Root Servers. Root hints file come in many names (db.cache, named.root, named.cache, named.ca) See root-servers.org for more detail

Similar documents
DNS Mark Kosters Carlos Martínez ARIN - LACNIC

DNS/DNSSEC Workshop. In Collaboration with APNIC and HKIRC Hong Kong. Champika Wijayatunga Regional Security Engagement Manager Asia Pacific

DNSSEC Trust tree: (A) ---dnslab.org. (DS keytag: 9247 dig (DNSKEY keytag. ---org. (DS keytag: d

DNSSEC DNS SECURITY EXTENSIONS INTRODUCTION TO DNSSEC FOR SECURING DNS QUERIES AND INFORMATION

Hoda Rohani Anastasios Poulidis Supervisor: Jeroen Scheerder. System and Network Engineering July 2014

DNSSEC All You Need To Know To Get Started

By Paul Wouters

DNS Mark Kosters Carlos Martínez {ARIN, LACNIC} CTO

Scott Rose, NIST Winter JointTechs Meeting Jan 30, 2011 Clemson University

An Overview of DNSSEC. Cesar Diaz! lacnic.net!

Lab 6 Implementing DNSSEC

Managing Authoritative DNS Server

Outline NET 412 NETWORK SECURITY PROTOCOLS. Reference: Lecture 7: DNS Security 3/28/2016

Session J9: DNSSEC and DNS Security

Domain Name System Security

DNSSEC deployment. Phil Regnauld Hervey Allen

DNS Security. APNIC42 Colombo Sri Lanka 01 October 2016 Champika Wijayatunga

DNS / DNSSEC Workshop. bdnog November 2017, Dhaka, Bangladesh

DNS. Introduction To. everything you never wanted to know about IP directory services

Domain Name System Security

Domain Name System Security

DNS Fundamentals. Steve Conte ICANN60 October 2017

DNSSEC. Lutz Donnerhacke. db089309: 1c1c 6311 ef09 d819 e029 65be bfb6 c9cb dig +dnssec e164.arpa. naptr

DNS SECurity Extensions technical overview

Understanding and Deploying DNSSEC. Champika Wijayatunga SANOG29 - Pakistan Jan 2017

DNSSEC operational experiences and recommendations. Antti Ristimäki, CSC/Funet

DNSSEC Tutorial. Auckland, New Zealand 06 August As part of: Issue Date: Revision:

Toward Unspoofable Network Identifiers. CS 585 Fall 2009

Overview. Last Lecture. This Lecture. Next Lecture. Scheduled tasks and log management. DNS and BIND Reference: DNS and BIND, 4 th Edition, O Reilly

The State and Challenges of the DNSSEC Deployment. Eric Osterweil Michael Ryan Dan Massey Lixia Zhang

3. The DNSSEC Primer. Data Integrity (hashes) Authenticated Denial of Existence (NSEC,

Some Internet exploits target name resolution servers. DNSSEC uses cryptography to protect the name resolution

Network Working Group

Table of Contents. DNS security basics. What DNSSEC has to offer. In what sense is DNS insecure? Why DNS needs to be secured.

APNIC DNS/DNSSEC Workshop

Ebook: DNS FUNDAMENTALS. From a Technical Dow Street, Manchester, NH USA

Some DNSSEC thoughts. DNSOPS.JP BOF Interop Japan Geoff Huston Chief Scientist, APNIC June 2007

Domain Name System - Advanced Computer Networks

DENIC DNSSEC Testbed Software support for DNSSEC Ralf Weber

Hands-on DNSSEC with DNSViz. Casey Deccio, Verisign Labs RIPE 72, Copenhagen May 23, 2016

DNS Security. * pers/dnssec/dnssec.html. IT352 Network Security Najwa AlGhamdi

12 DNS Security Extensions DNS resolution via recursive nameserver DNS request/response format Simple DNS cache poisoning The Dan Kaminsky DNS

Assessing and Improving the Quality of DNSSEC

Migrating an OpenDNSSEC signer (February 2016)

BIG-IP DNS Services: Implementations. Version 12.1

Expires: November 15, 2004 VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST May 17, 2004

DNS security. Karst Koymans & Niels Sijm. Tuesday, September 18, Informatics Institute University of Amsterdam

