a322ee 100644 --- a/_includes/table-row-dns.html +++ b/_includes/table-row-dns.html @@ -2,11 +2,6 @@ {{ data.title }} -{%- if data.anycast -%}Anycast{% if data.anycast contains 'https://' %} (Map){%- endif -%}{%- endif -%} - - {% if data.privacy_policy.link %}{% else %}No{% endif %} No{% else %} - data-value="Yes" class="table-success">Yes{% endunless %} - -No{% else %} - data-value="Yes" class="table-success">Yes{% endunless %} + {% unless data.ecs.status %}data-value="No" class="table-success"> No + {% else %}data-value="Yes" class="table-info"> {{ data.ecs.text }} {% endunless %} {{ data.filtering | escape | default: 'Unknown?' }} - - {% if data.source %} {% endif %} - - - - + \ No newline at end of file diff --git a/_includes/table-unencrypted-dns.html b/_includes/table-unencrypted-dns.html new file mode 100644 index 00000000..e12650e2 --- /dev/null +++ b/_includes/table-unencrypted-dns.html @@ -0,0 +1,53 @@ +
+ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + +
No.TimeSourceDestinationProtocolLengthInfo
10.000000192.0.2.11.1.1.1DNS104Standard query 0x58ba A privacyguides.org OPT
20.2933951.1.1.1192.0.2.1DNS108Standard query response 0x58ba A privacyguides.org A 198.98.54.105 OPT
31.682109192.0.2.18.8.8.8DNS104Standard query 0xf1a9 A privacyguides.org OPT
42.1546988.8.8.8192.0.2.1DNS108Standard query response 0xf1a9 A privacyguides.org A 198.98.54.105 OPT
+
diff --git a/_sass/terminal.scss b/_sass/terminal.scss new file mode 100644 index 00000000..d49d502e --- /dev/null +++ b/_sass/terminal.scss @@ -0,0 +1,20 @@ +* { margin: 0; padding: 0; } + +.terminal { + font-size: 15px; + color: white; + background-color: black; + font-family: monospace; + overflow: scroll; + padding: 10px; + border-radius: 10px; + -ms-overflow-style: none; /* Internet Explorer 10+, make scrollbars invisible */ + scrollbar-width: none; /* Firefox, make scrollbars invisible */ + margin: 25px; +} + +.terminal::-webkit-scrollbar { /* WebKit, make scrollbars invisible */ + width: 0; + height: 0; + box-shadow: 0px 0px 10px rgba(0,0,0,.4) +} diff --git a/assets/css/app.scss b/assets/css/app.scss index 99274874..b853e3d8 100644 --- a/assets/css/app.scss +++ b/assets/css/app.scss @@ -8,6 +8,13 @@ @import "./node_modules/bootstrap/scss/mixins"; @import "./node_modules/bootstrap/scss/utilities"; +.flowchart{ + width: 40vmax; + float: center; + padding: 10px; + background-color: var(--bs-body-bg); +} + $dm-grays: ( "dm-white": $white, "dm-100": $gray-100, @@ -76,6 +83,7 @@ h1, h2, h3:not(.h5), h4 { @import "./node_modules/bootstrap/scss/bootstrap"; @import "pg-font"; @import "flag-icon"; +@import "terminal"; .textColor { fill: $dark; diff --git a/assets/css/dark.scss b/assets/css/dark.scss index 3107a29f..5b15e27b 100644 --- a/assets/css/dark.scss +++ b/assets/css/dark.scss @@ -20,6 +20,13 @@ $hr-border-color: $body-color; @import "./node_modules/bootstrap/scss/variables"; @import "variables"; +.flowchart{ + width: 40vmax; + float: center; + padding: 10px; + background-color: var(--bs-body-bg); +} + $dm-grays: ( "dm-white": $black, "dm-100": $gray-900, diff --git a/assets/img/legacy_svg/3rd-party/android.svg b/assets/img/android/android.svg similarity index 100% rename from assets/img/legacy_svg/3rd-party/android.svg rename to assets/img/android/android.svg diff --git a/assets/img/android/orbot.svg b/assets/img/android/orbot.svg index 80844e7e..7a028b9d 100644 --- a/assets/img/android/orbot.svg +++ b/assets/img/android/orbot.svg @@ -1,2 +1,2 @@ - + diff --git a/assets/img/android/rethinkdns-dark.svg b/assets/img/android/rethinkdns-dark.svg new file mode 100644 index 00000000..31b46f28 --- /dev/null +++ b/assets/img/android/rethinkdns-dark.svg @@ -0,0 +1,2 @@ + + diff --git a/assets/img/android/rethinkdns.svg b/assets/img/android/rethinkdns.svg new file mode 100644 index 00000000..8aad5e34 --- /dev/null +++ b/assets/img/android/rethinkdns.svg @@ -0,0 +1,2 @@ + + diff --git a/assets/img/dns/dns-dark.svg b/assets/img/dns/dns-dark.svg new file mode 100644 index 00000000..f37909ca --- /dev/null +++ b/assets/img/dns/dns-dark.svg @@ -0,0 +1,166 @@ + + + + + + +DNS + + +Start + +Start + + + +anonymous + +Trying to be + anonymous? + + + +Start->anonymous + + + + + +nothing + +Do nothing + + + +censorship + +Avoiding + censorship? + + + +anonymous->censorship + + +No + + + +tor + +Use Tor + + + +anonymous->tor + + +Yes + + + +privacy + +Want privacy + from ISP? + + + +censorship->privacy + + +No + + + +vpnOrTor + +Use VPN + or Tor + + + +censorship->vpnOrTor + + +Yes + + + +obnoxious + +ISP makes + obnoxious + redirects? + + + +privacy->obnoxious + + +No + + + +privacy->vpnOrTor + + +Yes + + + +ispDNS + +Does ISP + support + encrypted + DNS? + + + +obnoxious->ispDNS + + +No + + + +encryptedDNS + +Use encrypted + DNS with 3rd + party + + + +obnoxious->encryptedDNS + + +Yes + + + +ispDNS->nothing + + +No + + + +useISP + +Use encrypted + DNS with ISP + + + +ispDNS->useISP + + +Yes + + + diff --git a/assets/img/dns/dns.svg