li living on the edge re focus dn dns efforts orts on on
play

Li Living on the Edge: (Re)focus DN DNS Efforts orts on on th - PowerPoint PPT Presentation

Li Living on the Edge: (Re)focus DN DNS Efforts orts on on th the e En End-Po Points Benno Overeinder NLnet Labs RIPE 75, Dubai, UAE http://www.nlnetlabs.nl/ Complexity at Core-Middle-Edge moderate Authoritative . complex simple


  1. Li Living on the Edge: (Re)focus DN DNS Efforts orts on on th the e En End-Po Points Benno Overeinder NLnet Labs RIPE 75, Dubai, UAE http://www.nlnetlabs.nl/

  2. Complexity at Core-Middle-Edge moderate Authoritative . complex simple recursive application resolver stub Authoritative net OS Authoritative ripe e2e-ness e2e-ness e2e-ness complex moderate simple http://www.nlnetlabs.nl/

  3. From the ground-up security … and now for something completely different http://www.nlnetlabs.nl/

  4. Customer–Web Portal Interaction auth name servers full recursive customer resolver browser web portal http http/https host server IP address http://www.nlnetlabs.nl/

  5. DNS Spoofing • DNS Spoofing by cache poisoning • attacker flood a DNS resolver with phony information with bogus DNS results • by the law of large numbers, these attacks get a match and plant a bogus result into the cache • Man-in-the-middle attacks • redirect to wrong Internet sites • email to non-authorized email server http://www.nlnetlabs.nl/

  6. The “Too Many CAs” Problem • TLS clients have abundance of TAs • modern web browsers have 1300+ TAs • any of them can issue certificate for example.com example example .com .com TLS client accepts both! http://www.nlnetlabs.nl/ credits wes.hardaker@parsons.com

  7. Customer–Web Portal Interaction auth name servers full recursive customer resolver browser web portal http http/https host too many server CAs IP address CA pinning/HSTS? http://www.nlnetlabs.nl/

  8. DNSSEC-Based Secure Customer–Web Portal Interaction auth name servers DNSSEC full recursive customer resolver browser web portal http http/https host too many server DANE CAs IP address http://www.nlnetlabs.nl/

  9. Resolver Hijack?! auth name servers DNSSEC full recursive resolver browser web portal http host too many server DANE CAs IP address http/https http://www.nlnetlabs.nl/

  10. Countering Resolver Hijack • DNSSEC on the stub • DNS-over-TLS dns-oarc.net A t DNSKEY DS A e n DNSSEC Aware Validation . c r a Recursive o DNSKEY DS Recursive - s n d resolver ← resolver t 64.191.0.198 e Browser n Browser DNSKEY → (application) (application) · https https stub stub OS OS http://www.nlnetlabs.nl/

  11. Countering Resolver Hijack (cont’d) • DNS-over-TLS • DNS-over-TLS security/privacy Authenticate _853._tcp.getdnsapi.net TLSA DNS-over-TLS dns-oarc.net A A with DANE? Validation Recursive Au getdnsapi.net DNSSEC Aware ← DNSKEY DS resolver DNSKEY DS Recursive 64.191.0.198 Browser resolver net Auth → DNSKEY (application) Authorita dns-oarc. · getdnsapi.net https stub Browser → Validation A t e (application) n c . r a - o s n d Recursive stub resolver OS 8 9 1 0 . . 1 9 . 1 4 ← 6 https OS Bootstrap the TLSA lookup with regular DNS? TLS hijack of DNS-over-TLS Bootstrap the TLSA lookup with regular DNS? Chicken and egg problem. http://www.nlnetlabs.nl/

  12. DNSSEC Data Blob-over-TLS • TLSA record + the complete DNSSEC authentication chain embedded in a TLS extension • TLS DNSSEC authentication to prevent “Too many CA’s” problem • https://tools.ietf.org/html/draft-ietf-tls-dnssec-chain-extension A _853._tcp.getdnsapi.net TLSA getdnsapi.net DNSKEY DS net DNSKEY DS Au . DNSKEY RRSIGs Auth Authorita dns-oarc.n getdnsapi.net Browser dns-oarc.net A → Validation (application) Recursive _853._tcp.getdnsapi.net TLSA getdnsapi.net DNSKEY DS net DNSKEY DS . DNSKEY RRSIGs stub resolver ← 64.191.0.198 https OS http://www.nlnetlabs.nl/

