Тёмный
No video :(

DNS over HTTPS Testing With Firefox and What it Means for Web Filtering and Privacy 

Lawrence Systems
Подписаться 337 тыс.
Просмотров 42 тыс.
50% 1

Опубликовано:

 

6 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 130   
@jsross33
@jsross33 5 лет назад
I could see smaller business and schools having problems with this but I don't see this as being a very big deal for larger businesses with dedicated IT staff. It's really a matter of traffic analysis. If your seeing a lot of HTTPS traffic with out any corresponding DNS traffic it is going to stick out like a sore thumb and should warrant an incident response from the security team. Don't try this at work folks, depending on your employers Acceptable Use Policy it might just get you fired.
@Chris-bt4xj
@Chris-bt4xj 5 лет назад
Cant you just enable this feature by going in General settings --> Network settings till the end and tick that option on Firefox? Instead of having to go to about: config network. trr. mode?
@StarFyodperor
@StarFyodperor 4 года назад
I did it like that... But I am not sure if it really works...
@mydetlef
@mydetlef 5 лет назад
A big win for privacy? And a problem for companies? I do not think so. A company will simply lock the DNS port for everyone and provide its own DoH server. With that you can continue logging without problem which computer makes which requests and of course block connections. Then there are some drivers or redirects so that the old applications also use these DoH servers and all snoopers are satisfied. No matter if company or government.
@ItsQuintFX
@ItsQuintFX 5 лет назад
also in firefox, you can enable dns over Https via the settings gui, by going to general and then all the way at the bottom by "network settings" click on "settings" then at the bottom of the new window you can enable it with just a click.
@oOTheCassiel
@oOTheCassiel 5 лет назад
i read you comment of course after already doing it in about:config but thanks :D
@ashishpatel350
@ashishpatel350 5 лет назад
Chinese government Spyware has left the chat
@ashleigh.
@ashleigh. 5 лет назад
I can't wait for DNS over HTTPs and Encrypted SNIs to be shoved in my government's (UK) face!
@RuEvEloll
@RuEvEloll 5 лет назад
who care about chinese? he can did nothing he cant catch you and put in jail
@ashleigh.
@ashleigh. 4 года назад
@Eden Vladia Yeah it will. No company is gonna expose its encryption keys, they'd just move their servers out of the UK. So you use a DNS provider that doesn't have servers in the UK, then connect to whatever the UK deems as "bad" sites over TLS 3 (which ofc won't be operating in the UK due to their legality, thus no encryption keys).
@ashleigh.
@ashleigh. 4 года назад
@Eden Vladia That isn't what I said, I said you will be able to find one that doesn't. All it takes is 1, or hell, just host your own out of the country on a VPS. The point is it's a cat and mouse game the UK can't win.
@ashleigh.
@ashleigh. 4 года назад
@@joselaw6669 Yup, I have my router setup so all clients send DNS queries over TLS, but all the Chrome still sends the SNI in plaintext right now, which is what the government uses to drop the connection.
@abdraoufx
@abdraoufx 5 лет назад
Ohhhh, so this is different from DNS over TLS!? The DNSSeC protocol 55 port!! This terrible news for dns filtering.
@LiEnby
@LiEnby 5 лет назад
>This terrible news for dns filtering. thats called good news.
@LiEnby
@LiEnby 4 года назад
@Eden Vladia I kinda dont like DNS over HTTPS- since firefox let's u just bypass it by blocking the doh provider the idea is to allow filtering to still work*why though lol filtering is litterally a MiTM attack if your goal is to "secure dns" but still allow ppl to view dns requests your implementation is flawed ..* an attacker could easily do it too just block the same shit and the protection is useless- plus it relys on normal DNS anyway so like you can still potentially attack it
@LiEnby
@LiEnby 4 года назад
@Eden Vladia i dont see how u can allow for filtering but not also allow an attacker to use that 'feature' for malicous use
@steverhysjenks
@steverhysjenks 5 лет назад
You mention issues of ad blocking. You can run Pihole with Doh upstream to cloud flared and it works great
@PC-hp6gz
@PC-hp6gz 4 года назад
Just done this myself recently and it is fine at network level. Anything that connects through my network uses DoH, no need for browser extensions.
