DNSSEC In Higher Education Joe St Sauver, Ph.D. Internet2 Nationwide Security Program Manager or AMSAC Call, 1PM Pacific,

Slides:



Advertisements
Similar presentations
The Domain Name System Continuity of Operations Apricot 2008 Taipei TAIWAN 28feb2008.
Advertisements

State of DNS Security Extensions Edward Lewis February 26, 2001 APRICOT 2001 Panel.
A Quick 20 Minute Introduction to DNSSEC for the session “DNS: Don’t Call It Insecure Any More” Joe St Sauver, Ph.D. Internet2 Nationwide Security Program.
Sergei Komarov. DNS  Mechanism for IP hostname resolution  Globally distributed database  Hierarchical structure  Comprised of three components.
Akamai DNS Offerings RSA © Conference ©2013 AKAMAI | FASTER FORWARD TM Akamai DNS Solutions Enhanced DNS (eDNS) Scalable, outsourced, DNS solution.
DNS Security Overview AROC Guatemala July What’s the Problem? Until July of 2008 the majority of authoritative DNS servers worldwide were completely.
Security Q&A OSG Site Administrators workshop Indianapolis August Doug Olson LBNL.
DNSSEC & Validation Tiger Team DHS Federal Network Security (FNS) & Information Security and Identity Management Committee (ISIMC) Earl Crane Department.
Lecture 18 Page 1 CS 236 Online DNS Security The Domain Name Service (DNS) translates human-readable names to IP addresses –E.g., thesiger.cs.ucla.edu.
Computer Networks: Domain Name System. The domain name system (DNS) is an application-layer protocol for mapping domain names to IP addresses Vacation.
Lecture 2 Page 1 CS 236, Spring 2008 Security Principles and Policies CS 236 On-Line MS Program Networks and Systems Security Peter Reiher Spring, 2008.
Security and Information Assurance for the DNS Dan Massey USC/ISI.
1 Observations from the DNSSEC Deployment Dan Massey Colorado State University Joint work with Eric Osterweil and Lixia Zhang UCLA.
Application Layer At long last we can ask the question - how does the user interface with the network?
Higher Education Experiences With DNSSEC Signing Michael Lambert, Pittsburgh Supercomputing Center Dan Pritts, Internet2 Michael Sinatra, University of.
1 The State and Challenges of the DNSSEC Deployment Eric Osterweil Michael Ryan Dan Massey Lixia Zhang.
70-293: MCSE Guide to Planning a Microsoft Windows Server 2003 Network, Enhanced Chapter 7: Planning a DNS Strategy.
DNS-centric PKI Sean Turner Russ Housley Tim Polk.
Domain Name System Security Extensions (DNSSEC) Hackers 2.
DNS. Outline r Domain Name System r DNS Hierarchy r Resolution.
Deploying DNSSEC in Windows Server 2012 Rob Kuehfus Program Manager Microsoft Corporation WSV325.
Domain Name System | DNSSEC. 2  Internet Protocol address uniquely identifies laptops or phones or other devices  The Domain Name System matches IP.
NET0183 Networks and Communications Lecture 25 DNS Domain Name System 8/25/20091 NET0183 Networks and Communications by Dr Andy Brooks.
Identity Management and DNS Services Tianyi XING.
1 DNSSEC at ESnet ESCC/Internet2 Joint Techs Workshop July 19, 2006 R. Kevin Oberman Network Engineer Lawrence Berkeley National Laboratory.
Chapter 16 – DNS. DNS Domain Name Service This service allows client machines to resolve computer names (domain names) to IP addresses DNS works at the.
Computer Networks: Domain Name System. The domain name system (DNS) is an application-layer protocol for mapping domain names to IP addresses Vacation.
IIT Indore © Neminath Hubballi
Threat Management Gateway 2010 Questo sconosciuto? …ancora per poco! Manuela Polcaro Security Advisor.
1 DNSSEC for the.edu Domain Becky Granger Director, Information Technology and Member Services EDUCAUSE April 29, 2010.
Olaf M. Kolkman. Domain Pulse, February 2005, Vienna. DNSSEC Basics, Risks and Benefits Olaf M. Kolkman
By Chris Racki. Outline  Introduction  How DNS works  A typical DNS lookup  Caching for later  Vulnerabilities of DNS  Anatomy of a cache poisoning.
October 8, 2015 University of Tulsa - Center for Information Security Microsoft Windows 2000 DNS October 8, 2015.
DNS Security Pacific IT Pros Nov. 5, Topics DoS Attacks on DNS Servers DoS Attacks by DNS Servers Poisoning DNS Records Monitoring DNS Traffic Leakage.
Security Through Publicity Eric Osterweil Dan Massey Batsukh Tsendjav Beichuan Zhang Lixia Zhang.
Packet Filtering & Firewalls. Stateless Packet Filtering Assume We can classify a “good” packet and/or a “bad packet” Each rule can examine that single.
FCC CSRIC III Working Group 5 DNSSEC Implementation Practices Steve Crocker CEO, Shinkuro, Inc. March 6, 2013 Working Group 5: DNSSEC.
U.S. General Services Administration Office of Governmentwide Policy GSA EXPO May 4, 2010 Lee Ellis U.S. General Services Administration Office of Governmentwide.
1 DNSSEC Transforming a protocol bug into an admin tool Lutz Donnerhacke db089309: 1c1c 6311 ef09 d819 e029 65be bfb6 c9cb.
* Agenda  What is the DNS ?  Poisoning the cache  Short term solution  Long term solution.
DNS Session 5 Additional Topics Joe Abley AfNOG 2006, Nairobi, Kenya.
Security Vulnerabilities in A Virtual Environment
DNS Security Extension 1. Implication of Kaminsky Attack Dramatically reduces the complexity and increases the effectiveness of DNS cache poisoning –No.
Lecture 18 Page 1 CS 236, Spring 2008 DNS Security The Domain Name Service (DNS) translates human-readable names to IP addresses –E.g., thesiger.cs.ucla.edu.
ITU ccTLD Workshop March 3, 2003 A Survey of ccTLD DNS Vulnerabilities.
Role Of Network IDS in Network Perimeter Defense.
&. & DNS and IPv6 IPv6 Summit, Canberra 31st October & 1 st November 2005 Chris Wright, Chief Technology Officer &
So DNS is A client-server application that maps domain names into their corresponding IP addresses with the help of name servers. Mapping domain names.
Vmware 2V0-621D Vmware Exam Questions & Answers VMware Certified Professional 6 Presents
Open DNS resolvers have to be closed ● Open resolvers respond to recursive queries from any host on the Internet ● Amplification DNS attack 2.
What's so hard about DNSSEC? Paul Ebersman – May 2016 RIPE72 – Copenhagen 1.
Using Digital Signature with DNS. DNS structure Virtually every application uses the Domain Name System (DNS). DNS database maps: –Name to IP address.
DNS Security Risks Section 0x02. Joke/Cool thing traceroute traceroute c
DNS Security The Domain Name Service (DNS) translates human-readable names to IP addresses E.g., thesiger.cs.ucla.edu translates to DNS.
Security Issues with Domain Name Systems
KSK Rollover Update David Conrad, CTO ICANN 59 – ccNSO Members Meeting
DNS Security Advanced Network Security Peter Reiher August, 2014
KSK Rollover Update David Conrad, CTO ICANN 59 – GAC 29 June 2017.
DNS Security Issues SeongHo Cho DPNM Lab., POSTECH
Principles of Computer Security
DNS Session 5 Additional Topics
DNS Cache Poisoning Attack
Introduction to Networking
DNS Security The Domain Name Service (DNS) translates human-readable names to IP addresses E.g., thesiger.cs.ucla.edu translates to DNS.
DNS security.
The Issue We all depend on the Internet
What DNSSEC Provides Cryptographic signatures in the DNS
NET 536 Network Security Lecture 8: DNS Security
DNS Security The Domain Name Service (DNS) translates human-readable names to IP addresses E.g., thesiger.cs.ucla.edu translates to DNS.
DNS Security The Domain Name Service (DNS) translates human-readable names to IP addresses E.g., thesiger.cs.ucla.edu translates to DNS.
Presentation transcript:

