Domain Name Service

Total Page:16

File Type:pdf, Size:1020Kb

Domain Name Service Domain Name Service User Guide Date 2021-04-20 Domain Name Service User Guide Contents Contents 1 Overview....................................................................................................................................1 1.1 What Is DNS?............................................................................................................................................................................1 1.2 Public Zone................................................................................................................................................................................ 2 1.3 Private Zone.............................................................................................................................................................................. 5 1.4 Reverse Resolution.................................................................................................................................................................. 8 1.5 Related Services....................................................................................................................................................................... 8 1.6 Product Concepts.....................................................................................................................................................................9 1.6.1 Domain Name Format and Structure........................................................................................................................... 9 1.6.2 Record Set...............................................................................................................................................................................9 1.6.3 Region and AZ.................................................................................................................................................................... 11 1.6.4 Project....................................................................................................................................................................................12 1.6.5 User Permissions................................................................................................................................................................ 13 2 Getting Started...................................................................................................................... 14 2.1 Quick Start.............................................................................................................................................................................. 14 2.2 Routing Internet Traffic to a Website............................................................................................................................ 14 2.3 Configuring a Private Zone................................................................................................................................................19 2.4 Configuring a PTR Record.................................................................................................................................................. 23 3 Public Zone............................................................................................................................. 26 3.1 Overview.................................................................................................................................................................................. 26 3.2 Creating a Public Zone........................................................................................................................................................ 27 3.3 Managing Public Zones...................................................................................................................................................... 29 4 Private Zone............................................................................................................................31 4.1 Overview.................................................................................................................................................................................. 31 4.2 Creating a Private Zone...................................................................................................................................................... 32 4.3 Managing Private Zones.....................................................................................................................................................35 4.4 Associating a VPC with a Private Zone..........................................................................................................................36 4.5 Disassociating a VPC from a Private Zone................................................................................................................... 37 5 Record Set............................................................................................................................... 39 5.1 Overview.................................................................................................................................................................................. 39 5.2 Record Set Types and Configuration Rules.................................................................................................................. 40 5.3 Adding Record Sets.............................................................................................................................................................. 44 5.3.1 Adding an A Record Set.................................................................................................................................................. 44 2021-04-20 ii Domain Name Service User Guide Contents 5.3.2 Adding an AAAA Record Set.......................................................................................................................................... 47 5.3.3 Adding an NS Record Set................................................................................................................................................49 5.3.4 Adding a CNAME Record Set........................................................................................................................................ 52 5.3.5 Adding an MX Record Set...............................................................................................................................................54 5.3.6 Adding a TXT Record Set................................................................................................................................................ 57 5.3.7 Adding an SRV Record Set............................................................................................................................................. 60 5.3.8 Adding a CAA Record Set............................................................................................................................................... 62 5.3.9 Adding a PTR Record........................................................................................................................................................65 5.4 Managing Record Sets........................................................................................................................................................ 67 5.5 Creating a Wildcard DNS Record Set............................................................................................................................. 69 6 PTR Record.............................................................................................................................. 72 6.1 Overview.................................................................................................................................................................................. 72 6.2 Creating a PTR Record........................................................................................................................................................ 73 6.3 Managing PTR Records....................................................................................................................................................... 75 7 Key Operations Recorded by CTS...................................................................................... 77 7.1 DNS Operations Recorded by CTS.................................................................................................................................. 77 7.2 Viewing Traces....................................................................................................................................................................... 79 8 Quota Adjustment.................................................................................................................81 9 FAQs..........................................................................................................................................83 9.1 DNS Overview........................................................................................................................................................................ 83 9.1.1 Will I Be Billed for the DNS Service?.......................................................................................................................... 83 9.1.2 How Many Zones, PTR Records, and Record Sets Can I Create?...................................................................... 83 9.1.3 Does DNS Support Wildcard Entries?.........................................................................................................................83
Recommended publications
  • Characterizing Certain Dns Ddos Attacks
    CHARACTERIZING CERTAIN DNS DDOSATTACKS APREPRINT Renée Burton Cyber Intelligence Infoblox [email protected] July 23, 2019 ABSTRACT This paper details data science research in the area of Cyber Threat Intelligence applied to a specific type of Distributed Denial of Service (DDoS) attack. We study a DDoS technique prevalent in the Domain Name System (DNS) for which little malware have been recovered. Using data from a globally distributed set of a passive collectors (pDNS), we create a statistical classifier to identify these attacks and then use unsupervised learning to investigate the attack events and the malware that generates them. The first known major study of this technique, we discovered that current attacks have little resemblance to published descriptions and identify several previously unpublished features of the attacks. Through a combination of text and time series features, we are able to characterize the dominant malware and demonstrate that the number of global-scale attack systems is relatively small. 1 Introduction In the field of Cyber Security, there is a rich history of characterizing malicious actors, their mechanisms and victims, through the analysis of recovered malware1 and related event data. Reverse engineers and threat analysts take advantage of the fact that malware developers often unwittingly leave fingerprints in their code through the choice of libraries, variables, infection mechanisms, and other observables. In some cases, the Cyber Security Industry is able to correlate seemingly disparate pieces of information together and attribute malware to specific malicious actors. Identifying a specific technique or actor involved in an attack, allows the Industry to better understand the magnitude of the threat and protect against it.
    [Show full text]
  • SDM 7.61 Open Source and Third-Party Licenses
    Structured Data Manager Software Version 7.61 Open Source and Third-party Licenses Document Release Date: February 2019 Software Release Date: February 2019 Open Source and Third-party Licenses Legal notices Copyright notice © Copyright 2017-2019 Micro Focus or one of its affiliates. The only warranties for products and services of Micro Focus and its affiliates and licensors (“Micro Focus”) are set forth in the express warranty statements accompanying such products and services. Nothing herein should be construed as constituting an additional warranty. Micro Focus shall not be liable for technical or editorial errors or omissions contained herein. The information contained herein is subject to change without notice. Adobe™ is a trademark of Adobe Systems Incorporated. Microsoft® and Windows® are U.S. registered trademarks of Microsoft Corporation. UNIX® is a registered trademark of The Open Group. This product includes an interface of the 'zlib' general purpose compression library, which is Copyright © 1995-2002 Jean-loup Gailly and Mark Adler. Documentation updates The title page of this document contains the following identifying information: l Software Version number, which indicates the software version. l Document Release Date, which changes each time the document is updated. l Software Release Date, which indicates the release date of this version of the software. You can check for more recent versions of a document through the MySupport portal. Many areas of the portal, including the one for documentation, require you to sign in with a Software Passport. If you need a Passport, you can create one when prompted to sign in. Additionally, if you subscribe to the appropriate product support service, you will receive new or updated editions of documentation.
    [Show full text]
  • The Elinks Manual the Elinks Manual Table of Contents Preface
    The ELinks Manual The ELinks Manual Table of Contents Preface.......................................................................................................................................................ix 1. Getting ELinks up and running...........................................................................................................1 1.1. Building and Installing ELinks...................................................................................................1 1.2. Requirements..............................................................................................................................1 1.3. Recommended Libraries and Programs......................................................................................1 1.4. Further reading............................................................................................................................2 1.5. Tips to obtain a very small static elinks binary...........................................................................2 1.6. ECMAScript support?!...............................................................................................................4 1.6.1. Ok, so how to get the ECMAScript support working?...................................................4 1.6.2. The ECMAScript support is buggy! Shall I blame Mozilla people?..............................6 1.6.3. Now, I would still like NJS or a new JS engine from scratch. .....................................6 1.7. Feature configuration file (features.conf).............................................................................7
    [Show full text]
  • Proactive Cyberfraud Detection Through Infrastructure Analysis
    PROACTIVE CYBERFRAUD DETECTION THROUGH INFRASTRUCTURE ANALYSIS Andrew J. Kalafut Submitted to the faculty of the Graduate School in partial fulfillment of the requirements for the degree Doctor of Philosophy in Computer Science Indiana University July 2010 Accepted by the Graduate Faculty, Indiana University, in partial fulfillment of the requirements of the degree of Doctor of Philosophy. Doctoral Minaxi Gupta, Ph.D. Committee (Principal Advisor) Steven Myers, Ph.D. Randall Bramley, Ph.D. July 19, 2010 Raquel Hill, Ph.D. ii Copyright c 2010 Andrew J. Kalafut ALL RIGHTS RESERVED iii To my family iv Acknowledgements I would first like to thank my advisor, Minaxi Gupta. Minaxi’s feedback on my research and writing have invariably resulted in improvements. Minaxi has always been supportive, encouraged me to do the best I possibly could, and has provided me many valuable opportunities to gain experience in areas of academic life beyond simply doing research. I would also like to thank the rest of my committee members, Raquel Hill, Steve Myers, and Randall Bramley, for their comments and advice on my research and writing, especially during my dissertation proposal. Much of the work in this dissertation could not have been done without the help of Rob Henderson and the rest of the systems staff. Rob has provided valuable data, and assisted in several other ways which have ensured my experiments have run as smoothly as possible. Several members of the departmental staff have been very helpful in many ways. Specifically, I would like to thank Debbie Canada, Sherry Kay, Ann Oxby, and Lucy Battersby.
    [Show full text]
  • XEP-0347: Internet of Things - Discovery
    XEP-0347: Internet of Things - Discovery Peter Waher mailto:peterwaher@hotmail:com xmpp:peter:waher@jabber:org http://www:linkedin:com/in/peterwaher Ronny Klauck mailto:rklauck@informatik:tu-cottbus:de xmpp:TBD http://www-rnks:informatik:tu-cottbus:de/~rklauck 2018-11-03 Version 0.5.1 Status Type Short Name Deferred Standards Track iot-discovery This specification describes an architecture based on the XMPP protocol whereby Things can be in- stalled and safely discovered by their owners and connected into networks of Things. Legal Copyright This XMPP Extension Protocol is copyright © 1999 – 2020 by the XMPP Standards Foundation (XSF). Permissions Permission is hereby granted, free of charge, to any person obtaining a copy of this specification (the ”Specification”), to make use of the Specification without restriction, including without limitation the rights to implement the Specification in a software program, deploy the Specification in a network service, and copy, modify, merge, publish, translate, distribute, sublicense, or sell copies of the Specifi- cation, and to permit persons to whom the Specification is furnished to do so, subject to the condition that the foregoing copyright notice and this permission notice shall be included in all copies or sub- stantial portions of the Specification. Unless separate permission is granted, modified works that are redistributed shall not contain misleading information regarding the authors, title, number, or pub- lisher of the Specification, and shall not claim endorsement of the modified works by the authors, any organization or project to which the authors belong, or the XMPP Standards Foundation. Warranty ## NOTE WELL: This Specification is provided on an ”AS IS” BASIS, WITHOUT WARRANTIES OR CONDI- TIONS OF ANY KIND, express or implied, including, without limitation, any warranties or conditions of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A PARTICULAR PURPOSE.
    [Show full text]
  • URI Use and Abuse Contributing Authors
    URI Use and Abuse Contributing Authors • Nathan McFeters – Senior Security Analyst – Ernst & Young Advanced Security Center, Chicago • Billy Kim Rios – Senior Researcher – Microsoft, Seattle • Rob Carter – Security Analyst – Ernst & Young Advanced Security Center, Houston URIs – An Overview • Generic – http://, ftp://, telnet://, etc. • What else is registered? – aim://, firefoxurl://, picasa://, itms://, etc. URIs – Interaction With Browsers • Developers create URI hooks in the registry for their applications • Once registered they can be accessed and interacted with through the browser • XSS can play too! URI Discovery – Where and What? • RFC 4395 defines an IANA-maintained registry of URI Schemes • W3C maintains *retired* schemes • AHA! The registry! Enter DUH! DUH Tool – Sample Output Attacking URIs – Attack Scope • URIs link to applications • Applications are vulnerable to code flaws and functionality abuse • URIs can be accessed by XSS exposures Stack Overflow in Trillian’s aim.dll Through the aim:// URI • The aim:// URI is associated with the command ‘Rundll32.exe “C:\Program Files\Trillian\plugins\aim.dll”, aim_util_urlHandler url=”%1” ini="c:\program files\trillian\users \default\cache\pending_aim.ini”’. Stack Overflow in Trillian’s aim.dll Through the aim:// URI • Attacker controls the value that is put into aim_util_urlHandler through the URI, such as aim://MyURL. • Value is copied without bounds checking leading to a stack overflow Stack Overflow in Trillian’s aim.dll Through the aim:// URI Example: • aim:///#1111111/11111111111111111111111111111111111
    [Show full text]
  • A Survey of DNSSEC Deployment in the US R&E Community
    A survey of DNSSEC deployment in the U.S. R&E community Shumon Huque; University of Pennsylvania Bill Owens; NySERNET Joint Techs Conference, Stanford University, July 16th 2012 http://events.internet2.edu/2012/jt-stanford/ 1 Abstract: DNSSEC (DNS Security Extensions) is a system to verify the authenticity of DNS data using public key signatures. Although a small number of institutions in the R&E community have been at the forefront of DNSSEC deployment, the adoption rate in the larger community is still quite low. This talk will present some results of an ongoing project to survey the status of DNSSEC deployment in the US Research & Education and a few other communities. It also surveys the status of several other DNS capabilities, such as availability of the service over IPv6 transport, TCP transport, EDNS0 support, etc. [Joint Techs, Stanford University, Jul 2012] 2 Agenda • DNSSEC deployment monitoring project overview • Live demo of the website • New uses of DNSSEC by applications (DANE/TLSA etc) • (time permitting) [Joint Techs, Stanford University, Jul 2012] 3 DNSSEC at a glance • “DNS Security Extensions” • A system to verify the authenticity of DNS “data” using public key signatures • Specs: RFC 4033, 4034, 4035, 5155 (and more) • Helps detect DNS spoofing, misdirection, cache poisoning .. • Additional benefits: • Ability to store and use cryptographic keying material in the DNS, eg. SSHFP, IPSECKEY, CERT, DKIM, TLSA, etc .. [Joint Techs, Stanford University, Jul 2012] 4 Other surveys • SecSpider • http://secspider.cs.ucla.edu/
    [Show full text]
  • Taxonomy and Adversarial Strategies of Random Subdomain Attacks
    Taxonomy and Adversarial Strategies of Random Subdomain Attacks Harm Griffioen and Christian Doerr Delft University of Technology, Cybersecurity Group Van Mourik Broekmanweg 6, Delft, The Netherlands fh.j.griffioen, [email protected] Abstract—Ever since the introduction of the domain name new type of attack gained some visibility when source code system (DNS), attacks on the DNS ecosystem have been a steady triggering it was discovered in a forensic analysis of the Mirai companion. Over time, targets and techniques have shifted, Internet-of-Things malware in 2016 [?], since then a number and in the recent past a new type of attack on the DNS has of actors have picked up this particular technique. emerged. In this paper we report on the DNS random subdomain attack, querying floods of non-existent subdomains, intended to Until now, very little is known how these attacks are cause a denial-of-service on DNS servers. Based on five major executed and exactly using which means. This paper intends to attacks in 2018 obtained through backscatter measurements in address this gap. Based on backscatter measurements through a a large network telescope, we show the techniques pursued by large network telescope, we observed the emergence of random adversaries, and develop a taxonomy of strategies of this attack. subdomain attacks over a period of three years and will in this paper make the following two contributions: Keywords—cyber threat intelligence, random subdomain attack, DNS, DDoS • We show the spectrum of different types of random subdomain attacks in use in the wild today based on I. INTRODUCTION five exemplary case studies, and use this to develop a taxonomy of random subdomain attacks.
    [Show full text]
  • XEP-0156: Discovering Alternative XMPP Connection Methods
    XEP-0156: Discovering Alternative XMPP Connection Methods Joe Hildebrand Peter Saint-Andre Lance Stout mailto:jhildebr@cisco:com mailto:xsf@stpeter:im mailto:lance@andyet:com xmpp:hildjj@jabber:org xmpp:peter@jabber:org xmpp:lance@lance:im http://stpeter:im/ 2020-07-07 Version 1.3.1 Status Type Short Name Draft Standards Track alt-connections This document defines an XMPP Extension Protocol for discovering alternative methods of connecting to an XMPP server using two ways: (1) DNS TXT Resource Record format; and (2) Web Host Metadata Link format. Legal Copyright This XMPP Extension Protocol is copyright © 1999 – 2020 by the XMPP Standards Foundation (XSF). Permissions Permission is hereby granted, free of charge, to any person obtaining a copy of this specification (the ”Specification”), to make use of the Specification without restriction, including without limitation the rights to implement the Specification in a software program, deploy the Specification in a network service, and copy, modify, merge, publish, translate, distribute, sublicense, or sell copies of the Specifi- cation, and to permit persons to whom the Specification is furnished to do so, subject to the condition that the foregoing copyright notice and this permission notice shall be included in all copies or sub- stantial portions of the Specification. Unless separate permission is granted, modified works that are redistributed shall not contain misleading information regarding the authors, title, number, or pub- lisher of the Specification, and shall not claim endorsement of the modified works by the authors, any organization or project to which the authors belong, or the XMPP Standards Foundation. Warranty ## NOTE WELL: This Specification is provided on an ”AS IS” BASIS, WITHOUT WARRANTIES OR CONDI- TIONS OF ANY KIND, express or implied, including, without limitation, any warranties or conditions of TITLE, NON-INFRINGEMENT, MERCHANTABILITY, or FITNESS FOR A PARTICULAR PURPOSE.