@rfi-cryptolab4251
@rfi-cryptolab4251 4 года назад
This can also be done at the router level so you can still inspect traffic and maintain content controls.
@nikolaysedletskiy5076
@nikolaysedletskiy5076 5 лет назад
Thanks Tom for covering such interesting topic!
@elv_on
@elv_on 5 лет назад
With Firefox ESR admins can block about config in group policy.
@fss1704
@fss1704 5 лет назад
elv usb drive plus a chroot and you're set
@MajesticBlueFalcon
@MajesticBlueFalcon 4 года назад
@@fss1704 admins can block use of USB drives via GPO
@fss1704
@fss1704 4 года назад
@@MajesticBlueFalcon they could try but that only works if you're a looser, even the nsa gets hacked and they have stricter policies than this.
@fss1704
@fss1704 4 года назад
@@MajesticBlueFalcon the gpo doesn't work when the computer is booting.
@fss1704
@fss1704 4 года назад
@@MajesticBlueFalcon the GPO don't work when you have access to the SYSTEM account
@ironconquest87
@ironconquest87 5 лет назад
BYOD might be an issue for schools and content filtering when this becomes used more frequently. Tough to make students install certs on their own devices to get on a guest network.
@andljoy
@andljoy 5 лет назад
Yeh people will have to educate and supervise children properly on the internet! That is why i am against all the blocks on the internet the UK from the " would someone think of the children " crowd , err you dont need the government or ISPs to look after your kids you should do it yourself :)
@ironconquest87
@ironconquest87 5 лет назад
True - parents should be keeping a close eye on what their kids do at home. And while I do agree that students should be given some latitude to learn digitization citizenship skills, here in the US public schools have to comply with federal regulations like CIPA, though, otherwise we miss out on much-needed funds. It’s also tough to pass it solely over to teachers as a classroom management practice; faculty and tech staff have to work together to make sure kids stay on task at school.
@fss1704
@fss1704 5 лет назад
humm... very fucking interesting idea to let your isp to install certificates that let them do MITM as if that shit couldn't be hacked.... fucking lord they might as well ask for your bank password, facebook and google's password, and watever the shit they like.
@LiEnby
@LiEnby 5 лет назад
lol if it makes shit harder for retards who want to censor the internet because "think of the children" then its great addition haha my school allready asked every student to install a SSL certificate of course i didnt do this. honestly its even worse because most students have no idea what it even means ugh why not just ask them to install spyware lmfao
@Tntdruid
@Tntdruid 5 лет назад
I stay whit my own local hosted unbound dns 😁
@RobinCawthorne
@RobinCawthorne 5 лет назад
This is great for privacy. But it seems like there's potential for things to go pear shaped as well. Hopefully cloudflare will honour their code of conduct for all eternity. I mean, they could end up like Google and just resell the statistics from all our queries to the highest bidder. That's the pessimist in me. 🤔
@Scarjit
@Scarjit 5 лет назад
Thats exactly, why DOH is NOT privacy friendly at all.
@shutterassault1
@shutterassault1 5 лет назад
Yeah, seems like we are putting too much power on Cloudflare, or Google, etc. Of course if Google has stats from this they will sell it.
@joshhardin666
@joshhardin666 5 лет назад
many of my network configurations rely on having the router (in my case pfsense) add dns entries for local devices that are inaccessible from the internet that I would not want to add to a world-authoritative dns server (such as internal ip's for printers, NAS, and other business devices that don't need direct external access). If browsers are configured to use an external dns server over https, they won't be able to do lookups for internal resources. given these constraints is it feasible for clients to be configured to use DOH to connect to the local pfsense router and also have the local router connect upstream via DOH? Further, is there any performance difference between typical dns and DOH? due to how much dns activity, i'm thinking that there could be an additional DDOS issue if it's significantly heavier per request. could someone please link me to some good documentation for this so I can try it out? thanks!
@dom1310df
@dom1310df 5 лет назад
Could you configure your DHCP server to set a local DNS server for the clients, and then have DOH between that DNS server and Google?
@jamalkhan815
@jamalkhan815 5 лет назад
Awesome thank you Sir!!!
@1nfinitReality
@1nfinitReality 5 лет назад
In even a small AD environment you can use a combination of GPOs and blocking Google's QUIC at the firewall and I've effectively negated any effect from this on my networks.
@autohmae
@autohmae 5 лет назад
Why would you block QUIC ?
@1nfinitReality
@1nfinitReality 5 лет назад
@@autohmae Google Chromebooks and phones will send DNS requests via QUIC
@Anon-tj7qb
@Anon-tj7qb 5 лет назад
I been doing this with dnscrypt for a couple years already and I have it working system wide. You dont really need an extension or to set it up in the browser.
@inforobob
@inforobob 5 лет назад
NoSync appears to continue to work with DoH turned on so this is good.
@fbifido2
@fbifido2 5 лет назад
With pfSense can you block IP-address on port 443? @6:39 you show the DOH connection, can we block the connection to DOH provider? it's still TCPIP, even if you can't see inside, you can still tell to whom you connected to, yes? Can pfSense do a reverse IP-lookup in that list? most sites have static ip or a range of static ip.
@fss1704
@fss1704 5 лет назад
fbifido fbifido until you run your own server and the whole thing goes to shit.
@wburham
@wburham 5 лет назад
DoH on Firefox can easily be defeated if the network has DNS hijacking or the network has openDNS filtering turned on.
@LiEnby
@LiEnby 5 лет назад
set the ttr mode to 3. it will *allways* use DNS over HTTPS
@wburham
@wburham 5 лет назад
@@LiEnby Thank you, I've tested this on my network and it works perfectly.
@mmobini1803
@mmobini1803 4 года назад
Thank you Tom
@craven3190
@craven3190 5 лет назад
First of all great channel. If DNS is not blocked or Firefox still use the setting?
@LAWRENCESYSTEMS
@LAWRENCESYSTEMS 5 лет назад
My guess would be it's hard coded.
@NicholasMaietta
@NicholasMaietta 5 лет назад
Run your own resolver with your own rules.
@miaudottk9080
@miaudottk9080 5 лет назад
How could the Chinese track traffic through their firewall: Use one of the Chinese trusted root CA's to establish a man in the middle for all DNS requests originating from their country. I'd be surprised if they're not using something similar right now to intercept regular https traffic. From a technical point of view it'd be achievable: build some ASIC's to handle the encryption and use regular CPU's to control and log traffic.
@mika2666
@mika2666 5 лет назад
so what's the difference between dnssec and dns over https?
@berndp3426
@berndp3426 4 года назад
CHina dislikes: ESNI and DNSSEC in place. Along with TLS 1.3 - and they now block it already. Because all this sooner or later will prevent them (except for a compromised browser) to check what their people are browsing by the use of a simple firewall. The next step as a answer to these techniques might be: users are getting presented an online browser. (means: no machine-based browser might even work anymore, users would have to use an online portal - session-individually so they can use it for online shopping - for browsing the web). This is then what I call an entirely government-controlled webtraffic.
@maynnemillares
@maynnemillares 4 года назад
Good for the end-user, but a gigantic headaches to system administrators.
@unguidedone
@unguidedone 5 лет назад
wow you did a good job on this video
@asbestinuS
@asbestinuS 5 лет назад
Chinese government: No problem. Just turn off internet access then.
@ejonesss
@ejonesss 5 лет назад
what if we could do ftp, http and torrents download over ICMP Internet Control Message Protocol? then isps could not throttle our downloads because they dare never try to throttle ICMP Internet Control Message Protocol packets otherwise ping and traceroute would fail can doh be implemented on a proxy or vpn level giving protection to everything connected? we or i dont care about if the protection ends at the localhost 127.0.0.1 level unless you have a state mandated firewall like "green dam". i think green dam is the chinese state mandated firewall that was supposed to live on the device.
@pcuser80
@pcuser80 5 лет назад
Installed the linux doh cloudflare proxy
@shady4tv
@shady4tv 5 лет назад
oh boy! a double diffie!