DNSSEC In Higher Education Joe St Sauver, Ph.D. Internet2 Nationwide Security Program Manager or AMSAC Call, 1PM Pacific, 1/27/ Disclaimer: all opinions my own

Purpose of DNSSEC The domain name system (DNS) is a fundamental service – virtually every application relies on DNS to translate names (such as to IP addresses (such as ) Unfortunately, cyber attackers can corrupt the answers that DNS servers return, attempting to mislead users into going to the wrong site (for example, if you were trying to go to your bank, you might be taken to a “knock off” bank site in the Ukraine, or you might be involuntarily taken to a malware infected site). That intentional DNS misdirection is normally accomplished via a technical attack known as “cache poisoning.” (This is not just a theoretical attack; cyber criminals are actually using this one) Cache poisoning attacks can be prevented if the authoritative DNS servers (which answer DNS queries) cryptographically sign their DNS data, and recursive resolvers (which generate DNS queries) cryptographically validate the signatures they’re given. 2

Keys and Chains of Trust All cryptographic protocols need some solution for managing keys and maintaining “chains of trust.” DNSSEC uses a so-called “tree model,” beginning with cryptographic keys for the root of the DNS tree (“.”) For a long time, the root wasn’t signed, which meant that you needed to manually maintain trust anchors for each DNSSEC- enabled top level domain, or look to a third party to maintain those trust anchors for you. That’s no longer a problem: the root got officially signed on July 15 th, We’re also fortunate that the dot edu domain was also DNSSEC signed, effective August 2 nd, That means that those of us who want to validate 2 nd level dot edu DNSSEC signatures now don’t need to manually collect and maintain trust anchors for each such domain (unlike dot com, which still isn’t DNSSEC signed) 3

