Want to read Slashdot from your mobile device? Point it at m.slashdot.org and keep reading!

 



Forgot your password?
typodupeerror
×
The Internet Networking Security IT

Root DNS Zone Now DNSSEC Signed 94

r00tyroot writes with news that slipped by yesterday, quoting from the Internet Systems Consortium's release: "ISC joined other key participants of the Internet technical community in celebrating the achievement of a significant milestone for the Domain Name System today as the root zone was digitally signed for the first time. This marked the deployment of the DNS Security Extensions (DNSSEC) at the top level of the DNS hierarchy and ushers the way forward for further roll-out of DNSSEC in the top level domains and DNS Service Providers."
This discussion has been archived. No new comments can be posted.

Root DNS Zone Now DNSSEC Signed

Comments Filter:
  • Great! (Score:1, Insightful)

    by Anonymous Coward
    Can those of us who run our own dns servers flip a switch and start using this now?
    • Technically, you could have flipped the switch and started taking advantage of others using DNSSEC, though at a lower, nearly useless trust level, years ago.

      This just ups the trust level to something actually useful.

    • Re: (Score:2, Insightful)

      by Athanasius ( 306480 )

      That depends on if the registry for your TLD supports DNSSEC. There has to be a chain of trust all the way down from the root nameservers to yours. .ORG does support DNSSEC now.

      I'm currently trying to find a registrar that definitely has DNSSEC support in their web management interface for .ORG domains. GoDaddy looks like a good bet on this point, but I'd also like IPv6 glue support (i.e. so I can create a new A record with an IPv6 address and then also set that as an NS record and have that data in th

      • GoDaddy has both DNSSEC and AAAA glue for IPv6 for the .ORG domains. pir.org has a list of registrars supporting DNSSEC for .ORG.
        • I should have mentioned I started with the pir.org list. Most of the registrars listed there have awful websites that fail to mention anything about either service.

          Also many of them seem to be 'mere' resellers using the same software package for the website. They even have identical FAQ and Support pages!

          Thanks for confirming godaddy have full support for both features. Unless I hear something bad about them that puts me off, or something awesome about another registrar, I think I'll be transferring

          • Re: (Score:2, Interesting)

            by penguin359 ( 763783 )
            Actually, you can't transfer a domain when it's close (~30 days I think) to expiring to avoid it expiring mid-tranfer. You shouldn't not loose any time off of the original registration. It should just extend it so it's probably better to transfer now. Check on the rules for that from both registrars.
            • All I'd been reading so far was no transfers for X days after a new registration or expiry. But I'll check and make sure, thanks.

              I'll also mention that name.com also support both DNSSEC and IPv6 Glue now. They've only done so for a week and haven't yet updated their FAQs. I'd even read the TheRegister article about this just last week!

      • Re: (Score:3, Informative)

        by Lennie ( 16154 )

        But .org does not have a full trust-chain setup from the root yet.

        Only these have a full chain right now:

        bg br cat cz na tm uk

        org and gov, se and others may be signed, but the root does not have 'ds'-records yet for those tld's.

  • by Anonymous Coward on Friday July 16, 2010 @11:23PM (#32934760)

    “ISC has been intimately involved with the development of DNSSEC for more than fourteen years..." "Today's milestone marked the final step in a seven month process of evaluation and incremental deployment, assuring operational readiness of systems, software, and processes necessary for any significant change to the DNS root."

    Just like the good old days. Not like the Rapid Application Development that pushes crap out the door that goes obsolete before all the bugs are fixed. I miss those days.

    • Re: (Score:1, Insightful)

      by ergrthjuyt ( 1856764 )
      Rapid application development has its place. The point is to iterate quickly and have short milestones, it doesn't have anything to do with "shove stuff out the door and stop maintaining it."

      That said, the majority of software projects, in my experience, would be much better off adopting a more waterfall-like development model rather than that agile crap or whatever the latest buzzword is. Obviously a system designed that affects the entire fricken internet is one such example.
    • by mcrbids ( 148650 ) on Saturday July 17, 2010 @03:58AM (#32935542) Journal

      Things have changed, a bit. The once radical idea of domain names have become so infrastructural that the failure of the DNS system would cause a DOS attack on the global economy. Basically, there probably isn't a single system that is more critical to the global economy than DNS except perhaps the IMF.

