Тёмный
No video :(

DNS Encryption explained - DNS over TLS (DoT) & DNS over HTTPS (DoH) 

Christian Lempa
Подписаться 214 тыс.
Просмотров 49 тыс.
50% 1

Опубликовано:

 

5 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 87   
@mohsen3448
@mohsen3448 2 года назад
Perfect Content and clear explanation! Kudos to you! Please make more of this kinds of technical/conceptual videos related to security topics which are a great help for other IT/Network enthusiastic individuals such as myself!
@christianlempa
@christianlempa 2 года назад
Thank you! Of course, I'll do :)
@BENJA007GAMER
@BENJA007GAMER 10 месяцев назад
consulta
@BENJA007GAMER
@BENJA007GAMER 10 месяцев назад
@@christianlempa consulta cual de los dos es es mejor usar cual recomiendas usar solo dime uno dot o doh cual uso ya que uno de los dos es mejor y lleva la ventaja cual me recomiendas usar para ponerlo en todos mis dispositivos responder lo antes posible porfavor.
@punyagandhi6375
@punyagandhi6375 6 месяцев назад
is there a source to get the basic codes that i use as basis for my thesis?@@christianlempa
@pwarrow8858
@pwarrow8858 21 день назад
My main use case for DNS over TLS OR HTTPS is to prevent my ISP from using things like Transparent DNS proxies to reroute or tamper with my request. Something about them quietly rerouting my DNS request just feel violating you know.
@jojimerc7396
@jojimerc7396 4 года назад
This channel is very helpful for DevOps.
@nands4410
@nands4410 4 года назад
1:51 You mean they can see just SNI right as protocol will be SSL
@payambakhshi1498
@payambakhshi1498 4 года назад
Centralized or De-Centralized , that's the question too :) , thanks for the nice video
@christianlempa
@christianlempa 4 года назад
Interesting question ☺️ That's maybe a good topic for an upcoming video. Thank you!
@benoit.gerin-lajoie
@benoit.gerin-lajoie 11 месяцев назад
You are addressing HALF of the problem : the "question" (request). What about the "reply" ? What is the packet configuration of the reply ? Does it contain your IP address (in clear) and the IP address of the encrypted url (in clear) ? If so, then... you aren't "protected" since your ISP can reverse lookup the DNS contained in the "reply" packet ! No ?
@H-qx8oz
@H-qx8oz 3 месяца назад
How we can apply a full solution?
@benoit.gerin-lajoie
@benoit.gerin-lajoie 3 месяца назад
@@H-qx8oz That IS the question !
@goks7
@goks7 4 года назад
Awesome content, had been banging my head on such concepts. Request you to explain how to capture the data via Wireshark.
@christianlempa
@christianlempa 4 года назад
I did a video about "7 amazing network engineer tools" where wireshark was one of them, that could be interesting for you 😉. However, if more people are requesting I consider making a short series about it.
@goks7
@goks7 4 года назад
@@christianlempa Great man, that would do for me i guess. Thanks for the heads up!
@necroscorner
@necroscorner 7 месяцев назад
Maybe video `bout DoQ?
@BernieD940
@BernieD940 3 года назад
Thanks, that was a good discussion.
@christianlempa
@christianlempa 3 года назад
thanks! :)
@AsifAAli
@AsifAAli 3 года назад
Very well explained. Thank you. 🙏🏽
@aeroxx
@aeroxx Год назад
Thanks for the knowledge. So these techniques still need to be supported by the hosters/sites to make it fully encrypted? I am just wondering if its really better to send the dns query via cloud based providers instead of „trusting/rely“ on your ISP. Probably depends on the country and their laws
@sumankumarpoddar6892
@sumankumarpoddar6892 Год назад
From India.. thanks 👍
@Number2Vaderfan
@Number2Vaderfan Месяц назад
6:20 im not getting a response from stubby, it stays stuck on "Starting DAEMON..." anyone got an idea why this might be happening to me?