b/assets/img/dns/dns.svg new file mode 100644 index 00000000..72599e08 --- /dev/null +++ b/assets/img/dns/dns.svg @@ -0,0 +1,166 @@ + + + + + + +DNS + + +Start + +Start + + + +anonymous + +Trying to be + anonymous? + + + +Start->anonymous + + + + + +nothing + +Do nothing + + + +censorship + +Avoiding + censorship? + + + +anonymous->censorship + + +No + + + +tor + +Use Tor + + + +anonymous->tor + + +Yes + + + +privacy + +Want privacy + from ISP? + + + +censorship->privacy + + +No + + + +vpnOrTor + +Use VPN + or Tor + + + +censorship->vpnOrTor + + +Yes + + + +obnoxious + +ISP makes + obnoxious + redirects? + + + +privacy->obnoxious + + +No + + + +privacy->vpnOrTor + + +Yes + + + +ispDNS + +Does ISP + support + encrypted + DNS? + + + +obnoxious->ispDNS + + +No + + + +encryptedDNS + +Use encrypted + DNS with 3rd + party + + + +obnoxious->encryptedDNS + + +Yes + + + +ispDNS->nothing + + +No + + + +useISP + +Use encrypted + DNS with ISP + + + +ispDNS->useISP + + +Yes + + + diff --git a/assets/img/legacy_svg/3rd-party/dnscrypt-proxy.svg b/assets/img/dns/dnscrypt-proxy.svg similarity index 100% rename from assets/img/legacy_svg/3rd-party/dnscrypt-proxy.svg rename to assets/img/dns/dnscrypt-proxy.svg diff --git a/assets/img/legacy_png/3rd-party/dnscloak.png b/assets/img/ios/dnscloak.png similarity index 100% rename from assets/img/legacy_png/3rd-party/dnscloak.png rename to assets/img/ios/dnscloak.png diff --git a/assets/img/legacy_png/3rd-party/nebulo.png b/assets/img/legacy_png/3rd-party/nebulo.png deleted file mode 100644 index 69f084c3..00000000 Binary files a/assets/img/legacy_png/3rd-party/nebulo.png and /dev/null differ diff --git a/assets/img/legacy_png/3rd-party/stubby.png b/assets/img/legacy_png/3rd-party/stubby.png deleted file mode 100644 index 0f7ea7b7..00000000 Binary files a/assets/img/legacy_png/3rd-party/stubby.png and /dev/null differ diff --git a/assets/img/legacy_svg/3rd-party/unbound.svg b/assets/img/legacy_svg/3rd-party/unbound.svg deleted file mode 100644 index 91a1a492..00000000 --- a/assets/img/legacy_svg/3rd-party/unbound.svg +++ /dev/null @@ -1,2 +0,0 @@ - - diff --git a/collections/_evergreen/android.md b/collections/_evergreen/android.md index b3127588..f87f304c 100644 --- a/collections/_evergreen/android.md +++ b/collections/_evergreen/android.md @@ -60,7 +60,7 @@ Modern Android devices have global toggles for disabling [Bluetooth](https://en. ### Avoid Root [Rooting](https://en.wikipedia.org/wiki/Rooting_(Android)) Android phones can decrease security significantly as it weakens the complete [Android security model](https://en.wikipedia.org/wiki/Android_(operating_system)#Security_and_privacy). This can decrease privacy should there be an exploit that is assisted by the decreased security. Common rooting methods involve directly tampering with the boot partition, making it impossible to perform successful [Verified Boot](https://source.android.com/security/verifiedboot). Apps that require root will also modify the system partition meaning that Verified Boot would have to remain disabled. Having root exposed directly in the user interface also increases the [attack surface](https://en.wikipedia.org/wiki/Attack_surface) of your device and may assist in [privilege escalation](https://en.wikipedia.org/wiki/Privilege_escalation) vulnerabilities and [SELinux](https://en.wikipedia.org/wiki/Security-Enhanced_Linux) policy bypasses. -Adblockers (AdAway) which modify the [hosts file](https://en.wikipedia.org/wiki/Hosts_(file)) and firewalls (AFWall+) which require root access persistently are dangerous and should not be used. They are also not the correct way to solve their intended purposes. For Adblocking we suggest encrypted [DNS](/providers/dns) or [VPN](/providers/vpn/) server blocking solutions instead. RethinkDNS, TrackerControl and AdAway in non-root mode will take up the VPN slot (by using a local loopback VPN) preventing you from using privacy enhancing services such as Orbot or a real VPN server. +Adblockers (AdAway) which modify the [hosts file](https://en.wikipedia.org/wiki/Hosts_(file)) and firewalls (AFWall+) which require root access persistently are dangerous and should not be used. They are also not the correct way to solve their intended purposes. For Adblocking we suggest encrypted [DNS](/dns) or [VPN](/providers/vpn/) server blocking solutions instead. RethinkDNS, TrackerControl and AdAway in non-root mode will take up the VPN slot (by using a local loopback VPN) preventing you from using privacy enhancing services such as Orbot or a real VPN server. AFWall+ works based on the [packet filtering](https://en.wikipedia.org/wiki/Firewall_(computing)#Packet_filter) approach and may be bypassable in some situations. diff --git a/collections/_evergreen/dns.md b/collections/_evergreen/dns.md new file mode 100644 index 00000000..88a4abb6 --- /dev/null +++ b/collections/_evergreen/dns.md @@ -0,0 +1,266 @@ +--- +layout: page +title: "DNS Resolvers" +description: "The [Domain Name System (DNS)](https://en.wikipedia.org/wiki/Domain_Name_System) is the 'phonebook of the Internet'. DNS translates domain names to [IP](https://en.wikipedia.org/wiki/Internet_Protocol) addresses so browsers and other services can load Internet resources, through a decentralized network of servers." +--- + +## What is DNS? +When you visit a website, a numerical address is returned. For example, when you visit `privacyguides.org`, the address `192.98.54.105` is returned. + +DNS has existed since the [early days](https://en.wikipedia.org/wiki/Domain_Name_System#History) of the Internet. DNS requests made to and from DNS servers are **not** generally encrypted. In a residential setting, a customer is given servers by the [ISP](https://en.wikipedia.org/wiki/Internet_service_provider) via [Dynamic Host Configuration Protocol (DHCP)](https://en.wikipedia.org/wiki/Dynamic_Host_Configuration_Protocol). + +Unencrypted DNS requests are able to be easily **surveilled** and **modified** in transit. In some parts of the world ISPs are ordered to do primitive [DNS filtering](https://en.wikipedia.org/wiki/DNS_blocking). When a user requests the IP of a domain that is blocked, the server may not respond or may respond with a different IP address. As the DNS protocol is not encrypted, the ISP (or any network operator) can use [deep packet inspection (DPI)](https://en.wikipedia.org/wiki/Deep_packet_inspection) to monitor requests. ISPs can also block requests based on common characteristics, regardless of which DNS server is used. Unencrypted DNS always uses [port](https://en.wikipedia.org/wiki/Port_(computer_networking)) 53 and always uses the [User Datagram Protocol (UDP)](https://en.wikipedia.org/wiki/User_Datagram_Protocol). + +Below we discuss what an outside observer may see using regular unencrypted DNS, and [encrypted DNS](/dns/#what-is-encrypted-dns). + +### Unencrypted DNS +1. Using [`tshark`](https://www.wireshark.org/docs/man-pages/tshark.html) (part of the [Wireshark](https://en.wikipedia.org/wiki/Wireshark) project) we can monitor and record internet packet flow. This command records packets that meet the rules specified: +
tshark -w /tmp/dns.pcap udp port 53 and host 1.1.1.1 or host 8.8.8.8
+ +2. We can then use [`dig`](https://en.wikipedia.org/wiki/Dig_(command)) to send the DNS lookup to both servers. Software such as web browsers do these lookups automatically unless they are configured to use [encrypted DNS](/dns/#what-is-encrypted-dns). +
+   dig +noall +answer privacyguides.org @1.1.1.1
+   dig +noall +answer privacyguides.org @8.8.8.8
+   
+ + or [`nslookup`](https://en.wikipedia.org/wiki/Nslookup) on Windows: +
+   nslookup privacyguides.org 1.1.1.1
+   nslookup privacyguides.org 8.8.8.8
+   
+ +3. Next we want to [analyse](https://www.wireshark.org/docs/wsug_html_chunked/ChapterIntroduction.html#ChIntroWhatIs) the results: +
wireshark -r /tmp/dns.pcap
+ or: +
tshark -r /tmp/dns.pcap
+ +If you ran the Wireguard command above the top pane shows the "[frames](https://en.wikipedia.org/wiki/Ethernet_frame)", and the bottom pane shows all the data about the selected frame. Enterprise filtering and monitoring solutions (such as those purchased by governments) can do the process automatically, without human interaction and can aggregate those frames to produce statistical data useful to the network observer. + +{% include table-unencrypted-dns.html %} + +An observer could modify any of these packets. + +## What is "encrypted DNS"? +Encrypted DNS can refer to one of a number of protocols, the most common ones being: + +### DNSCrypt +[**DNSCrypt**](https://en.wikipedia.org/wiki/DNSCrypt) was one of the first methods of encrypting DNS queries. The [protocol](https://en.wikipedia.org/wiki/DNSCrypt#Protocol) operates on [port 443](https://en.wikipedia.org/wiki/Well-known_ports) and works with both the [TCP](https://en.wikipedia.org/wiki/Transmission_Control_Protocol) or [UDP](https://en.wikipedia.org/wiki/User_Datagram_Protocol) transport protocols. DNSCrypt has never been submitted to the [Internet Engineering Task Force (IETF)](https://en.wikipedia.org/wiki/Internet_Engineering_Task_Force) nor has it gone through the [Request for Comments (RFC)](https://en.wikipedia.org/wiki/Request_for_Comments) process, so it has not been used widely outside of a few [implementations](https://dnscrypt.info/implementations). As a result, it has been largely replaced by the more popular [DNS over HTTPS (DoH)](/dns/#dns-over-https-doh). + +### DNS over TLS (DoT) +[**DNS over TLS (DoT)**](https://en.wikipedia.org/wiki/DNS_over_TLS) is another method for encrypting DNS communication that is defined in [RFC 7858](https://datatracker.ietf.org/doc/html/rfc7858). Support was first implemented in [Android 9](https://en.wikipedia.org/wiki/Android_Pie), [iOS 14](https://en.wikipedia.org/wiki/IOS_14) and on Linux in [systemd-resolved](https://www.freedesktop.org/software/systemd/man/resolved.conf.html#DNSOverTLS=) in