      So, 7 months to roll out... pretty aggressive, if you ask me! I can't imagine the pressure that people in these positions actually have to endure...

      • Re: (Score:3, Interesting)

        by moonbender ( 547943 )

        I wonder whether you're right.

        What kind of services rely on DNS? Web and email communication, obviously, but would voice communication either via cell phones or landlines break down? I suppose much of the voice traffic is routed over the same physical backbone as the Internet, but does it share the same server infrastructure including DNS? What about bank transactions? Are companies smart enough to handle internal communication (even if it touches the net) in a way that would work without DNS? Or would my t

        • by phyrexianshaw.ca ( 1265320 ) on Saturday July 17, 2010 @08:56AM (#32936304) Homepage
          though your toilet may continue to work without DNS being there, the company that keeps your water flowing would likely slow to a crawl if they were unable to e-mail/call the partners they do business with.

          Voip servers, when calling other voip servers, will make DNS lookups to get IP's to establish such calls, though anything that's done over the PSTN just goes through the phone companies version of DNS, the CO.

          E-mail would fall apart inside the TTL of the cache entries. web browsing would quickly deteriorate, most debit machines that I've installed are hand coded with Static IP's, though most ABM's were DNS names. (because the service cost for ABM's is much higher than just leading the business owner/tech through changing IP's on a terminal over the phone)

          However, as the DNS system follows the CO ideology, the ISP's all along the way would have the simple ability to just switch away from the CO stored root zone, and only provide certain names resolvability. this would allow ISP's the ability to offer "services like Google! something not all providers are able to say!" as a promo, attracting people that don't know better.

          in my city, the vast majority of DNS names for city locations/devices are internal names anyways. none of them are accessible via the root zone. to systems like these the aforementioned changes would make no difference in the world.
        • With the transition to IPv6, I think DNS is going to become even more important. You can memorize and type IPv4 addresses much more easily than IPv6 addresses.

  • Are there any OSes that don't support this? (e.g. really old?) Also, first post? :P Possibly.
    • Re:OS Support (Score:4, Informative)

      by Anonymous Coward on Friday July 16, 2010 @11:50PM (#32934858)

      DNSSEC is generally optional. You can now speak DNSSEC to your local DNS server and now it can stay DNSSEC all the way to the root domain (assuming there are no breaks). Prior to this you could authenticate your own DNS server's response, but you were never sure that it was talking to the right person. If you send a standard DNSSEC request out it will respond in a standard, albeit insecure, way. DNSSEC's sole purpose in life is to prevent DNS hijacking.

      • Re: (Score:3, Interesting)

        by TheRaven64 ( 641858 )

        A better question is whether there is any portable API for accessing this information. When I call getaddrinfo(), can I tell whether a particular address is DNSSEC-signed? OpenBSD has a flag for this, but is it going to be standardised? Do other platforms have anything equivalent? If it is using DNSSEC, can I also check easily if there is an IPSECKEY record and establish an IPsec connection using it if there is?

    • Re: (Score:1, Informative)

      by Anonymous Coward

      You can get a plugin for Firefox that does inform you if something is signed and validated, signed and not validated and signed and broken. But you need a caching server that does all the checks for you. If you don't have a chain of trust, either through the entire chain . -> com -> domain -> www or a Parent/Child lookup, DNSSEC doesn't provide any verification of the results.

      DNSSEC Validator is the name of the add-on.

  • by oldhack ( 1037484 )
    What do we need to do on our side, the DNS client side?
    • Re: (Score:2, Insightful)

      by Anonymous Coward

      Clients should really never be pointing to the root servers directly, so nothing.

    • by Glorat ( 414139 )

      And what should DNS clients do if you're staying in a country with an ISP where many DNS requests are getting poisoned? (Including those to 8.8.4.4 and root servers)

      The obvious thing would be to set up a local recursive bind forwarder to forward to dnssec signed servers, that either is or are children of the root. But I've never done that before

      • by LoadWB ( 592248 )

        That is a thought, actually. How would this affect DNS queries regime-mangled in oppressive countries...

        • by gmack ( 197796 )

          I imagine they would block anything other than the government's approved nameservers.