@GamesOfficialYouTube
@GamesOfficialYouTube 2 года назад
So so you recommend IPS DNS or CloudFlare DNS over HTPPS? Great video btw
@victormagro2530
@victormagro2530 Месяц назад
Hello Christian, a question; I use Stubby dns on Linux mint, and when using Firefox or LibreWolf after logging in, they do not load, they do not open a first connection; I am forced to go to networks, disconnect and reconnect from the network, and NOW, suddenly they load and no longer fail during the session.... Could anyone tell me why? Thank you so much.
@jyxue
@jyxue Год назад
so helpful, much thanks
@HEWfunkingKNEWit
@HEWfunkingKNEWit 4 года назад
Yes pls more videos on this topic ✌
@beydoin
@beydoin 4 месяца назад
Do you have a tutorial on how to set it up on named?
@GorkemYildirim
@GorkemYildirim 3 года назад
I learnt something new thanks to you.
@christianlempa
@christianlempa 3 года назад
Glad to hear it!
@alqods80
@alqods80 Год назад
Very good video but the background music is annoying
@alimahaboob2287
@alimahaboob2287 4 года назад
I want to see the configuration you did for stubby.yml file. Could you please share?
@harshavmb
@harshavmb Год назад
How does the performance impact look here? DNS under 512 bytes is a UDP query, super fast. Most machines cache the results locally, but resolvers usually don't cache. They may have to take more burden of responding to users queries by encrypting, decrypting, additional payload etc., Also I'm not sure if bind daemon supports these protocols as it's widely used.
@zeytee
@zeytee Год назад
Very helpful and makes learning easy. I watched it twice to digest all details well.
@dilipdilipjohn
@dilipdilipjohn 3 года назад
How these settings are turned on..? (Using DNS over WARP)
@mrd4233
@mrd4233 3 года назад
Very interesting topic! New to your channel!
@christianlempa
@christianlempa 3 года назад
Nice, thank you and welcome 🙂
@VEKTOR_87
@VEKTOR_87 3 года назад
really helphufl thanks ! :)
@christianlempa
@christianlempa 3 года назад
Glad it helped!
@sidhucr7985
@sidhucr7985 Год назад
can't connect to internet with my mobile data but with wifi....my browser says dns is hijacked or polluted please please help me to fix this issue
@christiangoth4652
@christiangoth4652 3 года назад
5:17 How can my ISP resolve my DNS-request if he can't inspect the DNS-data (since it is TLS-encrypted)?
@christianlempa
@christianlempa 3 года назад
The ISP can't inspect the DNS requests when they're encrypted, only when you're not using DNS over TLS. Hope that helps :)
@contenteater
@contenteater 3 года назад
@@christianlempa I think Christian’s question was “how would my internet provider be able to process my searches if they are unable to view my searches” 🤔
@ssanas1
@ssanas1 2 года назад
@@contenteater somewhere up stream in DNS servers the request would go unencrypted to resolve
@gugaucb
@gugaucb 5 месяцев назад
How can I to config on bind9 fowarders?
@mario_vasquez_
@mario_vasquez_ Год назад
very good. demoing with wireshark was very useful. thank you and please keep making videos like this.
@shuangliu2204
@shuangliu2204 2 года назад
I like your accent as a non englsih native speaker
@christianlempa
@christianlempa 2 года назад
Thanks 😆
@R1D9M8B4
@R1D9M8B4 2 года назад
Thank you
@christianlempa
@christianlempa 2 года назад
You're welcome
@markpelayo
@markpelayo Год назад
Thank you for your video. I have a question what do you think would be faster DoH or DoT?
@contenteater
@contenteater 2 года назад
Wouldn’t encrypting your queries with DOH or DOT also protect you from the dns provider itself? I understand that Cloudfare, Nextguard, etc claim not to keep logs but can they initially see all of our traffic?
@christianlempa
@christianlempa 2 года назад
The DNS queries are encrypted from your PC to the DNS resolver, so they can see everything
@contenteater
@contenteater 2 года назад
@@christianlempa Sorry but how could they see it if it’s encrypted? 🤔
@lan.w.8001
@lan.w.8001 2 года назад
@@contenteater At some point, they need to be unencrypted: someone must be able to answer the DNS query, or otherwise you won't get a response at all and URLs stop working. This unencryption happens at your DNS resolver. (A late response, I hope it's still useful)
@angelsmalls7044
@angelsmalls7044 Год назад
Still confused if I should use DoH or DoT. I wanna be secure but also want to hide from my ISP.