version 237. Preference in the industry has been moving away from DoT to [DNS over HTTPS](/dns/#dns-over-https-doh) in recent years as DoT is a [complex protocol](https://dnscrypt.info/faq/) and has varying compliance to the RFC across the implementations that exist. DoT also operates on a dedicated port 853 and that can be blocked easily by restrictive firewalls. + +### DNS over HTTPS (DoH) +[**DNS over HTTPS**](https://en.wikipedia.org/wiki/DNS_over_HTTPS) as defined in [RFC 8484](https://datatracker.ietf.org/doc/html/rfc8484) packages queries in the [HTTP/2](https://en.wikipedia.org/wiki/HTTP/2) protocol and provides security with [HTTPS](https://en.wikipedia.org/wiki/HTTPS). Support was first added in web browsers such as [Firefox 60](https://support.mozilla.org/en-US/kb/firefox-dns-over-https) and [Chrome 83](https://blog.chromium.org/2020/05/a-safer-and-more-private-browsing-DoH.html). + +Native implementations showed up in [iOS 14](https://en.wikipedia.org/wiki/IOS_14), [macOS 11](https://en.wikipedia.org/wiki/MacOS_11), [Microsoft Windows](https://docs.microsoft.com/en-us/windows-server/networking/dns/doh-client-support), and Android 13 (however it won't be enabled [by default](https://android-review.googlesource.com/c/platform/packages/modules/DnsResolver/+/1833144)). General Linux desktop support is waiting on the systemd [implementation](https://github.com/systemd/systemd/issues/8639) so installing third party software is still required as described [below](/dns/#linux). + +## What can an outside party see? +In this example we will record what happens when we make a DoH request: + +1. Firstly start `tshark`: +
+   tshark -w /tmp/dns_doh.pcap -f "tcp port https and host 1.1.1.1"
+   
+ +2. Secondly make a request with `curl`: +
+   curl -vI --doh-url https://1.1.1.1/dns-query https://privacyguides.org
+   
+ +3. After making the request, we can stop the packet capture with CTRL + C. + +4. Analyse the results in Wireshark: +
wireshark -r /tmp/dns_doh.pcap
+ +We can see the [connection establishment](https://en.wikipedia.org/wiki/Transmission_Control_Protocol#Connection_establishment) and [TLS handshake](https://www.cloudflare.com/learning/ssl/what-happens-in-a-tls-handshake/) that occurs with any encrypted connection. When looking at the "application data" packets that follow, none of them contain the domain we requested or the IP address returned. + +## Why **shouldn't** I use encrypted DNS? +In locations where there is internet filtering (or censorship), visiting forbidden resources may have its own consequences which you should consider in your [threat model](/threat-modeling/). We do **not** suggest the use of encrypted DNS for this purpose. Use [Tor](https://torproject.org), or a [VPN](/providers/vpn/) instead. If you're using a VPN, you should use your VPN's DNS servers. When using a VPN you are already trusting them with all your network activity. We made this flow chart to describe when you *should* use "encrypted DNS": + + + + DNS flowchart + + +When we do a DNS lookup, it's generally because we want to access a resource. Below we will discuss some of the methods that may disclose your browsing activities even when using encrypted DNS: + +### IP Address +The simplest way to determine browsing activity might be to look at the IP addresses your devices are accessing. For example, if the observer knows that `privacyguides.org` is at `198.98.54.105`, and your device is requesting data from `198.98.54.105`, there is a good chance you're visiting Privacy Guides. + +This method is only useful when the IP address belongs to a server that only hosts few websites. It's also not very useful if the site is hosted on a shared platform, (e.g. Github Pages, Cloudflare Pages, Netlify, Wordpress, Blogger etc). It also isn't very useful if the server is hosted behind a [reverse proxy](https://en.wikipedia.org/wiki/Reverse_proxy), which is very common on the modern Internet. + +### Server Name Indication (SNI) +Server Name Indication, is typically used when a IP address hosts many websites. This could be a service like Cloudflare, or some other [Denial-of-service attack](https://en.wikipedia.org/wiki/Denial-of-service_attack) protection. + +1. Start capturing again with `tshark`. We've added a filter with our IP address so you don't capture many packets: +
+   tshark -w /tmp/pg.pcap port 443 and host 198.98.54.105
+   
+ +2. Then we visit [https://privacyguides.org](https://privacyguides.org). + +3. After visiting the website, we what to stop the packet capture with CTRL + C. + +4. Next we want to analyze the results: +
wireshark -r /tmp/pg.pcap
+ We will see the [connection establishment](https://en.wikipedia.org/wiki/Transmission_Control_Protocol#Connection_establishment), followed by the [TLS handshake](https://www.cloudflare.com/learning/ssl/what-happens-in-a-tls-handshake/) for the Privacy Guides website. Around frame 5. you'll see a "Client Hello". + +5. Expand the triangle ▸ next to each field: +