          • by Glorat ( 414139 )

            They poison *all* DNS requests to any DNS server and return a random IP address for sites like twitter. This is precisely the type of thing that DNSSEC should help with (if only people knew how to set it up... it shouldn't be that hard)

            • by gmack ( 197796 )

              Right and now they can just block anything with DNSSEC enabled.

              • by Glorat ( 414139 )

                Of course they *can* easily block DNSSEC. They can also easily block OpenVPN and other such things but they are choosing not too for now. But while they are not, wouldn't it sure be good to make use of this new standard?

                • by gmack ( 197796 )

                  I guess it depends on the country. The country that my friends are working in already blocks VPN.

  • by Anonymous Coward

    DNSSEC has always seemed to me as being overly complex for what it is actually doing (I'd say the same thing about the DNS protocol in general).

    It seems to me that DNSSEC was "designed by ISC for ISC" in the sense that the only people who have the time, resources and willpower to setup Bind/DNSSEC correctly are running the root nameservers. However I would have thought the interface between users and multitudes of privately operated nameservers would be the most critical aspect of securing DNS. If administr

    • by h4rr4r ( 612664 ) on Saturday July 17, 2010 @12:14AM (#32934930)

      http://blog.techscrawl.com/2009/01/13/enabling-dnssec-on-bind/ [techscrawl.com]

      Looks pretty easy at least as easy as setting up bind and a few zones.

      • Is that supposed to be a joke? Like the DNSSEC in 6 minutes presentation?

        That also glosses over the key rotation issue, which must be addressed, or your DNS will self-destruct.

    • Re: (Score:1, Flamebait)

      by X.25 ( 255792 )

      DNSSEC has always seemed to me as being overly complex for what it is actually doing (I'd say the same thing about the DNS protocol in general).

      Nothing stops you from releasing your own solution for the problem.

      Ah, I see. It's easier to whine.

    • by jd ( 1658 )

      DNSSEC doesn't need to be complex at all. Basically, any secure communications system of this kind must have a mechanism for authenticating whatever provides the service, authenticating (if/as necessary) the recipients of that service, both encrypting and tamper-proofing both the request and the result, and (where necessary) limiting queries to those authorized for that recipient.

      There are plenty of authentication mechanisms out there (Kerberos, SASL, SSL, TLS, S/Key) - some for the server, some for the cli

    • by TheRaven64 ( 641858 ) on Saturday July 17, 2010 @04:38AM (#32935650) Journal

      DNSSEC has always seemed to me as being overly complex for what it is actually doing (I'd say the same thing about the DNS protocol in general).

      Given that the DNS protocol is about the simplest protocol currently deployed on the Internet, and yet has managed to scale to the insane degree demanded of it, I can't help think that this implies that you have absolutely no idea what you are talking about.

    • how does the arms race to break DRM compare to what i imagine would be an arms race to break DNS? Will DNSSEC be like HDDVD/bluray encryption? Loads of effort for a temporary advantage?
      • Re: (Score:3, Insightful)

        by XanC ( 644172 )

        No, with normal encryption like this, you're trying to make sure that only the other party can decrypt and read your communication.

        What kills DRM is the attempt to allow the other party to read, but not decrypt, the communication. This is obviously silly.

    • Since you are dealing with public-key cryptography, your private keys have to be maintained as private. That's not so difficult if you have a machine that's not connected to the Internet. If your private key-signing key got out, your signatures could easily be compromised. Then you sneeker-net the zone-signing keys over and sign your zones. Not too difficult if you follow the NIST 140 page manual.

      Of course, a machine that could do all the work for you would be what's best.

    • Re: (Score:3, Informative)

      by PybusJ ( 30549 )

      DNSSEC has always seemed to me as being overly complex for what it is actually doing (I'd say the same thing about the DNS protocol in general).

      ...

      When I read about DNSCurve it seems much simpler in achieving similar goals.

      I read comments like this quite regularly. Actually, DNSCurve does something pretty different from DNSSEC.

      DNSCurve encrypts communication between DNS clients and servers (or between DNS servers). Like with HTTPS or IMAPS, this means someone between you and your DNS provider can't see what you're looking up, or MITM you to change results.

