shaft, to random
@shaft@piaille.fr avatar
shaft, to random French
@shaft@piaille.fr avatar

Hmm le .va est géré par le "Saint-Siège", mais le Vatican gère aussi des #gTLD via le Pontificium Consilium de Comunicationibus Socialibus (c'est listé en latin chez l'IANA)

.catholic
.католик
.كاثوليك‎
.天主教

4× catho donc a priori (pas vérifié le TLD en mandarin, mais vu les 3 autres...)

shaft, (edited )
@shaft@piaille.fr avatar

D'ailleurs l'IANA listant le Siège apostolique comme gestionnaire du .va, ça signifie que le domaine est géré par le pape et la curie. Ça se voit à l'emblème pontifical : il y a les clés #DNSSEC utilisées dessus !

Édit : le .va n'est pas signé (pour un catholique, ça la fout mal de pas savoir signer). Je suppose que l'authenticité des données est assurée par l'infaillibilité papale. Ou dieu 🤔🤔

https://fr.wikipedia.org/wiki/Armoiries_du_Vatican

bortzmeyer, to random French
@bortzmeyer@mastodon.gougere.fr avatar

Aujourd'hui, le #NDDcamp https://www.nddcamp.fr/ Je vais faire du marketing :-) Non, je rigole, je parle à la table ronde sur la cybersécurité.

#DNS

bortzmeyer,
@bortzmeyer@mastodon.gougere.fr avatar

On est dans les locaux de l'#ESG https://www.esg.fr/ Comme c'est une école de commerce, on leur pardonnera le fait que le résolveur #DNS du Wifi "guest" soit 8.8.8.8. (Au moins, comme ça, on a #DNSSEC.)

MattPounsett, to Blog
@MattPounsett@fosstodon.org avatar

Verisign is doing a DNSSEC algorithm roll on the three largest Top Level Domains they operate: .com, .net, and .edu.

https://www.conundrum.com/blog/2023/Sep/com-net-edu-algorithm-roll/

#DNS #DNSSEC #blog #100DaysToOffload

shaft, (edited ) to random
@shaft@piaille.fr avatar

OK, I know a little about DNS but wildcards + are out of my league. Nevertheless, I'm pretty confident that this TYPE65283 shenanigans Cloudflare is using in its RR does not come from the RFCs 🤔

$ dig prout.cloudflare.com +dnssec
...
;; AUTHORITY SECTION:
prout.cloudflare.com. 3600 IN NSEC \000.prout.cloudflare.com. RRSIG NSEC TYPE65283

ljrk, to random
@ljrk@todon.eu avatar

Thinking about my (still WIP) #PiHole setup. AFAICT, the guide for #DoH with #cloudflared at https://docs.pi-hole.net/guides/dns/cloudflared/ only coveres using DoH between the PiHole and the upstream DNS provider (e.g., Cloudflare, Google, etc.). But if I want to use DoH between my browser and my PiHole, I seem to need another DoH Proxy, which makes request flow like this:

  1. incoming on dns.ljrk.org:443 (traefik reverse proxy)
  2. forwarded to 127.0.0.1:80 (DoH Proxy #1)
  3. upstream classic DNS resolver on 127.0.0.1:53 (PiHole)
  4. forwards any non-blocked requests to 127.0.0.1:5053 (DoH Proxy #2)
  5. upstream DoH DNS resolver such as 1.1.1.1:443/dns-request

Of course, most PiHole setups are local and I'll probably end up opening dns.ljrk.org only through a #TailScale/#HeadScale #VPN, but my browser may still prefer to speak DoH instead of RFC1035. I'm also not sure how #DNSSEC plays into this...

pemensik,
@pemensik@fosstodon.org avatar

@ljrk why DoH also from pihole forward? Wouldn't be DoT enough? What is the point of DoH used exclusively over #VPN? Dnsmasq can do #dnssec validation, pihole should be able to do it. If it runs on Server, why not use iterative resolution without forwarders on step 4?

heiseonline, to internet German

10 Jahre nach Snowden: Schlechteres Netz trotz mehr Vertraulichkeit?​

Zehn Jahre nach Snowden zieht die Internet-Community auf dem IETF-Treffen Bilanz: Wir haben jetzt Verschlüsselung, aber noch eine Menge zu tun.​

https://www.heise.de/news/10-Jahre-nach-Snowden-Schlechteres-Netz-trotz-mehr-Vertraulichkeit-9228856.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege

#BND #DNS #DNSSEC #EdwardSnowden #IETF #Internet #Netze #NSA #Security #news

karlauerbach, to random
@karlauerbach@sfba.social avatar

I saw announcement that root #DNS zones will soon have #ZONEMD records.

I have not been following Zonemd and these initial (and perhaps uninformed) thoughts struck me:

  • What is this protecting? (Looks like the entire zone file data.)

  • How easily can it be spoofed? (And is there any external trust anchor, and if so, aren't we starting to recreate #DNSSEC?)