+   ▸ Transport Layer Security
+     ▸ TLSv1.3 Record Layer: Handshake Protocol: Client Hello
+       ▸ Handshake Protocol: Client Hello
+         ▸ Extension: server_name (len=22)
+           ▸ Server Name Indication extension
+   
+ +6. We can see the [Server Name Indication (SNI)](https://en.wikipedia.org/wiki/Server_Name_Indication) value which discloses the website we are visiting. The `tshark` command can give you the value directly for all packets containing a SNI value: +
+    tshark -r /tmp/pg.pcap -Tfields -Y tls.handshake.extensions_server_name -e tls.handshake.extensions_server_name
+   
+ +This means even if we are using "Encrypted DNS" servers, the domain will likely be disclosed through SNI. The [TLS v1.3](https://en.wikipedia.org/wiki/Transport_Layer_Security#TLS_1.3) protocol brings with it [Encrypted Client Hello](https://blog.cloudflare.com/encrypted-client-hello/) which prevents this kind of leak. + +Governments, in particular [China](https://www.zdnet.com/article/china-is-now-blocking-all-encrypted-https-traffic-using-tls-1-3-and-esni/) and [Russia](https://www.zdnet.com/article/russia-wants-to-ban-the-use-of-secure-protocols-such-as-tls-1-3-doh-dot-esni/), have either already [started blocking](https://en.wikipedia.org/wiki/Server_Name_Indication#Encrypted_Client_Hello) it or expressed a desire to do so. Recently Russia has [started blocking foreign websites](https://github.com/net4people/bbs/issues/108) that use the [HTTP/3](https://en.wikipedia.org/wiki/HTTP/3) standard. This is because the [QUIC](https://en.wikipedia.org/wiki/QUIC) protocol that is a part of HTTP/3 requires that `ClientHello` be also encrypted. + +### Online Certificate Status Protocol (OCSP) +Another way your browser can disclose your browsing activities is with the [Online Certificate Status Protocol](https://en.wikipedia.org/wiki/Online_Certificate_Status_Protocol). When visiting a [HTTPS](https://en.wikipedia.org/wiki/HTTPS) website, the browser might check to see if the [X.509](https://en.wikipedia.org/wiki/X.509) [certificate](https://en.wikipedia.org/wiki/Public_key_certificate) has been [revoked](https://en.wikipedia.org/wiki/Certificate_revocation_list). This is generally done through the [HTTP](https://en.wikipedia.org/wiki/Hypertext_Transfer_Protocol) protocol, meaning it is **not** encrypted. + +The OCSP request contains the certificate "[serial number](https://en.wikipedia.org/wiki/Public_key_certificate#Common_fields)", which is unique. It is sent to the "OCSP responder" in order to check its status. + +We can simulate what a browser would do using the [`openssl`](https://en.wikipedia.org/wiki/OpenSSL) command. + +1. Get the server certificate and use [`sed`](https://en.wikipedia.org/wiki/Sed) to keep just the important part and write it out to a file: +
+   openssl s_client -connect privacyguides.org:443 < /dev/null 2>&1 |
+       sed -n '/^-*BEGIN/,/^-*END/p' > /tmp/pg_server.cert
+   
+ +2. Get the intermediate certificate. [Certificate Authorities (CA)](https://en.wikipedia.org/wiki/Certificate_authority) normally don't sign a certificate directly; they use what is known as an "intermediate" certificate. +
+   openssl s_client -showcerts -connect privacyguides.org:443 < /dev/null 2>&1 |
+       sed -n '/^-*BEGIN/,/^-*END/p' > /tmp/pg_and_intermediate.cert
+   
+ +3. The first certificate in `pg_and_intermediate.cert`, is actually the server certificate from step 1. We can use `sed` again to delete until the first instance of END: +
+   sed -n '/^-*END CERTIFICATE-*$/!d;:a n;p;ba' \
+       /tmp/pg_and_intermediate.cert > /tmp/intermediate_chain.cert
+   
+ +4. Get the OCSP responder for the server certificate: +
openssl x509 -noout -ocsp_uri -in /tmp/pg_server.cert
+ + If we want to see all the details of the certificate we can use: +
openssl x509 -text -noout -in /tmp/pg_server.cert
+ Our certificate shows the Lets Encrypt certificate responder. + +5. Start the packet capture: +
+   tshark -w /tmp/pg_ocsp.pcap -f "tcp port http"
+   
+ +6. Make the OCSP request: +
+   openssl ocsp -issuer /tmp/intermediate_chain.cert \
+                -cert /tmp/pg_server.cert \
+                -text \
+                -url http://r3.o.lencr.org
+   
+ +6. Open the capture: +
+   wireshark -r /tmp/pg_ocsp.pcap
+   
+ + There will be two packets with the "OCSP" protocol; a "Request" and a "Response". For the "Request" we can see the "serial number" by expanding the triangle ▸ next to each field: +
+   ▸ Online Certificate Status Protocol
+     ▸ tbsRequest
+       ▸ requestList: 1 item
+         ▸ Request
+           ▸ reqCert
+             serialNumber
+   
+ For the "Response" we can also see the "serial number": +
+   ▸ Online Certificate Status Protocol
+     ▸ responseBytes
+       ▸ BasicOCSPResponse
+         ▸ tbsResponseData
+           ▸ responses: 1 item
+             ▸ SingleResponse
+               ▸ certID
+                 serialNumber