APNIC elearning: DNS Concepts

CIRA DNSSEC PRACTICE STATEMENT

DNS. A Massively Distributed Database. Justin Scott December 12, 2018

Goal of this session

RSA and ECDSA. Geoff Huston APNIC. #apricot2017

A Security Evaluation of DNSSEC with NSEC Review

BIG-IP DNS Services: Implementations. Version 12.0

Securing Domain Name Resolution with DNSSEC

DNS / DNSSEC Workshop

DNS/DNSSEC Workshop. In Collaboration with APNIC and HKIRC Hong Kong. Champika Wijayatunga Regional Security Engagement Manager Asia Pacific

Domain Name System (DNS)

Authoritative-only server & TSIG

DNSSEC at ORNL. Paige Stafford Joint Techs Conference, Fairbanks July 2011

Documentation. Name Server Predelegation Check

DNSSEC HOWTO. A Tutorial in Disguise. Olaf Kolkman, RIPE NCC Published September, $Revision: $

DEPLOY A DNS SERVER IN A SECURE WAY

Secured Dynamic Updates

Harness Your Internet Activity

Re-engineering the DNS One Resolver at a Time. Paul Wilson Director General APNIC channeling Geoff Huston Chief Scientist

Table of Contents. DNS security. Alternative DNS security mechanism. DNSSEC specification. The long (and winding) road to the DNSSEC specification

Configuration of Authoritative Nameservice

TWNIC DNS 網路安全研討會安全問題之解決對策 (DNSSEC) Why do we need DNSSEC? Many application depend on DNS DNS is not secure. There are known vulnerabilities

Expires: June 16, 2004 VeriSign R. Austein ISC D. Massey USC/ISI S. Rose NIST December 17, 2003

Afilias DNSSEC Practice Statement (DPS) Version

SOFTWARE USER MANUAL (SUM): TRAINING, PROCEDURAL, AND DEVELOPMENT DOCUMENTATION

Experience from a Swedish Agency and a Nordic operator

Algorithm for DNSSEC Trusted Key Rollover

Network Security Part 3 Domain Name System

Secure Domain Name System (DNS) Deployment Guide

Conexim DNS Administrator s Guide. Conexim DNS Administrator s Guide

THE AUTHORITATIVE GUIDE TO DNS TERMINOLOGY

DNSSEC for Humans and BIND 10. Paul Vixie Internet Systems Consortium June 9, 2011

RHCE BOOT CAMP BIND. Wednesday, November 28, 12

Seamless transition of domain name system (DNS) authoritative servers

CSC 574 Computer and Network Security. DNS Security

Managing Zones. Staged and Synchronous Modes CHAPTER. See Also

F5 and Infoblox DNS Integrated Architecture: Offering a Complete Scalable, Secure DNS Solution

DNS / DNSSEC Workshop. bdnog May 2017, Bogra, Bangladesh

ARIN Support for DNSSEC and RPKI. ION San Diego 11 December 2012 Pete Toscano, ARIN

Keeping DNS parents and children in sync at Internet Speed! Ólafur Guðmundsson

USING TRANSACTION SIGNATURES (TSIG) FOR SECURE DNS SERVER COMMUNICATION

Running the Setup Web UI

Introduction to the Domain Name System

Development of DNS security, attacks and countermeasures

Remote DNS Cache Poisoning Attack Lab

Remote DNS Cache Poisoning Attack Lab

DOMAIN NAME SECURITY EXTENSIONS

Local DNS Attack Lab. 1 Lab Overview. 2 Lab Environment. 2.1 Install and configure the DNS server. SEED Labs Local DNS Attack Lab 1

The Performance of ECC Algorithms in DNSSEC: A Model-based Approach

Introduction to Network. Topics

Networking Applications

Managing Caching DNS Server

Local DNS Attack Lab. 1 Lab Overview. 2 Lab Tasks (Part I): Setting Up a Local DNS Server. SEED Labs Local DNS Attack Lab 1

Transcription:

What is DNS? Systems to convert domain names into ip addresses: For an instance; www.tashicell.com 118.103.136.66 Reverse: 118.103.136.66 www.tashicell.com

DNS Hierarchy

Root Servers The top of the DNS hierarchy There are 13 root name servers operated around the world, with names from [a-m].root-servers.net There are more than 13 physical root name servers Each rootserver has an instance deployed via anycast Root hints file come in many names (db.cache, named.root, named.cache, named.ca) Get it from ftp.rs.internic.net See root-servers.org for more detail

DNS QUERY-How Does It Work? Image:(nsrc)

Background The original DNS protocol wasn t designed with security in mind It has very few built-in security mechanism DNSSEC and TSIG were developed to help address this problem