@christianlempa
@christianlempa Год назад
If you want to hide from your isp there is no way around vpn. DNS encryption alone is not going to help u
@skolarii
@skolarii 3 года назад
Wouldn't the purpose be defeated if a company's DNS doesn't support DoH or DoT?
@christianlempa
@christianlempa 3 года назад
That's right. A lot companies actually disable DoH and DoT because it bypasses the companies DNS and firewalls which is a big problem. It is a challenge for companies, but I think we need to come up with a reliable solution that allows companies, firewall vendors to make use of DoH or DoT, aligned with the companies preferences and security needs. But that's something that is not established well at this stage and it's interesting to see what solution will become the new standard at some day. In networking those changes take usually a long time.
@levelup1279
@levelup1279 2 года назад
Maybe companies need to embrace the fact that their no longer able to filter user traffic. I have a VPN enabled 24/7 & I know many other people do as well.
@Mohamed-sc6so
@Mohamed-sc6so 3 года назад
Greeting, hope help me. 1- i set my machine network(i donot do any change for router only change my machine) to use "1.0.0.2 & 1.1.1.2" as dns server, they belong to cloudfloar. 2- is that mean all my machine dns quire encrypted (dns over https)? 3- when i go to cloudfloar test page the results was i do not use dns over https. Also when activate the dns over https in Firefox the results was "we do not know if you use dns over https or not". 4- there's any steps i should do beside set machine network to use clodfloar dns server, to be sure i use dns over https? Thanks in advance
@manishalankala1622
@manishalankala1622 2 года назад
Nice
@Reepix
@Reepix 4 года назад
Question: Considering android 9 pie now incorporates DoT configuration, browsers like Bromite incorporating DoH and DNS providers like Quad9 providing free encrypted options for both... is it possible/beneficial to use both simultaneously...? On android mobile or tablet devices
@Reepix
@Reepix 4 года назад
And thank you for the content! =)
@christianlempa
@christianlempa 4 года назад
Thanks 😊. One of the problems when browsers or applications implement their own DNS resolving technique is that it's independent from the OS DNS resolving. That means your browser will use DoH queries to whatever it uses as a resolver, and other apps will use the DoT queries configured in android. So yes, it can work both and it doesn't interfere each other, but it could be that the browser will use different resolvers like it's configured in the OS. DNS resolvers like Quad9, cloud flare and Google usually support both methods, so that should work fine in this case 😉
@Reepix
@Reepix 4 года назад
I love that 30 hrs ago, that question i asked would've seemed like a totally foreign language to me, and already, so many puzzle pieces regarding internet security, privacy, anonymity and how networks function are all coming together and making sense. That's all thanks to youtubers like you. Thanks for getting back to me and thank you for helping me to understand, much appreciated
@christianlempa
@christianlempa 4 года назад
@Reepix thank you so much for that kind feedback, I'm glad it helped you and keeps me motivated to do more content! Cheers 😁
@neelupatel5498
@neelupatel5498 3 года назад
How do attackers use the DOH for malicious purposes? Will they use any tool to tunnel the DOH and then applies data exfiltration or they will exploit the server such as Cloudflare, Mozilla and then applies C2 commands.
@christianlempa
@christianlempa 3 года назад
I have no real data on this unfortunately, but I assume that doh queries could be easily used to bypass local security gateways.
@bethanybellwarts
@bethanybellwarts 2 года назад
But doesn't this only hide the URL? Once the URL is resolved to an IP address, isn't that IP address then visible to your ISP, therefore they can still work out exactly what website you are accessing?
@christianlempa
@christianlempa 2 года назад
You could use the IPs to roughly identify targets, but many websites are using CDNs today which IPs are hosting a ton of websites.
@sidhucr7985
@sidhucr7985 Год назад
can't connect to internet with my mobile data but with wifi....my browser says dns is hijacked or polluted please please help me to fix this issue
@sshadyh
@sshadyh Год назад
if you are using a VPN does it matter ?