@sethwilliamson
@sethwilliamson 5 лет назад
How would you rate this compared with running your own resolving DNS + DNSSEC? I get that DoH is designed for client resolution, not DNS to DNS traffic, so in many ways I'm asking you to compare apples to oranges. From the perspective of the traffic seen outside your local network though, when weighing concerns for privacy, speed, man-in-the-middle resistance, block resistance, etc. The privacy of DoH seems like it has a lot of gains with one remaining (massive) hole. At the end of the day, you are still trusting the DNS service provider to respect your privacy and not data mine it and not freely hand over traffic data to 3rd parties including governments, advertisers, etc. That's not to say the pros don't outweigh the cons. I'm a huge advocate of encrypting net traffic and this is a huge step forward for privacy. I'm just saying it seems prudent to be aware of what you're getting and more importantly, who still has eyes on you. Just like a commercial VPN service, there's still at least one entity that can see your traffic. Sadly, DNSSEC isn't designed with privacy in mind. It is signing, not encrypting. I find myself legitimately torn between which I want to run.
@CoreyThompson73
@CoreyThompson73 5 лет назад
DNS over TLS is a much better solution than over HTTPS, and keep it a system thing, not a browser thing and keep local network DNS (oTLS) recursors preserve the robustness of the hierarchical DNS system. Also remember the "personal" information being sent over DNS is literally just the domain names, NOT the URLs, protocols used, etc., so the amount of privacy it gains you compared to securing other payloads is pretty minimal.
@autohmae
@autohmae 5 лет назад
Lots of people are using Google DNS, this would be as safe as using Google DNS, but with added privacy.
@raymondfb
@raymondfb 5 лет назад
great video
@jordantekelenburg
@jordantekelenburg 5 лет назад
? What if you block the https dns server?
@chrismallia29
@chrismallia29 5 лет назад
They would have to start using web filters like untangle. As it uses the SNI, till they encrypt that also lol
@autohmae
@autohmae 5 лет назад
Firefox already has the code to encrypt SNI with Cloudflare. I think. They have a proposal on the Cloudflare blog.
@chrismallia29
@chrismallia29 5 лет назад
​@@autohmae Thanks for the info. NGFW Firewalls are becoming more and more worthless due to encryption and cert pinning.
@billfisk3323
@billfisk3323 5 лет назад
Ok I may come off as an idiot here but couldn't you lock down your firewalls to force all http and https traffic to traverse your filtering program of choice? I guess you might still need to deploy certificates for https.
@0M9H4X_Neckbeard
@0M9H4X_Neckbeard 5 лет назад
We already inspect HTTPS so not expecting this to have any impact
@svettnabb
@svettnabb 5 лет назад
Inspecting HTTPS using what cryptographic protocol? TLS1.3? Inspecting and stripping is two different things as well, there will always be meta-data. But inspecting meta-data doesn't yield as much useful information for a UTM or a MITM attacker.
@Anon-tj7qb
@Anon-tj7qb 5 лет назад
@@svettnabb If they work for a security company you can do usermode and kernelmode hooking on the functions before the data is encrypted and after it has been unencrypted on the way back to the machine. Also you can install certificates on all said machines and decrypt over the wire which takes more hardware but is possible. So yeah SSL inspection is possible and is already being done.
@svettnabb
@svettnabb 5 лет назад
Anon 123 - inspecting traffic on the endpoint doesn't need decryption, since the endpoint already has access to the data in decrypted form. Behavior analysis is the way to go on the endpoint as well as traffic inspect, but decryption is mute. Out of bands decryption won't work effectively in tls 1.3, that is just by design.
@LiEnby
@LiEnby 5 лет назад
inspecting HTTPS requires control over the device making the connections, thats the difference. this gives the power back to the USERS :D
@bgood7551
@bgood7551 5 лет назад
This will be an issue for places like schools and churches. Same goes for parents that want to block adult content for their kids and guests.
@fss1704
@fss1704 5 лет назад
B L Good problems for censoring fascists... yeah go on doh!
@fss1704
@fss1704 5 лет назад
B L Good no church can compete with an invisible power that actually works
@LiEnby
@LiEnby 5 лет назад
Aww Boo hoo, the people who want to censor the internet wont be able to such sad.