Name Servers Name servers answer DNS questions Several types of name servers Authoritative servers master (primary) slave (secondary) Caching or recursive server also caching forwarders

Authoritative Nameserver A nameserver that is authorised to provide an answer for a particular domain. Can be more than one auth nameserver primary Two types based on management method: secondary Primary (Master) and Secondary (Slave) Only one primary nameserver All changes to the zone are done in the primary secondary Secondary nameserver/s will retrieve a copy of the zonefile from the primary server Slaves poll the master periodically Primary server can notify the slaves

Caching Vs Authoritative Server DNS servers can be put in two categories: caching and authoritative Caching nameservers act as query forwarders on behalf of clients, and cache answers for later. Can be the same software (often is), but mixing functionality (recursive/caching and authoritative) is discouraged (security risks + confusing) The TTL of the answer is used to determine how long it may be cached without requerying.

ZONE File Sample $TTL 86400 ; 24 hours could have been written as 24h or 1d $ORIGIN example.com. @ 1D IN SOA ns1.example.com. hostmaster.example.com. ( 2002022401 ; serial 3H ; refresh 15 ; retry 1w ; expire 3h ; minimum ) IN NS ns1.example.com. IN MX 10 mail.another.com. ns1 IN A 192.168.0.1 ;name server definition www IN A 192.168.0.2 ;web server definition fred IN A 192.168.0.4

Reverse Zone File Sample $TTL 86400 ; 24 hours, could have been written as 24h or 1d $ORIGIN 0.168.192.IN-ADDR.ARPA. @ 1D IN SOA ns1.example.com. hostmaster.example.com. ( 2002022401 ; serial 3H ; refresh 15 ; retry 1w ; expire 3h ; minimum ) IN NS ns1.example.com. 1 IN PTR ns1.example.com. 2 IN PTR www.example.com. 4 IN PTR fred.example.com.

Record Types Basic record types: A, AAAA: IPv4, IPv6 address NS: NameServer MX: Mail exchanger CNAME: Canonical name (alias) PTR: Reverse

DNS RISKS Misdirection of queries for an entire domain(cache Poisoning) Response to non-existent domains MX hijacking Make a large domain (SLD or TLD) domain disappear from an ISP's cache DoS Identity theft using SSL stripping attacks (banks, egovernance) Many more

DNS Cache Poisoning 1 I want to access www.example.com Client DNS Caching Server 3 www.example.com 192.168.1.99 2 QID=64569 QID=64570 QID=64571 QID=64571 match! (pretending to be the authoritative zone) Root/GTLD QID=64571 www.example.com 192.168.1.1 3 Webserver (192.168.1.1) ns.example.com

DNS DOS Attack Reflected DNS amplification Using open recursive DNS servers and spoofed source IP (target) Seeks to exhaust target network s resources (bandwidth) with responses from multiple DNS servers DNS query floods flood of legitimate-seeming queries sent to target DNS server for a domain Uses botnet that automatically sends a significant number of queries Difficult to differentiate between a standard and malicious query

DNS Amplification A type of reflection attack combined with amplification Source of attack is reflected off another machine Traffic received is bigger (amplified) than the traffic sent by the attacker UDP packet s source address is spoofed (Spamhaus Attack)

Open Resolvers DNS servers that answer recursive queries from any host on the Internet http://openresolverproject.org/ Check if you re running open resolvers http://dns.measurement-factory.com/cgi-bin/openresolvercheck.pl More statistics at http://dns.measurement-factory.com/surveys/openresolvers/asn reports/latest.html

Good DNS Practices Enter the correct e-mail address of the responsible person for each zone you add to or manage on a DNS server. Do not combine authoritative and recursive nameserver functions -- have each function performed by separate server sets. Run multiple, distributed authoritative servers, avoiding single points of failure in critical resource paths. A variety of strategies are available (including anycast and load-balancing) to ensure robust geographic and network diversity in your deployment.