Are Any Schools Currently Signing Their 2 nd Level dot edu domains? Yes. tracks (most) domains that are DNSSEC signing their zones, including (most) dot edu’s. Schools that are known to have signed their 2 nd level dot edu zones include: (1) baker.edu, (2) berkeley.edu, (3) bethelks.edu, (4) cameron.edu, (5) carnegiemellon.edu, (6) cmu.edu, (7) colostate.edu, (8) columbia.edu, (9) csub.edu, (10) desales.edu, (11) eunc.edu, (12) fhsu.edu, (13) gatech.edu, (14) gtc.edu, (15) indiana.edu, (16) internet2.edu, (17) iu.edu, (18) iub.edu, (19) iupui.edu, (20) jhuapl.edu, (21) k-state.edu, (22) kent.edu, (23) ksu.edu, (24) lctcs.edu, (25) lsu.edu, (26) memphis.edu, (27) merit.edu, (28) mit.edu, (29) monmouth.edu, (30) odu.edu, (31) ohio-state.edu, (32) osu.edu, (33) penn.edu, (34) psc.edu, (35) psu.edu, (36) rpi.edu, (37) rwu.edu, (38) shsu.edu, (39) southern.edu, (40) suu.edu, (41) svsu.edu, (42) tbu.edu, (43) uaa.edu, (44) ucaid.edu, (45) ucar.edu, (46) ucberkeley.edu, (47) ucdavis.edu, (48) ucla.edu, (49) ucr.edu, (50) umbc.edu, (51) umkc.edu, (52) upenn.edu, (53) upf.edu, (54) utpa.edu, (55) valencia.edu, (56) washjeff.edu, (57) weber.edu, (58) wisc.edu, and (59) wnec.edu Note that some schools may have multiple related domains (e.g., carnegiemellon.edu and cmu.edu for example) 4

How Many Schools Currently Validate DNSSEC Signatures? Unfortunately, we don’t have solid data for that question. A site can enable DNSSEC validation with no externally discernible sign that they’re doing so, and many sites might enable DNSSEC validation even if they don’t sign their own zones. For example, while UOregon doesn’t sign its own zones yet, it does validate DNSSEC signatures from other domains on its production resolvers (that part’s pretty painless). Why doesn’t EVERYONE enable DNSSEC validation? Multiple potential reasons: -- Some recursive resolver software may not support DNSSEC -- DNSSEC works silently; there’s no discernible indication that DNSSEC is doing anything for you when everything is working the way it should. If I fix a problem and no one knows, should I bother? Some people apparently think “nah, why bother?” -- DNSSEC can “break” domains that would otherwise be accessible, if a site accidentally screws up their DNSSEC signatures (e.g., by letting them expire); this may not be viewed as a “feature” by your users -- DNSSEC requires support for EDNS0 (“extra long” DNS replies); some sites may have older or misconfigured firewalls that are unable to handle EDNS0 extensions -- Chicken and egg issues (“no one’s signing, so why bother trying to validate?”) 5

What If I Did Want To Try DNSSEC? Start by having a conversation with your DNS administrators -- they may already be testing or doing planning with respect to DNSSEC. Before embarking on DNSSEC, make sure that your DNS infrastructure is otherwise up to snuff (e.g., if you’re running an ancient version of BIND on end-of-life hardware, you need to get the meat-and-potatoes handled before you get dessert!). can help ID many DNS configuration issues. Recognize that you can “ease into” doing DNSSEC. For example: -- you can try offering DNSSEC-enabled test resolvers for opt-in use (or you can try the validating resolvers that DNS-OARC is making available; see ) -- you can try signing some less-critical (“toy”) domains to get some signing experience w/o putting critical institutional assets at risk -- you can decide you only want to sign, or only want to validate – you don’t need to do both at once 6

DNSSEC Resources for Your DNS Admin Team Begin with your current DNS vendor – DNSSEC aware vendors (such as ISC BIND) will often have specific DNSSEC documentation that will walk you through what you need to do, and obviously O’Reilly’s “DNS and BIND” (now in its 5 th edition) is a bible that every DNS admin should own. There are also many freely available community documents, see the list at (I’m particularly fond of ISC’s “DNSSEC in 6 Minutes” (79 slides) from that list, see alan.clegg.com/files/DNSSEC_in_6_minutes.pdf ) Some sites may prefer to buy rather than build. If that’s you or a site you know, you should know that there are multiple DNSSEC- enabled appliance vendors you can consider, both for DNSSEC- enabled authoritative servers and for validating resolvers (but at least some of them may not be cheap – federal agencies are prime customers, and pricing sometimes reflects that target audience). 7

How AMSAC Might Be Able To Help – Some Ideas AMSAC or interested AMSAC participants could: -- Publicly highlight the importance of DNS as a critical (but potentially vulnerable) service -- Explicitly endorse DNSSEC as one important way to help improve the trustworthiness of DNS results -- Lead by example/commit to “eating their own dog food” by working to deploy DNSSEC on their own campuses -- Acknowledge community participants who have made the effort to deploy DNSSEC (“Map of glory” with stars for DNSSEC-enabled Internet2 participants? Plaque or other tangible award for particularly enthusiastic community DNSSEC boosters?) -- Explicitly encourage DNSSEC appliance vendors to participate as part of the Internet2 corporate membership 8

Thanks For The Chance to Talk Today! Are there any questions? 9