@thefirehawk1495
@thefirehawk1495 4 года назад
DNS over HTTPS is ridiculous as it wastes resources and affords 0 extra privacy. The logs for whoever wants to track you are going to look like the logs you've shown us, a lot of 443 traffic, just put a simple algorithm in place looking up those IPs and you have the domain name, done, you now know as much as you did before as if the person wasn't using DoH. The only thing this protects are DNS queries you make without intending to visit the site, which is useless. If you want better privacy use a VPN or TOR, there's currently no other way.
@kolt9307
@kolt9307 5 лет назад
just to clarify settings my dns on pfsense to 1.1.1.1 and 1.0.0.1 has the same effect right?
@CoreyThompson73
@CoreyThompson73 5 лет назад
Not really, DoH is encapsulating the DNS request in a HTTP layer and then getting the response in a HTTP response. I don't believe pfSense does DoH right now.
@kolt9307
@kolt9307 5 лет назад
Corey Thompson thanks for the reply
@sherifsafwats
@sherifsafwats 5 лет назад
It can be blocked by using squid proxy on pfsense even without install a certificate on the client machine, I did it and it worked.
@fss1704
@fss1704 5 лет назад
Sherif Safwat until more servers appear... yeahh...
@fss1704
@fss1704 5 лет назад
Sherif Safwat good luck blocking google though
@sherifsafwats
@sherifsafwats 5 лет назад
@@fss1704 It works fine with any https traffic, in transparent mode , with https HTTPS/SSL Interception and SSL/MITM Mode is splice all.
@brianz5583
@brianz5583 5 лет назад
The reason Google and firefox is doing this has nothing to do with security, they are doing it to make it harder to filter ads
@shutterassault1
@shutterassault1 5 лет назад
Exactly
@fss1704
@fss1704 5 лет назад
Brian Z they damn should
@LiEnby
@LiEnby 5 лет назад
Google and firefox both have adblocking extensions on there extension "store"
@theohallenius8882
@theohallenius8882 5 лет назад
I have an idea, how about DNS over NSA? xDD
@ramosel
@ramosel 5 лет назад
You're in Wayne County.... how Punk of you!!
@sheevpalpatine7223
@sheevpalpatine7223 4 года назад
Wait so you're telling me that it gives me more privacy and my ISP hates it? Where the actual fuck do I sign up?
@ajc0372
@ajc0372 5 лет назад
Do you still need to use a vpn?.
@littlejason99
@littlejason99 5 лет назад
While I'm all for privacy, this will really balloon bandwidth usage along with lots of other side effects.
@thorstenebers2862
@thorstenebers2862 5 лет назад
it also makes the web more unsecure, because you might get now to dangerous websites , or exploits getting loaded, etc I think in future we need to get to use more tor networks.
@ItsQuintFX
@ItsQuintFX 5 лет назад
RIP Pi-Hole?
@Ressy66
@Ressy66 5 лет назад
Well, firefox would first need to lookup the mozilla.cloudfare... in dns. so how bout zone "cloudfare-dns.com" { type master; notify no; file "empty"; } empty: $TTL 3600 @ IN SOA ns.xxxxxxxx. abuse.xxxxxxxx. ( 999 10800 10800 259200 3600 ) NS ns.xxxxxxxxxx. TXT "This domain is forged in local DNS to protect from known malware/viruses." I dont run latest firefox so those values are not in my version browser, looks like I wont be updating it either ;) EDITED: PS Yes, I know this might eventually turn into a game of wackamole
@georgedomse
@georgedomse 5 лет назад
Unless the IP of cloudflare is static or is within a range that has been defined and 'hardcoded' in Firefox. No need to look it up then, just connect to that range. Should the range change, just push out a Firefox update.
@Ressy66
@Ressy66 5 лет назад
yeah, wack a mole game then with ACL's on border routers, i wonder if there is a fall back to system DNS if it cant connect to cloudfare etc.
@LLCoolPass
@LLCoolPass 5 лет назад
TLS is better. Duh
Далее
Incredible Dangers in Browsers (Affects all of them)
21:02
DNS over HTTPS
11:53
Просмотров 18 тыс.
How To Secure and Anonymize Your Online Activity
25:10
Просмотров 460 тыс.
Awesome Browser Addons You Aren't Using
14:45
Просмотров 395 тыс.
NEVER install these programs on your PC... EVER!!!
19:26