Securing NameServers Run the most recent version of the DNS software Apply the latest patch Hide version Restrict queries Allow-query { acl_match_list; }; Prevent unauthorized zone transfers Allow-transfer { acl_match_list; }; Run BIND with the least privilege (use chroot) Use TSIG and DNSSEC

DNS: Data Flow Zone administrator Zone file 1 master 4 Caching forwarder 2 3 5 Dynamic updates slaves resolver

DNS Vulnerabilities Corrupting data Zone administrator Zone file 1 Impersonating master master 4 Caching forwarder Cache impersonation Dynamic updates 2 Unauthorized updates slaves 3 Cache pollution by Data spoofing 5 resolver Server protection Data protection

TSIG Protected Vulnerabilities Zone administrator Impersonating master Zone file master Caching forwarder Dynamic updates slaves resolver Unauthorized updates

What is TSIG - Transaction Signature? A mechanism for protecting a message from a primary to secondary and vice versa A keyed-hash is applied (like a digital signature) so recipient can verify message DNS question or answer and the timestamp Based on a shared secret - both sender and receiver are configured with it

Transaction Signatures (TSIG) TSIG is most-commonly used to authenticate slave servers to master servers during zone transfers Protects against impersonating master and unauthorized updates Master and slave servers: share a common secret key & agree on key name Synchronized clocks (NTP) The shared information (key) is used to authenticate a client to a server Remember to change the key periodically

What is TSIG - Transaction Signature? TSIG (RFC 2845) authorizing dynamic updates & zone transfers authentication of caching forwarders Used in server configuration, not in zone file

TSIG steps Generate secret dnssec-keygen -a <algorithm> -b <bits> -n host <name of the key> Communicate secret scp <keyfile> <user>@<remote-server>:<path> Configure servers key { algorithm...; secret...;} server x { key...; } Test dig @<server> <zone> AXFR -k <TSIG keyfile>

DNS Security Extensions (DNSSEC) Protects the integrity of data in the DNS by establishing a chain of trust Uses public key cryptography each link in the chain has a public/private key pair A form of digitally signing the data to attest its validity Standard is defined in RFC4033, RFC4034, and RFC4035 Guarantees Authenticity Integrity Non-existence of a domain

DNSSEC Concepts Changes DNS trust model from one of open and trusting to one of verifiable Use of public key cryptography to provide: Authentication of origin Data integrity Authenticated denial of existence No attempt to provide confidentiality (NO encryption) DNSSEC does not normally place computational load on the authoritative servers (!= those signing the zone) No modifications to the core protocol.

DNSSEC Concepts Build a chain of trust using the existing delegation-based model of distribution that is the DNS.

DNSSEC Concepts Don't sign the entire zone, sign a RRset Note: the parent DOES NOT sign the child zone. The parent signs a pointer (hash) to the key used to sign the data of child zone (DS record). Always on the master server. Check if slaves are receiving the signed zones.

DNSSEc: new RRs RRSIG = Signature over RRset made using private key DNSKEY = Public key, needed for verifying a RRSIG DS = Delegation Signer; Pointer for building chains of authentication NSEC = Next Secure; indicates which name is the next one in the zone and which typecodes are available for the current name authenticated non-existence of data DS record provides a mechanism to delegate trust to public keys of third parties

Types of Keys Zone Signing Key (ZSK) Sign the RRsets within the zone Public key of ZSK is defined by a DNSKEY RR Key Signing Key (KSK) Signed the keys which includes ZSK and KSK and may also be used outside the zone

Signing the zone (using the BIND tools) 1. Generate keypairs 2. Include public DNSKEYs in zone file 3. Sign the zone using the secret key ZSK 4. Publishing the zone 5. Push DS record up to your parent(how?) (Note:signing always done in Master and validation in resolver)

Creation of Keys Trusted anchor in a security aware server Part of the chain of trust by a parent name server Use of a single key or both keys is an operational choice (RFC allows both methods) Create ksk(key signing key) and zsk(zone signing key), be it manual or automated signing.

Key Generation # Generate ZSK dnssec-keygen [-a rsasha1 -b 1024] -n ZONE myzone # Generate KSK dnssec-keygen [-a rsasha1 -b 2048] -n ZONE -f KSK myzone Signing Of Zone:dnssec-signzone myzone

KEY MANAGEMENT Need to implement secure key storage, management procedures Need to sign your zones Registries need to accept DS records from users (how?) Need to publish DS records to parents (how?) Manual Signing: Key RollOvers Key Never expire. Need to resign Automated Signing: Opendnssec or inline signing.

Inline Signing Dnssec Signing made easy.(automatic signing and key rollovers) Requires Bind Version 9.9 and above. Enabled by the "inline-signing yes;" statement in named.conf Create zsk and ksk but sign using inline and resign using (auto-dnssec maintain). Check if it s signing. Check logs. $ dig @localhost mytld NS +dnssec(to check if dnssec is working, for manual also) $ sudo named-checkzone -D -f raw -o - mytld mytld.signed less how do we update the zone and resign it? Problem:Doesn t generate keys in some distro,use haveged.