+   
+ +7. Or use `tshark` to filter the packets for the Serial Number: +
+   tshark -r /tmp/pg_ocsp.pcap -Tfields -Y ocsp.serialNumber -e ocsp.serialNumber
+   
+ +If the network observer has the public certificate, which is publicly available, they can match the serial number with that certificate and therefore determine the site you're visiting from that. The process can be automated and can associate IP addresses with serial numbers. It is also possible to check [Certificate Transparency](https://en.wikipedia.org/wiki/Certificate_Transparency) logs for the serial number. + +## Why should I use encrypted DNS? +You should only use DNS if your [threat model](/threat-modeling/) doesn't require you to hide any of your browsing activity. Encrypted DNS should only be used to get around basic [DNS blocking](https://en.wikipedia.org/wiki/DNS_blocking) when you can be sure there won't be any consequences. + +Encrypted DNS can also help if your ISP obnoxiously redirects you to other websites. These are our recommendations for servers: + +{% include recommendation-table.html data='dns' %} + +The criteria for servers for this table are: + * Must support [DNSSEC](/dns/#what-is-dnssec-and-when-is-it-used) + * Must have [anycast](https://en.wikipedia.org/wiki/Anycast#Addressing_methods) support + * [QNAME Minimization](/dns/#what-is-qname-minimization) + +## What is DNSSEC and when is it used? +[Domain Name System Security Extensions (DNSSEC)](https://en.wikipedia.org/wiki/Domain_Name_System_Security_Extensions) is used to provide authenticity to the records being fetched from upstream DNS servers. It doesn't provide confidentiality, for that we use one of the [encrypted DNS](/dns#what-is-encrypted-dns) protocols discussed above. + +## What is QNAME minimization? +A QNAME is a "qualified name", for example `privacyguides.org`. QNAME minimisation reduces the amount of information sent from the DNS server to the [authoritative name server](https://en.wikipedia.org/wiki/Name_server#Authoritative_name_server). + +Instead of sending the whole domain `privacyguides.org`, QNAME minimization means the DNS server will ask for all the records that end in `.org`. Further technical description is defined in [RFC 7816](https://datatracker.ietf.org/doc/html/rfc7816). + +## What is EDNS Client Subnet (ECS)? +The [EDNS Client Subnet](https://en.wikipedia.org/wiki/EDNS_Client_Subnet) is a method for a recursive DNS resolver to specify a [subnetwork](https://en.wikipedia.org/wiki/Subnetwork) for the [host or client](https://en.wikipedia.org/wiki/Client_(computing)) which is making the DNS query. + +It's intended to "speed up" delivery of data by giving the client an answer that belongs to a server that is close to them such as a [content delivery network (CDN)](https://en.wikipedia.org/wiki/Content_delivery_network), which are often used in video streaming and serving JavaScript web apps. + +This feature does come at a privacy cost, as it tells the DNS server some information about the client's location. + +## Native Operating System Support + +### Android +Android 9 and above support DNS over TLS. Android 13 will support DNS over HTTPS. The settings can be found in: *Settings* → *Network & Internet* → *Private DNS*. + +### Apple Devices +The latest versions of iOS, iPadOS, tvOS, and macOS, support both DoT and DoH. Both protocols are supported natively via [configuration profiles](https://support.apple.com/guide/security/configuration-profile-enforcement-secf6fb9f053/web) or through the [DNS Settings API](https://developer.apple.com/documentation/networkextension/dns_settings). + +After installation of either a configuration profile or an app that utilizes the DNS Settings API, the DNS configuration can be selected. If a VPN is active, resolution within the VPN tunnel will use the VPN's DNS settings and not your system-wide settings. + + * **iOS/iPadOS:** *Settings → General → VPN, DNS, & Device Management → DNS* + * **macOS:** *System Preferences → Network* + +Apple does not provide a native interface for creating encrypted DNS profiles. [Secure DNS profile creator](https://dns.notjakob.com/tool.html) is an unofficial tool for creating your own encrypted DNS profiles, however they will not be signed. Signed profiles are preferred; signing validates a profile's origin and helps to ensure the integrity of the profiles. A green "Verified" label is given to signed configuration profiles. For more information on code signing, see [About Code Signing](https://developer.apple.com/library/archive/documentation/Security/Conceptual/CodeSigningGuide/Introduction/Introduction.html). + + * **Signed profiles** are offered by [AdGuard](https://adguard.com/en/blog/encrypted-dns-ios-14.html), [ControlD](https://kb.controld.com/en/tutorials), [NextDNS](https://apple.nextdns.io), [Quad9](https://www.quad9.net/news/blog/ios-mobile-provisioning-profiles/). + +### Windows +Windows users can [turn on