@b0ys0l09
@b0ys0l09 2 года назад
Can zone transfers also be done the same?
@rainhartwenkler8408
@rainhartwenkler8408 2 года назад
@10:28 what ist this "unencrypted SNI" your are apparently still sending out using encrypted DNS?
@christianlempa
@christianlempa 2 года назад
The SNI (Server Name Indication) is always transmitted unencrypted in any HTTPS request
@kaalmansur
@kaalmansur 2 года назад
Würde ich das Problem lösen, wenn ich einen VPN in meinem Wlan-Netzwerk etabliere und wenn nicht, warum nicht? Besten Dank! - Ich beantworte mal selbst, würde mich aber über Feedback freuen: das Problem entsteht "ausserhalb" meines Netzwerkes und die IP-Adresse wird über die Leitung "einsehbar" so kein TLS über DNS konfiguriert ist. Der VPN kann nur verhindern, dass jemand mein Wlan entert, davon wird das senden der IP ausserhalb des Netzwerkes aber nicht berührt, korrekt?
@christianlempa
@christianlempa 2 года назад
Hey, sorry ich bin etwas verwirrt :D Was genau möchtest du erreichen, bzw. welches Problem lösen?
@skyscraperfan
@skyscraperfan 2 года назад
Doesn't my provider still know which domains I visit? It the provider has a DNS, the provider knows which IPs belong to which domain. So even if my provider does not see the DNS request, once I load a single package from the IP he will still know that I visited the website with that IP. If the DNS knows which IP belongs to which domain, the opposite should als be possible. So I do now really see how my privacy is protected unless I use a VPN. PS: Be careful with Google's DNS servers! Google does not really provide that service for free. They will store all the domains you visited forever to send you even more targeted ads.
@christianlempa
@christianlempa 2 года назад
Often the IP address does not directly relate to the actual web site you're browsing. Most companies and websites today use CDNs like Akamai or Cloudflare, so you can sometimes compare the address with the name, but not always. Also, you can still see the domain in the HTTP's requests, as it's included in the SNI (not the full path though). But that always works, no matter if you encrypt the DNS requests. So yeah, you're right, a VPN is the only way to really "hide" the traffic from your ISP.
@Punitkp94
@Punitkp94 4 года назад
So, which one is better to use? DoT or DoH?????
@christianlempa
@christianlempa 4 года назад
Technically both are sufficient and generally you can use whatever works for you. But I think that DoH is a bit more widespread than DoT in terms of implementation by companies. However, this is still work in progress, there are also other alternatives like DoQ and we'll see what will become the new standard.
@Punitkp94
@Punitkp94 4 года назад
@@christianlempa thank you a lot
@AlienShowz
@AlienShowz 3 года назад
Mr.13 why is DoT better than DoH I need the most secure form of DNS and I do not want my ISP spying on me. I don’t mind going the extra step for security.
@erikeriksson1920
@erikeriksson1920 Год назад
Annoying music.
@glowinthedark9082
@glowinthedark9082 3 года назад
just post all ip addresses
Далее
HTTPS, SSL, TLS & Certificate Authority Explained
43:29
Encrypt Your DNS (STOP Your ISP SNOOPING!)
11:37
Просмотров 415 тыс.
Cute kitty gadget 💛💕
00:23
Просмотров 4,7 млн
MILLION JAMOASI 2024 4K
2:17:51
Просмотров 12 млн
Tailscale VPN - WireGuard was never so easy!
15:41
Просмотров 202 тыс.
VPN vs DNS - Which Keeps You The Safest?
10:14
Просмотров 37 тыс.
Secure your HomeLab for FREE // Wazuh
33:59
Просмотров 38 тыс.
Enable This Setting on EVERY Web Browser
16:38
Просмотров 246 тыс.
Apache vs NGINX
7:53
Просмотров 292 тыс.
Host Your Own Encrypted DNS Server
24:21
Просмотров 124 тыс.
Secure your DNS Queries with Encrypted DNS
13:15
Просмотров 84 тыс.
Cute kitty gadget 💛💕
00:23
Просмотров 4,7 млн