      But DNSCurve does nothing to guarantee you're getting a good answer. You have to trust your DNS provider: both that they are trustworthy and that they have their server s

  • Huh (Score:2, Funny)

    by AfroTrance ( 984230 )
    Can we still root outside the zone? I haven't had a root in a while, but there's always the possibility.
  • What should DNS server administrators do to sign our own domains, and configure our servers to pay attention to DNSSEC when performing lookups?

    I learned how to configure BIND a decade ago, and it's mostly just been smooth sailing since then. I have no idea what's involved in setting up DNSSEC, whether it's something I can figure out how to enable in 20 minutes or a huge project that really won't be feasible for me to undertake at all. Can somebody point me in the right direction?

    • by darkpixel2k ( 623900 ) on Saturday July 17, 2010 @12:28AM (#32934986)

      What should DNS server administrators do to sign our own domains, and configure our servers to pay attention to DNSSEC when performing lookups?

      I learned how to configure BIND a decade ago, and it's mostly just been smooth sailing since then. I have no idea what's involved in setting up DNSSEC, whether it's something I can figure out how to enable in 20 minutes or a huge project that really won't be feasible for me to undertake at all. Can somebody point me in the right direction?

      It's apparently been over a decade since you've tried to look up information on the internet too. We no longer use gopher. There's this new thing called HTTP and WWW. There's also an upstart new search engine company that'll probably die out in a few years--but you can use them here [lmgtfy.com].

      ;)

    • Re: (Score:1, Informative)

      by h4rr4r ( 612664 )

      http://blog.techscrawl.com/2009/01/13/enabling-dnssec-on-bind/ [techscrawl.com]

      Next time you have a question like this you might want to try this new thing called google. It is just amazing.

    • by Aero ( 98829 )

      Configuration is relatively easy if all you've got is a couple of zones. Maintenance is what takes work. You don't just turn a switch on and let things go on their own.

      Keys expire and need to be rolled over. Signatures expire even more often and need to be refreshed. Your TLD registrar needs to have a robust mechanism for establishing and maintaining the trust chain. And it can all go to hell in an instant if someone's behind a router that is filtering EDNS, or TCP DNS queries, or truncating DNS packets, or

  • Say goodbye to... (Score:2, Insightful)

    by valeo.de ( 1853046 )
    ...UDP-based DNS queries.
    • by Anonymous Coward

      I never really understood the reason for this. What I mean is, in the DNS RFC, if the request exceeds (or is equal?) to 512 bytes, it then decides to use TCP instead of UDP. Fair enough. But why 512 bytes? Why can't we go all the way up to at least 1500 bytes? (the size of an ethernet frame). Or beyond? I suppose it comes down to packet fragmentation issues but still, at least 1024 bytes should be fine.

      I suppose this 'stupid' 512 byte limit was designed in the early days of the internet, when it was a munge

      • Re:Say goodbye to... (Score:4, Informative)

        by TheRaven64 ( 641858 ) on Saturday July 17, 2010 @04:43AM (#32935664) Journal

        The Internet is not an Ethernet network. The Internet Protocol guarantees that datagrams under 576 bytes (including packet header) are not fragmented, but a 1500 byte Ethernet frame still will be. You don't find Ethernet anywhere other than the edges of the Internet. The backbones still use a variety of other standards.

        Fragmentation is a problem for a UDP-based protocol, which is why pretty much any UDP-based protocol tells you not to use packets bigger than the network MTU (1500 bytes for Ethernet, 576 for the Internet).

        • Re: (Score:2, Insightful)

          by Anonymous Coward

          You'll find Ethernet everywhere. Most ISPs use 10GE and 40GE Links for long haul.

          And the IXes also use Ethernet for connections.

          Really, there are fewer uses of non-Ethernet connections every day.

          • I'unno, I just look forward to IPv6's builtin MTU discovery. 8I

            • IPv4 has MTU discovery as well. RFC1191. Many overly-security-conscious networks block all traffic not officially sanctioned, though, which also hampers correct ICMP replies.

              • IPv4 has MTU discovery as well. RFC1191. Many overly-security-conscious networks block all traffic not officially sanctioned, though, which also hampers correct ICMP replies.