DoH](https://docs.microsoft.com/en-us/windows-server/networking/dns/doh-client-support), by accessing Windows settings in the control panel. + +Select *Settings* → *Network & Internet* → *Ethernet* or *WiFi*, → *Edit DNS Settings* → Preferred DNS encryption → *Encrypted only (DNS over HTTPS)*. + +### Linux +`systemd-resolved` doesn't [yet support](https://github.com/systemd/systemd/issues/8639), which many Linux distributions use to do their DNS lookups. This means you need to install a proxy like [dnscrypt-proxy](https://github.com/DNSCrypt/dnscrypt-proxy) and [configure it](https://wiki.archlinux.org/title/Dnscrypt-proxy) to take all the DNS queries from your system resolver and forward them over HTTPS. + +### Encrypted DNS Proxies +This software provides third-party encrypted DNS support by pointing the [unencrypted dns](/dns/#unencrypted-dns) resolver to a local [encrypted dns](/dns/#what-is-encrypted-dns) proxy. + +{% for item_hash in site.data.software.dns-apps %} +{% assign item = item_hash[1] %} + +{% if item.type == "Recommendation" %} +{% include recommendation-card.html %} +{% endif %} + +{% endfor %} diff --git a/collections/_evergreen/linux-desktop.md b/collections/_evergreen/linux-desktop.md index f322e2a2..e8c8f046 100644 --- a/collections/_evergreen/linux-desktop.md +++ b/collections/_evergreen/linux-desktop.md @@ -255,9 +255,9 @@ There is also further hardening to [PAM](https://en.wikipedia.org/wiki/Linux_PAM On Red Hat distributions you can use [`authselect`](https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/configuring_authentication_and_authorization_in_rhel/configuring-user-authentication-using-authselect_configuring-authentication-and-authorization-in-rhel) to configure this e.g.: -``` +
 sudo authselect select  with-faillock without-nullok with-pamaccess
-```
+
On systems where [`pam_faillock`](https://man7.org/linux/man-pages/man8/pam_tally.8.html) is not available, consider using [`pam_tally2`](https://man7.org/linux/man-pages/man8/pam_tally.8.html) instead. diff --git a/collections/_pages/providers/dns.md b/collections/_pages/providers/dns.md deleted file mode 100644 index 438654e0..00000000 --- a/collections/_pages/providers/dns.md +++ /dev/null @@ -1,115 +0,0 @@ ---- -layout: page -title: "Encrypted DNS Resolvers" -description: "Don't let Google see all your DNS traffic. Discover privacy-centric alternatives to the traditional DNS providers." ---- - - - -{% include recommendation-table.html data='dns' %} - -## Encrypted DNS Clients for Desktop - -{% - include legacy/cardv2.html - title="Unbound" - image="/assets/img/legacy_svg/3rd-party/unbound.svg" - description='A validating, recursive, caching DNS resolver, supporting DNS-over-TLS, and has been independently audited.' - website="https://nlnetlabs.nl/projects/unbound/about/" - github="https://github.com/NLnetLabs/unbound" -%} - -{% - include legacy/cardv2.html - title="dnscrypt-proxy" - image="/assets/img/legacy_svg/3rd-party/dnscrypt-proxy.svg" - description='A DNS proxy with support for DNSCrypt, DNS-over-HTTPS, and Anonymized DNSCrypt, a relay-based protocol that the hides client IP address.' - website="https://github.com/DNSCrypt/dnscrypt-proxy/wiki" - github="https://github.com/DNSCrypt/dnscrypt-proxy" -%} - -{% - include legacy/cardv2.html - title="Stubby" - image="/assets/img/legacy_png/3rd-party/stubby.png" - description='An application that acts as a local DNS-over-TLS stub resolver. Stubby can be used in combination with Unbound by managing the upstream TLS connections (since Unbound cannot yet re-use TCP/TLS connections) with Unbound providing a local cache.' - website="https://dnsprivacy.org/wiki/display/DP/DNS+Privacy+Daemon+-+Stubby" - github="https://github.com/getdnsapi/stubby" -%} - -{% - include legacy/cardv2.html - title="Firefox's built-in DNS-over-HTTPS resolver" - image="/assets/img/legacy_svg/3rd-party/firefox_browser.svg" - description='Firefox comes with built-in DNS-over-HTTPS support for NextDNS and Cloudflare but users can manually use any other DoH resolver.' - labels="color==warning::icon==fas fa-exclamation-triangle::link==https://developers.cloudflare.com/1.1.1.1/privacy/cloudflare-resolver-firefox#what-information-does-the-cloudflare-resolver-for-firefox-collect::text==Warning::tooltip==Cloudflare stores personally identifiable information such as user IP addresses and query information for up to 24 hours, and retains some bulk anonymized data indefinitely." - website="https://support.mozilla.org/en-US/kb/firefox-dns-over-https" - privacy-policy="https://wiki.mozilla.org/Security/DOH-resolver-policy" -%} - -## Encrypted DNS Clients for Android - -{% - include legacy/cardv2.html - title="Android 9's built-in DNS-over-TLS resolver" - image="/assets/img/legacy_svg/3rd-party/android.svg" - description="Android 9 (Pie) comes with built-in DNS-over-TLS support without the need for a 3rd-party application." - labels="color==warning::icon==fas fa-exclamation-triangle::link==https://developers.google.com/speed/public-dns/docs/using#android_9_pie_or_later::text==Warning::tooltip==Android 9's DoT settings have no effect when used concurrently with VPN-based apps which override the DNS." - website="https://support.google.com/android/answer/9089903#private_dns" -%} - -{% - include legacy/cardv2.html - title="Nebulo" - image="/assets/img/legacy_png/3rd-party/nebulo.png" - description='An open-source Android client supporting DNS-over-HTTPS and DNS-over-TLS, caching DNS responses, and locally logging DNS queries.' - website="https://git.frostnerd.com/PublicAndroidApps/smokescreen/-/blob/master/README.md" - privacy-policy="https://smokescreen.app/privacypolicy" - fdroid="https://git.frostnerd.com/PublicAndroidApps/smokescreen#f-droid" - googleplay="https://play.google.com/store/apps/details?id=com.frostnerd.smokescreen" - source="https://git.frostnerd.com/PublicAndroidApps/smokescreen" -%} - -## Encrypted DNS Clients for iOS - -{% - include legacy/cardv2.html - title="DNSCloak" - image="/assets/img/legacy_png/3rd-party/dnscloak.png" - description='An open-source iOS client supporting DNS-over-HTTPS, DNSCrypt, and dnscrypt-proxy options such as caching DNS responses, locally logging DNS queries, and custom block lists. Users can add custom resolvers by DNS stamp.' - website="https://github.com/s-s/dnscloak/blob/master/README.md" - privacy-policy="https://drive.google.com/file/d/1050No_pU74CAWUS5-BwQWyO2x_aiMzWc/view" - ios="https://apps.apple.com/app/id1452162351" - github="https://github.com/s-s/dnscloak" -%} - -## Native Operating System Support - -

- In iOS, iPadOS, tvOS 14 and macOS 11, DoT and DoH were introduced. DoT and DoH are supported natively by installation of profiles (through mobileconfig files opened in Safari). - After installation, the encrypted DNS server can be selected in Settings → General → VPN and Network → DNS. -

- - - -## Definitions - -

DNS-over-TLS (DoT): - A security protocol for encrypted DNS on a dedicated port 853. Some providers support port 443 which generally works everywhere while port 853 is often blocked by restrictive firewalls. -

- -

DNS-over-HTTPS (DoH): - Similar to DoT, but uses HTTPS instead, being indistinguishable from "normal" HTTPS traffic on port 443 and more difficult to block. {% include badge.html color="warning" text="Warning" tooltip="DoH contains metadata such as user-agent (which may include system information) that is sent to the DNS server." link="https://tools.ietf.org/html/rfc8484#section-8.2" icon="fas fa-exclamation-triangle" %} -

- -

DNSCrypt: - With an open specification, DNSCrypt is an older, yet robust method for encrypting DNS. -

- -

Anonymized DNSCrypt: - A lightweight protocol that hides the client IP address by using pre-configured relays to forward encrypted DNS data. This is a relatively new protocol created in 2019 currently only supported by dnscrypt-proxy and a limited number of relays. -

diff --git a/collections/_posts/2019-11-09-firefox-privacy.md b/collections/_posts/2019-11-09-firefox-privacy.md index a436bf1c..8c3cbf7d 100644 --- a/collections/_posts/2019-11-09-firefox-privacy.md +++ b/collections/_posts/2019-11-09-firefox-privacy.md @@ -42,7 +42,7 @@ Encrypted DNS takes many forms: DNS over HTTPS (DoH), DNS over TLS, DNSCrypt, et ![Screenshot of the Enable DNS over HTTPS box checked, with Cloudflare selected in the provider dropdown.](/assets/img/blog/firefox-privacy-1.png){:.img-fluid .w-75 .mx-auto .d-block} -Keep in mind that by using DoH you're sending all your queries to a single provider, probably Cloudflare unless you choose [another provider](https://privacyguides.org/providers/dns/) that supports DNS over HTTPS. While it may add some privacy protection from your ISP, you're only shifting that trust to the DoH provider. Make sure that's something you want to do. +Keep in mind that by using DoH you're sending all your queries to a single provider, probably Cloudflare unless you choose [another provider](https://privacyguides.org/dns) that supports DNS over HTTPS. While it may add some privacy protection from your ISP, you're only shifting that trust to the DoH provider. Make sure that's something you want to do. It should also be noted that even with DoH, your ISP will still be able to see what domain you're connecting to because of a technology called Server Name Indication (SNI). Until SNI is encrypted as well, there's no getting around it. Encrypted SNI (eSNI) is in the works — and can actually be [enabled on Firefox](https://blog.cloudflare.com/encrypt-that-sni-firefox-edition/) today — but it only works with a small number of servers, mainly ones operated by Cloudflare, so its use is limited currently. Therefore, while DoH provides some additional privacy and integrity protections, its use as a privacy tool is limited until other supplemental tools like eSNI and [DNSSEC](https://www.icann.org/resources/pages/dnssec-what-is-it-why-important-2019-03-05-en) are finalized and implemented.