    [Show full text]
  • DMARC Jesse Thompson, Technical Architect University of Wisconsin-Madison [email protected] Motivation → Authenticity
    Email Authenticity with DMARC Jesse Thompson, Technical Architect University of Wisconsin-Madison [email protected] Motivation → Authenticity ● Mail your institution sends isn’t accounted for ● Mail claiming to be your domain may be fraud ● Instead of filtering the bad...we start authenticating the good? Functional Motivators for Email Authenticity 1. Deliverability: Google/MS/etc starting to require 2. Policies: DHS Binding Operational Directive 18-01 3. Security: Stop abuse Build on SPF SPF = Sender Policy Framework Publish in DNS a list of servers authorized for MAIL FROM (SMTP envelope return path). Receivers consult list. https://tools.wordtothewise.com/spf/check/wisc.edu wisc.edu. 3600 IN TXT "v=spf1 ip4:144.92.197.128/25 ?all" Build on DKIM DKIM = Domain Keys Identified Mail Attach signatures to email. Public key in DNS. Receivers verify signature. https://tools.wordtothewise.com/dkim/check/wisc.edu/selector1 DKIM-Signature: v=1; a=rsa-sha256; d=wisc.edu; s=selector1; c=relaxed/relaxed; q=dns/txt; t=1126524832; x=1149015927; h=from:to:subject:date:keywords:keywords; bh=MHIzKDU2Nzf3MDEyNzR1Njc5OTAyMjM0MUY3ODlqBLP=; b=hyjCnOfAKDdLZdKIc9G1q7LoDWlEniSbzc+yuU2zGrtruF00ldcF VoG4WTHNiYwG Build on SPF and DKIM SPF Problems: ○ Users can’t see MAIL FROM / no alignment to Header From domain ○ Forwarding / mailing lists ○ DNS lookup limit of 10 ○ Inconsistent enforcement by receivers DKIM Problems: ○ Users can’t see key selector / no alignment to Header From domain ○ Message modification in transit / mailing lists ○ Key management / vendor support Protagonist → Header From domain Need to create a link between the domain and the message. dmarc.org What is DMARC? Domain-based Message Authentication Reporting and Conformance 1.
    [Show full text]
  • Comodo Antispam Gateway Software Version 1.5
    Comodo Antispam Gateway Software Version 1.5 Administrator Guide Guide Version 1.5.082412 Comodo Security Solutions 525 Washington Blvd. Jersey City, NJ 07310 Comodo Antispam Gateway - Administrator Guide Table of Contents 1 Introduction to Comodo Antispam Gateway........................................................................................................................... 4 1.1 Release Notes............................................................................................................................................................. 5 1.2 Purchasing License .................................................................................................................................................... 6 1.3 Adding more Users, Domains or Time to your Account .................................................................................................6 1.4 License Information................................................................................................................................................... 10 2 Getting Started................................................................................................................................................................... 13 2.1 Incoming Filtering Configuration ................................................................................................................................ 13 2.1.1 Configuring Your Mail Server..................................................................................................................................
    [Show full text]
  • Country Code Top-Level Domain (Cctld) Project for State of Kuwait
    Country Code Top-Level Domain (ccTLD) Project for State of Kuwait Communication and Information Technology Regulatory Authority (CITRA) assigns, organizes, manages and codes the top domain names for the State of Kuwait (.kw) for access to the Internet in accordance with best practices and standards in this field, ensuring the efficiency, fairness and transparency for the beneficiaries. This includes the regulation and implementation of all regulations, policies and procedures in relation to the operation of the country code's top-level domain. What is a domain name? A domain name is the address and identity of any website. It is a means of accessing websites directly without having to search them in the search engines. The domain name is a system of converting IP addresses and numbers used to locate computers on the Internet. Domain names provide a system of easy-to-use Internet addresses that can be translated through the DNS - Domain Name System (a system that stores information related to Internet domain names in a decentralized database on the Internet) on the network. What is a ccTLD? Country code top-level domains or the highest country encoding range: used by an independent country or territory. It consists of two letters, such as .eg for Egypt or. sa for Saudi Arabia or .kw for the State of Kuwait. The registration of a domain name (.kw) became easy and smooth process after the establishment and launch of the electronic registration system for the management and operation of domains through the Communication and Information Technology Regulatory Authority and the accredited registrars authorized by the Communication and Information Technology Regulatory Authority and responsible for providing integrated registration services for those wishing to register (.Kw).
    [Show full text]