                Yep, I am very pro-ICMP. But IPv6 actually requires MTU discovery, wherein for present state of affairs it is optional, meaning almost never available. :>

        • Re: (Score:1, Informative)

          by Anonymous Coward

          Thanks for the explanation. Interestingly, I noticed an exception to this 512 byte size limit - the 'unbound' resolver daemon. I run this on my LAN and from what I can see, it seems to ignore this 512 limit and continues to do full UDP lookups against the root name servers, which are still happy to serve a valid reply to this (here is a full tcpdump):

          23:37:48.840440 00:18:7d:X:X:X > 00:21:d8:X:X:X, ethertype IPv4 (0x0800), length 70: X.X.X.X.11318 > 192.112.36.4.53: 39632% [1au] ANY? . (28)
          23:37:48.8

        • Re:Say goodbye to... (Score:4, Informative)

          by wayne ( 1579 ) <wayne@schlitt.net> on Saturday July 17, 2010 @07:47PM (#32939954) Homepage Journal
          The "packets of 576 bytes can't be fragmented" is a commonly stated reason, but it is wrong. It is a myth/misunderstanding. It is, in practice, true has has been true since probably the late 1980s, but DNS was around long before that. Indeed, if you read some of the earlier RFCs, it is quite clear that packets of any size could be fragmented, down to something like 16 bytes of payload per fragment. No,the reason for the 512 byte payload size is much more basic than that. Back in the early 80s, memory was tight, you could have mainframes supporting dozens of users on a machine with maybe 1MB of memory, each of user could have more than one active network connection. IP supports packets sizes up to around 64k, but it would be unreasonable to expect every host to be able to accept such a large packet size. It would mean that they could get fragments from all those packets piecemeal and out of order, so reconstructing each packet would require holding lots of 64k buffers, each of those buffers would be 6% of all available memory. It would be very unreasonable to expect every host on the internet to be able to accept any size packet, even if those packets came in fragment that wouldn't saturate your connection. Now, protocols like TCP have the ability to negotiate the packet size, but for UDP, it gets messy and slow. So, it is a *requirement* that each host on the internet can accept a packet with 512 bytes of payload. That packet can be fragmented, but it has to be accepted.
        • by Lennie ( 16154 )

          Please lookup edns0, from 1999. It is was is used right now.

  • Let loose the public DDoS amplification cannons, aka DNS servers running with dnssec.

  • Sooner or later it will be common for DNSSEC-enabled servers to have expired keys, and the sysadmin who installed DNSSEC (the only person who knows how to renew the key), will have moved on. At that point Aunt Maude will be surfing the Net and she'll get a popup, "Warning! Zone server key has expired!" (or whatever). Auntie will of course click on "Continue Anyway," because she's seen that popup and bypassed it many times before. Of course, sooner or later Maude will log on to what she thinks is the bank

  • The best "benchmark" I've found so far says that there will be "some little" slow down when browsing DNSSEC-enabled websites (in contrast to DNSSEC-disabled ones).

    Anyone can englighten us as to what those words "some little" really mean?

    By benchmarking it, you'll also help webmasters who are considering deployment of DNSSEC.

    • Here are a couple results. As you can see, when you request the signed dol.gov, you get a bigger response, i.e. not UDP, but TCP.

      dig @x.x.x.x www.dol.gov

      ; > DiG 9.7.0-P1 > @x.x.x.x www.dol.gov
      ; (1 server found) ;; global options: +cmd ;; Got answer: ;; ->>HEADER> DiG 9.7.0-P1 > +dnssec @x.x.x.x www.dol.gov
      ; (1 server found) ;; global options: +cmd ;; Got answer: ;; ->>HEADER- opcode: QUERY, status: NOERROR, id: 46373 ;; flags: qr rd ra ad; QUERY: 1, ANSWER: 4, AUTHORITY: 0, ADDITION

      • Probably wouldn't switch over to TCP for that response. If the signature were larger though.

        dig @x.x.x.x www.dol.gov

        Results size, 115 bytes

        dig +dnssec @x.x.x.x www.dol.gov

        Results size 293 bytes.

        That's why there could be a perceived slow-down, particularly over a 2400 baud modem.

        Under the flags section, a signed and validated record will have the ad bit set.

        Don't know what happened to the nice formatting above.

He has not acquired a fortune; the fortune has acquired him. -- Bion

Working...