  13. DNS Privacy and Standards • DNS privacy requirements Capability Standard DNS-over-TLS RFC7858 Reuse/pipelining/OOOP RFC7766 TCP fast open RFC7413 ENDS0 keep alive RFC7828 ENDS0 padding RFC7830 PKIX support for authentication (various) DNSSEC support (various) (for address lookup and authentication) http://www.nlnetlabs.nl/

  14. DNSSEC Roadblocks Consequences of living on the edge http://www.nlnetlabs.nl/

  15. DNSSEC Roadblocks Authoritative . Authoritative net dns-oarc.net DNSKEY DS A recursi sive Authoritative DNSKEY DS resolver re dns-oarc.net net Browser DNSKEY (application) WebSrv · https stub OS • Resolving DNSSEC (to cross the first mile) needs DNSSEC aware recursive resolver http://www.nlnetlabs.nl/

  16. DNSSEC Roadblock Avoidance • DNSSEC roadblock avoidance + full recursion capability • https://tools.ietf.org/html/rfc8027 http://www.nlnetlabs.nl/

  17. DNSSEC Roadblock Avoidance • DNSSEC roadblock avoidance + full recursion capability • https://tools.ietf.org/html/rfc8027 http://www.nlnetlabs.nl/

  18. DNSSEC with DNS64 & NAT64 Authoritative . IPv6 Only Authoritative com twitter.com AAAA Browser ← (application) DNS64 Authoritative → 64:ff9b::68e0:2ac1 twitter.com stub NAT64 IPv4 only OS https https 104.244.42.193 • Jen Linkova’s “Let’s talk about IPv6 DNS64 & DNSSEC” • https://blog.apnic.net/2016/06/09/lets-talk-ipv6-dns64-dnssec/ • With IPv6 prefix discovery, stub can do DNSSEC validation of A RR itself http://www.nlnetlabs.nl/

  19. DNSSEC with DNS64 & NAT64 Authoritative . IPv6 Only Authoritative com Browser (application) Authoritative DNS64 twitter.com stub NAT64 Privacy OS resolver • IPv6 address synthesis prefix discovery + DNS64 capability • https://tools.ietf.org/html/rfc7050 • https://tools.ietf.org/html/rfc6147 http://www.nlnetlabs.nl/

  20. KSK Root Rollover More roadblocks ahead http://www.nlnetlabs.nl/

  21. RFC5011 for DNSSEC Validating Stubs • DNSSEC validating stub must do RFC5011 In-band RFC5011 tracking with DNSSEC auth chain TLS extension http://www.nlnetlabs.nl/

  22. KSK Root Rollover for Stub Library • A stub library for DANE • runs with user’s privileges • no system config • bootstrap DNSSEC capabilities • https://tools.ietf.org/html/rfc7958 • unbound-anchor functionality http://www.nlnetlabs.nl/

  23. DNSSEC Roadblocks and Standards • DNSSEC stubs capability requirements Capability Standard DNSSEC validation (various) DNSSEC roadblock avoidance RFC8027 IPv6 prefix discovery RFC7050 IPv6 address synthesis RFC6147 Automated trust anchor updates RFC5011 Automated initial trust anchor retrieval RFC7958 http://www.nlnetlabs.nl/

  24. Living on the Edge “Final Thoughts” http://www.nlnetlabs.nl/

  25. Wrapping Up • Stub resolver/library experience complex e2e-ness • at the edge of the network many kinds of roadblocks/brokenness • DNS-based security from the ground up • bootstraps with the stub • Closing the gap in the last mile with ongoing work • overview of RFCs and drafts • most of discussed work is implemented in getdns and its stub resolver Stubby • DNSSEC Authentication Chain Extension • https://tools.ietf.org/html/draft-ietf-tls-dnssec-chain-extension http://www.nlnetlabs.nl/

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend