.mlb DNSSEC Policy

1. Introduction

This document details the practices we use on behalf of the Registry Operator in our capacity as a Registry Service Provider.

This document is our DNSSEC Practice Statement for the TLD. It states the considerations that we follow in providing DNSSEC services for the TLD. The Zone File data, including DNSSEC keys used to sign the Zone File remain the property of the Registry Operator of the TLD.

1.1 Overview

DNSSEC was proposed to add data integrity and authentication to the DNS. The DNSSEC system asserts trustworthiness of data using a chain of public-private keys. For End Users wanting to use DNSSEC enabled name servers, DNSSEC aware resolvers will be necessary to take advantage of the system.

1.2 Document Name and Identification

Document Name: DNSSEC Practice Statement
Version: 0.3
Date Created: May 12, 2011
Date Modified: August 3, 2020

1.3 Community and Applicability

The following stakeholders of this DNSSEC implementation have been identified:

  • End Users
  • Recursive Name Server Providers
  • Registrant
  • Registrar
  • Registry Operator

Relationship between different entities is regulated through the following agreements:

Registry Operator and Registry Service Provider: Registry Operator - Registry Service Provider Agreement
Registry Operator and Registrar: Registrar - Registry Agreement
Registry Operator and Registrant: Registrant - Registrar Agreement

1.4 Specification Administration

1.4.1 Specification Administration Organization

Organization: GoDaddy Registry
Website: www.registry.godaddy

1.4.2 Contact Information

Name: Customer Support
Address: 14455 N. Hayden Rd. Suite 100, Scottsdale, AZ 85260 USA
Phone: +1 844 677 2878
Email: [email protected]

1.4.3 Specification Change Procedures

Queries with regards to the content of this document may be made directly in writing via email, postal mail or telephone to the contact listed above. Some requests may only be made in writing via email or postal mail and requestors may be notified to do so should they place the initial request via telephone.

We reserve the right to amend the DNSSEC Practice Statement without notification. Updated or new DNSSEC Practice Statements will be published as specified in Section 2.

2. Publication Repositories

2.1 Repositories

This DNSSEC Practice Statement will be published on the Registry Operator’s website.

2.2 Publication of Public Keys

Delegation Signing (DS) records of SEP keys are made available by publication in the root Zone. We maintain a website, as described in Section 1.4.1, on which we publish notifications of policy changes specific to DNSSEC and will contain alerts in the event of an emergency Key Rollover.

2.3 Access Controls on Repositories

Information that the organization deems publically viewable is published on the Registry Operator’s website. Other information may be requested by writing to the contact specified in Section 1.4.2. Provision of requested information is at our sole discretion.

This document may refer to documents that are confidential in nature, or considered for our internal use. These documents may be made available on request after consideration on a case by case basis. We reserve the right to deny access to confidential documents or documents classified for internal use only.

We will take all the necessary measures to protect information and material that is of a secure nature with respect to DNSSEC. These measures will be commensurate with the nature of such information and material being secured.

3. Operational Requirements

3.1 Meaning of Domain Names

Restrictions and policy of naming of child Zones is determined by the appropriate policy in place governing the TLD.

3.2 Identification and Authentication of Child Zone Manager

We do not conduct any identification or authentication of the child Zone manager. This is the responsibility of the Registrar of Record.

3.3 Registration of Delegation Signing (DS) Resource Records

The chain-of-trust to the child Zone is established by publishing a signed DS record into the Zone.

The submission of a DS record is carried out by the Registrar of Record using the Registry interface, that is, the EPP service.

We will sign the DS record using the Zone’s ZSK(s) and publish the resulting signature along with the DS record to build the chain-of-trust.

3.4 Method to Prove Possession of Private Key

Registrars are mandated by agreements they are subject to, as specified in Section 1.3, to authenticate Registrants before accepting any changes from the Registrant that they may choose to submit to the Registry.

The need for Registrants to explicitly prove the possession of a private key is invalidated due to workings of DNSSEC, as the Registrant submits a DS record using interfaces provided by the Registrar. A chain of trust is established when the Registrant signs their Zone using the private key corresponding to the DS submitted.

In the case where the Registrant does not possess the private component corresponding to the DS, they will not be able to create valid signatures for records in their Zone and the chain of trust culminating at their records will be invalidated.

3.5 Removal of DS Resource Record

The Registrar of Record uses the Registry interface to remove the DS record.

We may remove a DS record and re-delegate the child-Zone in consultation with the Registry Operator, Registrar and Registrant if it is deemed that the child Zone has been compromised. Such a removal may be initiated by the Registry Operator, Registrar, Registrant or us.

4. Facility, Management and Operational Controls

4.1 Physical Controls

4.1.1 Site Location and Construction

The Registry architecture consists of a primary site, a secondary site, and geographically dispersed DNS sites. The components at the secondary site are identical to those at the primary site.

We choose data centers for Registry operations after carrying out stringent checks and visits on a large number of available providers. Each data center provides the following minimum set of requirements:

  • Redundant Power Feeds
  • Un-interruptible Power Supply (minimum 30 minutes)
  • Backup Power Source (generator)
  • Fire Detection System (High Sensitivity Smoke Detectors)
  • Fire Suppression System
  • Water Detection System
  • Multiple (Diverse) Internet Links
  • Stringent Physical Security (On-site security personnel, bio-metric access
  • control)
  • 24/7 Access Availability
  • Robust Cooling System (HVAC)
  • Real Time/Pro-active Power and Environmental Monitoring

4.1.2 Physical Access

Access to all Registry systems at each data center is restricted. Equipment is located in private locked racks and keys to these are only given out to authorized administrators as part of stringent data center security procedures.

Remote environment surveillance is employed, including cameras and entry alarms.

In addition, direct physical access to equipment is monitored and controlled as an un- trusted interface, login sessions are not permitted to idle for long periods, and network port security is employed to minimize the opportunity for a direct network connection to be used as a security threat vector.

4.1.3 Power and Air Conditioning

N+1 power is utilized at all selected Registry data centers to maximize uptime availability. Uninterruptible Power Supply (UPS) systems are used to prevent power spikes, surges, and brownocuts, and redundant backup diesel generators provide additional runtime. Alerts are set on all power provision systems to allow us to begin failover preparation in the event of a potential power provision issue to ensure a smooth and controlled failover if required.

Similarly N+1 monitored air conditioning at Registry data centers is configured to provide maximum temperature control for the installed equipment in order to provide a stable operating environment.

4.1.4 Water Exposures

We have implemented reasonable measures for flood detection and protection at its sites, as well as having a key selection criterion for Registry and DNS sites that they be in areas which are not likely to suffer flooding.

4.1.5 Fire Prevention and Protection

Fire protection in each data center is world-class, with very early smoke detection apparatus installed and set as one element of a multi-stage, human controlled multi-zone dry-pipe, double-interlock, pre-action fire suppression system in a configuration that complies with local regulations and industry best practice.

4.1.6 Media Storage

Sensitive media is stored offsite securely and is protected by access restrictions. Such media is reasonably protected from fire, water and other disastrous environmental elements.

4.1.7 Waste Disposal

Sensitive documents are shredded before disposal. Where sensitive data is stored electronically, appropriate means are used to render the data unsalvageable prior to disposal.

4.1.8 Off-site Backup

DNSSEC components and necessary data are stored off-site regularly as part of backup and disaster recovery. Such data is protected by reasonably secure means and has access restrictions that are similar to those implemented for online systems and data.

4.2 Procedural controls

4.2.1 Trusted Roles

The following table presents all procedures that we have implemented for providing DNSSEC services for the TLD. These procedures require corresponding roles as below:

Key Rollover: System Administrator, Security Officer
Key Creation: System Administrator, Security Officer
Disposal of old Key: System Administrator, Security Officer
KSK Rollover: System Administrator, Security Officer

4.2.2 Number of Persons Required Per Task

The number of persons required varies per task or procedure. Please refer to Section 4.2.1 for further information.

4.2.3 Identification and Authentication for Each Role

We require all personnel dealing with secure DNSSEC material and systems to have completed security checks. We reserve the right to interpret the findings of the security check equitably with respect to the secure nature of this DNSSEC implementation as covered by our Human Resources policy.

4.2.4 Tasks Requiring Separation of Duties

Tasks that are part of a Key Rollover require separation of duties. Please refer to Section 4.2.1 for further information.

4.3 Personnel Controls

4.3.1 Qualifications, Experience and Clearance Requirements

Each person who fulfils a DNSSEC role must:

  • Be employed full time by us;
  • Not be within their initial employment probation period; and
  • Have completed a security check,

4.3.2 Background Check Procedures

A security check must be completed prior to taking part in DNSSEC tasks.

4.3.3 Training Requirements

Each person who is responsible for DNSSEC tasks must have attended our DNSSEC training session and be Tully qualified to perform that function.

We provide frequent retraining to our employees to assist them with keeping their skills current and enabling them to perform their job proficiently.

4.3.4 Job Rotation Frequency and Sequence

We rotate the responsibility for DNSSEC related tasks between staff that satisfy the skill set required to execute those tasks.

4.3.5 Sanctions for Unauthorized Actions

We will conduct investigations where we detect or are made aware of unauthorized actions on the DNSSEC environment. We will take necessary disciplinary action should such action be warranted.

4.3.6 Contracting Personnel Requirements

Contractors and consultants are not authorized to participate in secure DNSSEC tasks.

4.3.7 Documentation Supplied to Personnel

We provide requisite training and support material to our employees to enable them to proficiently perform their duties. Supplied documentation is provided to staff under security controlled guidelines to ensure operational security.

4.4 Audit Logging Procedures

All systems deployed utilize audit log functionality which is coordinated centrally. Logging is used to monitor the health of systems, trace any issues and conduct diagnosis.

4.4.1 Types of Events Recorded

A high level categorization of events that are recorded is as follows:

Zone File Activity: Addition and removal of domain names. Changes in Resource Records associated with domain names in the TLD.
Hardware Failures: Failure of server and network infrastructure or their components.
Access To Hardware: Changes in access controls granting physical, console and network access to infrastructure.
Security Profile: Changes in settings and configuration that determine the security of infrastructure or the services it provides.
System Updates: Updates to operating environment and packages on servers and firmware on network appliances.
Network Activity: Divergences from observed patterns of network activities.
Redundancy Failure: Failure in backups, Disaster Recovery or transitions between primary and secondary site.
Incident Management: Incidents being raised, allocated, acted upon and resolved.
Failure In Event Monitoring: Failure of event monitoring system. This would be detected using a secondary event monitoring system.

4.4.2 Frequency of Processing Log

Audit logs and event monitoring feed into our monitoring system that raises alerts based on states that are not normal in regular operations.

4.4.3 Retention Period for Audit Log Information

Audit log information is securely archived for a period of 7 years.

4.4.4 Protection of Audit Log

Audit logs are only available to our staff with appropriate privileges. Audit logs do not contain private keys or other sensitive information that may lead to a compromise by using existing and known methods.

4.4.5 Audit Log Backup Procedures

Audit logs are backed up as part of the backup procedures in place for production systems. Those logs containing sensitive data are stored in a secure manner. Disposal of audit logs is carried out in accordance with Section 4.1.7.

4.4.6 Audit Collection System

In addition to information recorded manually by staff while conducting operations, Audit information is collected in Audit logs automatically. Methods specific to applications and operating environments are used to record audit logs.

Manual logs are scanned and the original documents archived in a fireproof safe.

4.4.7 Notification to Event-causing Subject

No notification is issued to the event-causing subject as part of automatic event logging. However, selected events are monitored and alerts delivered to our employees that may choose to notify event-causing subjects.

During execution of manual procedures the participants are informed that logging is taking place.

4.4.8 Vulnerability Assessments

We engage an external entity to perform a vulnerability audit annually. This is in addition to monitoring and analysis that is in place for production systems. A broader annual compliance audit is also performed as discussed in Section 7.

4.5 Compromise and Disaster Recovery

4.5.1 Incident and Compromise Handling Procedures

Any event that may cause or has caused an outage, damage to the Registry, or disruption to service is classified as an incident. Any event that is an incident and has resulted in exposure of private DNSSEC components is classified as a compromise. Incidents are addressed using our incident management procedures.

Should we detect or be notified of a compromise, we will conduct an investigation in order to determine the nature and seriousness of the compromise. Following the investigation we will take the necessary measures to re-instate a secure state. This may involve rolling over the ZSK(s), KSK(s) or both.

Incident management is conducted in accordance with our Incident Management Process.

4.5.2 Corrupted Computing Resources, Software and/or Data

Detection or notification of corrupted computing resources will be responded to with appropriate incident management procedures and escalation procedures as necessary.

4.5.3 Entity Private Key Compromise Procedures

An emergency ZSK and KSK rollover will be carried out in the event that we detect or are notified of a private key compromise of either key. On suspicion of a compromise, we will instigate an investigation to determine the validity of such suspicions. We will notify the public through an update that will be published in accordance with Section 2.2.

4.5.4 Business Continuity and IT Disaster Recovery Capabilities

Business continuity planning and disaster recovery for DNSSEC is carried out in accordance with our Business Continuity and Disaster Recovery Policies, and contracts in place with the Registry Operator.

4.6 Entity Termination

We will ensure that should our responsibilities to manage DNS for the TLD be terminated, we will co-ordinate with all required parties in order to execute a transition.

Should it be decided to return the TLD to an unsigned position, we will endeavor to carry it out in an orderly manner.

5. Technical Security Controls

This section provides an overview of the security policies and procedures we have in place for the operation of DNSSEC within the TLD, presented as a summary for purposes of this DNSSEC Practice Statement.

5.1 Key Pair Generation and Installation

5.1.1. Key Pair Generation

The generation of KSK and ZSK is carried out by following the relevant procedure to generate keys of the strength required for the TLD.

Key Pair Generation is an audited event and audit logs are recorded and kept in accordance with relevant policies.

5.1.2 Public Key Delivery

The DS is delivered to the parent Zone using a secure and authenticated system provided by IANA.

The DNSKEY is published in the DNS.

5.1.3 Public Key Parameters Generation and Quality Checking

In accordance with Section 4.2.1, one of our employees carries out the public key generation. Quality of the parameters is examined as part of our standard change control procedures.

5.1.4 Key Usage Purposes

Keys will be used in accordance with the DNSSEC implementation defined in this DNSSEC Practice Statement and other relevant documents such as agreements stated in Section 1.3. The keys are not exported from the signing system in an unencrypted form and are only exported for backup and disaster recovery purposes.

5.2 Private Key Protection and Cryptographic Module Engineering Controls

All cryptographic operations are carried out within the signing system. The private components of keys stored on the signing system are exported in encrypted forms only for backup and disaster recovery purposes.

5.2.1 Cryptographic Module Standards and Controls

Systems used for cryptographic functions must be able to generate acceptable level of randomness.

5.2.2 Private Key (m-of-n) Multi-person Control

Procedures for KSK generation and key signing implement an M-of-N multi-person approach. Out of N authorized persons that can participate in key generation or key signing, at least M need to be present.

5.2.3 Private Key Escrow

Private components of keys used for the Zone are escrowed in an encrypted format in accordance with ICANN specifications.

5.2.4 Private Key Backup

Private components of keys used for the Zone are backed up in an encrypted format in accordance with our backup and disaster recovery policies.

5.2.5 Private Key Storage a Cryptographic Module

Private keys are stored on the signer system and restricted to be only accessible to signing functions.

5.2.6 Private Key Archival

Old keys are archived for a period of seven years in an encrypted form.

5.2.7 Private Key Transfer into or from a Cryptographic Module

There are no circumstances under which a private key would be transferred into the signing systems.

In accordance with Section 4.6 and in consultation with the relevant stakeholders, a private key can be transferred out of these systems. The private key will be transferred to the relevant stakeholder in encrypted form unless specifically requested otherwise by that stakeholder.

5.2.8 Method of Activating a Private Key

Keys are activated during a Key Rollover with the appropriate employee executing the rollover procedure.

5.2.9 Method of Deactivating a Private Key

A private key is deactivated by removing all signatures that deem the key valid and subsequently removing the DNSKEY record from the Zone. In the case of a KSK, the DS is removed from the root Zone. The exact order of this is dependent on the rollover method being used. Rollover methods are detailed further in Section 6.

5.2.10 Method of Destroying a Private Key

We destroy keys by securely removing them from the signing system. However, encrypted backups of the keys are not destroyed but rather archived as described in Section 5.2.3,

The signing system may be de-activated following pre-configured triggers that indicate suspicious activity for example, a reboot of the signing system.