  • Does this create any denial of service opportunities?

shaft, to random
@shaft@piaille.fr avatar

The Netherlands switched from RSA to ECDSA 🥰

#dnssec

(Long after France 😛)

https://mstdn.ch/@diffroot/110737301600802609

shaft, to ipv6
@shaft@piaille.fr avatar

The Dutch government official Mastodon instance, social.overheid.nl, has #IPv6 and is signed using #DNSSEC

https://piaille.fr/@shaft/110701891918865732

zsoltsandor, to Vivaldi

Hey @Vivaldi noticed that vivaldi.net is one of the all-greens on Hardenize.
I'd move my mails to vivaldi.net, but I have size worries, still use other providers, & own domain.
Do you have any plans to implement paid size plan, & features like automatic IMAP fetch, external sending SMTP, own domain management?

adrian, to random Dutch

op SIDN.nl: "DNS-protocol moet minder complex, software-implementaties moeten beter” -- Problematiek inherent aan veelgebruikt protocol dat nog steeds in ontwikkeling is
https://www.sidn.nl/nieuws-en-blogs/dns-protocol-moet-minder-complex-software-implementaties-moeten-beter

"Consequenties van de wildgroei aan DNS-functies met bijbehorende RFC's zijn de toenemende complexiteit (vanwege interferenties tussen verschillende functies), steeds minder mensen die het protocol doorgronden, en de afnemende kwaliteit en veiligheid van implementaties."

#DNS #DNSSEC #InternetSecurity

adrian,

now also available in English:
"DNS protocol is too complex, and software implementations need to be better" -- Problems inevitable with widely used protocol that's still undergoing development
https://www.sidn.nl/en/news-and-blogs/dns-protocol-is-too-complex-and-software-implementations-need-to-be-better

"The consequences of the rampant growth of DNS functions and accompanying RFCs are increasing complexity, a growing shortage of people who fully understand the protocol, and decline in the quality and security of implementations."

#DNS #DNSSEC #InternetSecurity

shaft, to random French
@shaft@piaille.fr avatar

Oh c'est mignon ça, le site de l' utilise Eulerian pour moissonner de la donnée "de mesure d'audience".

¯_(ツ)_/¯

shaft,
@shaft@piaille.fr avatar

Oops, j'ai cassé 🙃

dig ajcb.moncompte.ants.gouv.fr.
...
;; ->>HEADER<<- opcode: QUERY, status: SERVFAIL, id: 40757
...
; EDE: 10 (RRSIGs Missing): (validation failure <ajcb.moncompte.ants.gouv.fr. A IN>: no signatures from 2a01:c910:8005:1c::7 and 2a01:c910:8005:1c::7)

madnuttah, to opensource

My @nlnetlabs image has been updated to 3.1.1 including my build bases which got updated to 3.18.0. The images version reads 1.17.1-5.

Stay !

https://github.com/madnuttah/unbound-docker

rysiek, (edited ) to infosec
@rysiek@mstdn.social avatar

My #DNS hosting provider is having a major issue with #DNSSEC, so all of my domains are down. :blobcateyes:

Sigh. Removed DS records. All should be back up and running in 24h or so. Some are already back up and running.

Yes, I will re-enable DNSSEC as soon as stuff is back up.
Yes, this is a serious consideration for anyone thinking about to enabling DNSSEC.
Yes, I do hope one day this will get solved better and DNSSEC will not be so brittle.

In the meantime, hug your #SysAdmin.

#InfoSec

gael, to random French
@gael@mastodon.social avatar

DNS service @quad9dns is forced by Sony to block some domain name resolution.

As a small and non profit organization they struggle to defend in court.

For freedom we need non-lying and privacy-proof DNS.

Let's support Quad9!

https://quad9.net/news/press/quad9-s-opinion-of-the-recent-court-ruling-in-leipzig/

adrian,

@gael @quad9dns

Quad9 does deserve our support.
But even better in terms of freedom is running your own local recursive resolver (e.g. #Unbound, possibly combined with #PiHole), which also allows you to do DNSSEC validation on/near the endpoint.

#Quad9 #DNSSEC #InternetSecurity #privacy
@nlnetlabs

cstrotm, to random
@cstrotm@mastodon.social avatar

Question: what DNS resolver implementation is FortiGate using on their firewall products.

Is it a “well known” open source DNS resolver (unbound, BIND 9 etc), or something different?

Any experience how “up-to-date” (in regards of RFC standards compliance and new standards) the Fortunate DNS resolver function is?

internetsociety, to random
@internetsociety@techpolicy.social avatar

It's great to see Zambia and Kenya's country code Top-Level Domains #ccTLD re-signing with #DNSSEC recently 👏

https://pulse.internetsociety.org/blog/here-today-gone-tomorrow

selea, to infosec

ICANN recently started to recommend all domains to deploy DNSSEC as a consequence after the first successful attack against a non-signed domain.

Please enable DNSSEC on your domain in order to protect your users.

#mastoadmin #dns #dnssec #infosec

https://www.icann.org/news/announcement-2019-02-22-en

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • tester
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • tacticalgear
  • osvaldo12
  • normalnudes
  • cubers
  • cisconetworking
  • everett
  • GTA5RPClips
  • ethstaker
  • Leos
  • provamag3
  • anitta
  • modclub
  • lostlight
  • All magazines