5.3 Other Aspects of Key Pair Management

5.3.1 Public Key Archival

Public components of keys are archived as part of backups and disaster recovery procedures.

5.3.2 Key Usage Periods

KSK: 1 year
ZSK: 3 months
Signature Validity Periods: 30 days

Note: Keys that have been superseded are not used to sign Resource Records.

5.4 Activation Data

Activation data is securely generated and is protected by a confidentiality agreement between us and stakeholders that hold activation data. Activation data is decommissioned by destroying, invalidating or by using another suitable method applicable to the type of data.

5.5 Computer Security Controls

We limit access to production servers and only authorized staff members from our IT department are allowed privileged access. Access may be extended to other personnel for valid business reasons.

Authentication methods are complimented with network security measures. Passwords are rotated regularly and best practices such as tiered authentication and two factor authentication are implemented where appropriate.

5.6 Network Security Controls

Networks for secure DNSSEC infrastructure are segregated using firewalls. Audit logs are kept for all sensitive DNSSEC operations and archived for investigative purposes should security breaches be suspected or detected. Systems are divided into their applicability (e.g. frontend and backend) and user and application access to them is restricted using appropriate means. Production infrastructure is logically separated from non-production infrastructure to limit access at a network level in accordance with our security policies.

5.7 Time Stamping

Timestamps are used for:

  • Audit logs generated manually and automatically; and
  • DNSSEC signatures.

We synchronize our timeservers with stratum 2 or 3 timeservers. All manually recorded times are stated in time that is local to the location of record. All automatically recorded times are in UTC.

5.8 Life Cycle Technical Controls

5.8.1 System Development Controls

All software deployed on production systems is maintained in version controlled repositories. We implement rigorous change control systems for production infrastructure.

5.8.2 Security Management Controls

We monitor our system for access, configuration changes, package installs and network connections in addition to other critical metrics that can be used to detect suspicious activities. Detailed audit logs enable us to trace any transaction on our systems and analyze events.

5.8.3 Life Cycle Security Controls

We implement fully redundant signing infrastructure and contracts with hardware manufacturers to provide 4 hour business day turnaround on support.

All production infrastructure and software is thoroughly tested before being deployed. Source code of all software deployed to production systems is authenticated and verified.

6. Zone Signing

6.1 Key Lengths, Key Types and Algorithms

We use a split key signing method. The RSA algorithm with a key length of 2048 bits is used for the KSK and 1280 bits is used for the ZSK.

6.2 Authenticated Denial of Existence

NSEC3 (RFC 5155) is used to provide authenticated denial of existence. The hash algorithm SHAT is used. Salt values or iterations are not changed.

6.3 Signature Format

Signatures are generated using SHA256 hashes.

6.4 Key Rollover

ZSK rollover is every 3 months.

KSK rollover is every year using Double RRset KSK Rollover Method.

6.5 Signature Lifetime and Re-signing Frequency

Signatures are valid for 30 days. Signatures are automatically regenerated every 7½ days.

6.6 Verification of Resource Records

Validity checks are made against the Zone as part of our standard monitoring process. This includes verifying DNSSEC material.

All Resource Records are validated by the Registry before delivery to be signed and distributed into the Zone File.

6.7 Resource Records Time-to-live

The time-to-live (TTL) for each DNSSEC Resource Record, in seconds, is as follows:

DNSKEY: 3600
DS: 3600
NSEC3: 1800
RRSIG: Same as covered Resource Record

7. Compliance Audit

7.1 Frequency of Entity Compliance Audit

Compliance audits are conducted annually at our sole expense.

7.2 Identity/Qualifications of Auditor

Our compliance audits are performed a qualified entity which is independent from us and the Registry Operator.

7.3 Auditor's Relationship to Audited Party

Compliance audits of our operations are performed by a qualified entity that is independent from us. Third party auditors do not participate in the multi-person control for any tasks, as stated in Section 4.2.1.

7.4 Topics Covered by Audit

The scope of our annual Compliance Audit includes all DNSSEC tasks as stated in Section 4.2.1.

7.5 Actions Taken as a Result of Deficiency

Action items that are raised as a result of compliance audits are presented to management for consideration. Management will investigate and implement corrective actions should they determine them to be necessary.

7.6 Communication Results

A report of the audit results will be provided to authorized personnel no later than thirty (30) days after the audit.