DNS ציבורי
[search 0]
עוד
Download the App!
show episodes
 
Loading …
show series
 
To make good on a new year’s resolution, Mr. DNS recently put on his system administrator hat and upgraded his creaky WordPress installation. (Why does Mr. DNS insist on running his own WordPress installation rather than putting it in the new-fangled cloud that’s so popular these days? Well, Mr. DNS is a creature of habit and stuck in his ways. He …
  continue reading
 
In this episode, Matt and Cricket are joined by Professor Casey Deccio, of DNSViz and now Brigham Young University fame. (Matt is embarrassed and sorry that he misremembered and called Casey’s magnum opus “DNSSECViz” by mistake.) They tackle a listener’s question about a recent “DNS outage,” examining the causes of both Facebook’s and Slack’s failu…
  continue reading
 
In this episode, Matt and Cricket are joined by Graeme Bunton, director of the newly formed DNS Abuse Institute. Graeme describes his background and explains the mission of the institute and what they’re working on. And we finally (sort of) answer a long-suffering listener’s question about producing a kind of “Compleat DNS Specifications RFC” and r…
  continue reading
 
In this episode, Matt and Cricket are joined by Kim Davies of ICANN and PTI (you’ll have to tune in to find out what that stands for). Kim edifies us on key ceremonies and the Herculean efforts required to keep a key ceremony secure and transparent during what Matt referred to as a “global pandemic,” immediately regretting his use of the redundant …
  continue reading
 
Another year brings another Inside Baseball event, where an ad hoc group of DNS industry insiders get together for a day to talk about current issues and then go to a baseball game (really). So many DNS-knowledgeable folks in one place had the makings of a great podcast episode, so we got out the recording gear and dived into the mailbag to answer …
  continue reading
 
…in which Matt and Cricket, in a cunning bit of Tom Sawyering, take Rob Fleischman’s question about how recursive DNS servers handle TTLs of zero, and induce Rob to both a) join the podcast as a guest and 2) paint their fence by doing all the legwork to find the answer. In the inevitable light banter segment at the end of the episode, Cricket highl…
  continue reading
 
We’re back with an emergency episode published just in time to inform your frantic preparations for DNS Flag Day on 1 February 2019. We’re delighted to welcome another special guest, Petr Špa?ek from CZ.NIC, to fill us in and let us know if we should stockpile food for an impending Internet collapse and the ensuing end of civilization as we know it…
  continue reading
 
We’re back after our longest hiatus yet. Alas, the mail bag was empty, so instead we invited special guest Paul Hoffman to talk about DNS over HTTPS (DoH), which has generated some buzz in the DNS community (to the extent that anything can generate buzz in the DNS community). We end with our usual pop culture consumption recap, this time focusing o…
  continue reading
 
This isn’t exactly an episode, but Matt and Cricket recently recorded a short promo for Infoblox’s DNS Awareness Day campaign, and they decided to keep recording because Cricket wanted to hear about the recent DNSSEC Key Ceremony, in which Matt had served as the Ceremony Administrator. So if you’re curious about how new root keys are generated and …
  continue reading
 
In this episode, number 52 (cards in a deck! And just wait till we hit 53, which has special significance!), Matt and Cricket are joined by a pantheon of the gods of DNS. However, since they neglected to ask any of the speakers to introduce themselves, you’ll just have to guess, Band Aid “Do They Know It’s Christmas”-style, who’s who. (Olafur’s bas…
  continue reading
 
In this episode, number 51, Matt and Cricket are joined by Kyle York and Joe Abley, respectively the Chief Strategy Officer and we-don’t-know-what of Dyn. Kyle and Joe ably (ha!) fill in some of the details on the DDoS attack against Dyn on October 21 of last year. And Kyle brags about the Patriots “dynasty,” which for three quarters sure looked li…
  continue reading
 
In this episode, the 50th–their golden episode!–Matt and Cricket are joined by Dan York of the Internet Society, who brings them up to date on DNSSEC adoption. Then the trio answer questions from Matt’s former colleague Rick Andrews about the use of underscores in domain names and from Ben Dash about how some companies get around the prohibition ag…
  continue reading
 
Cricket and Matt took advantage of being in the same place for once to record the podcast, though that doesn’t stop us from forgetting which episode number we’re actually recording. We answer four questions on subjects relating to SPF, DNSSEC, /etc/host.conf and authoritative server selection by recursive name servers. On that last topic, Matt refe…
  continue reading
 
In Episode 48, we are pleased to welcome Bert Hubert of PowerDNS fame to the show. We reach into the mailbag to answer Nic Waller’s question about measuring which names in a zone are actually queried, Jesus Cea asked about proving domain ownership to obtain a Let’s Encrypt certificate (which caused us to do some actual research before recording!), …
  continue reading
 
In this episode, our 47th, we realize the mailbag is actually fuller than we thought, and work diligently to answer questions from a “long-term” Swedish listener about IPv6 reverse mapping, from Jeremy Laidman about BIND 9.11’s new catalog zones feature, and from (the also likely Swedish) Håkan Lindqvist about the credibility of DNS data, particula…
  continue reading
 
This episode, number 46, features a guest appearance from Roy Arends of ICANN, whom Matt, Roy’s boss, swears wasn’t forced to participate in our forsaken podcast after midnight Oxford time. Roy’s worked on Unbound, fpdns, DNSSEC, and Nominet’s Turing product. We answer questions from Jacob Evans about mismatched SOA records and name server support …
  continue reading
 
We’re back again, scraping the bottom of the mailbag for questions. Erik Radde helped us out with a question on the interaction of wildcards and the search list, and Lenny Tropiano tweeted a question at Mr. DNS about Dyn’s support for a feature that provides CNAME-like semantics at a zone apex. Along the way there were detours into the three laws o…
  continue reading
 
Well, we said we’d try to keep to a monthly schedule, and we arguably just made it! This episode, number 44, features a special guest: Andrew Sullivan, Matt’s colleague at Dyn and Chair of the Internet Architecture Board. Now, if we’d planned ahead and let you know Andrew was going to be on the show, we could have let you know so that you could hav…
  continue reading
 
In this, our holiday episode, we’re joined by returning special guest, Duane Wessels, who discusses a recent event involving the root name servers and a lot of obviously spoofed traffic, as well as his ongoing work in the IETF around DNS privacy. We reach into the mail bag and find a question from our friend, Rob Fleischman, musing about possible a…
  continue reading
 
In Episode 42, we discuss the meaning of life, the universe and everything with a very special guest, @dnsreactions, creator of the hit DNS Reactions Tumblr. “DR”, as we call him or her (or it?), prefers to stay anonymous, so we have obscured his/her/its voice using the magic of technology. Our long-suffering listeners submitted questions for DR, w…
  continue reading
 
Welcome to our special Halloween episode! Okay, not really, but we are recording in late October… This time we answer a record-breaking three questions from the same listener, Grant Taylor, who single-handedly supplied the material for all our tangents in this show. We remind everyone of the dangers of cache poisoning in a discussion about CNAMEs, …
  continue reading
 
In this 40th episode–a milestone!–Matt and Cricket answer long-suffering listener Grant Taylor’s question about sorting replies by type and wander into the Land of Happy Eyeballs, then explore an answer Joe Abley received from Mark Andrews of ISC. Meanwhile, a discussion of the term G-job causes Matt to recount accidentally insulting a group of pub…
  continue reading
 
In this star-studded episode, Matt and Cricket take advantage of a meeting of the DNS Cabal–that is, the annual “Inside Baseball” event–to answer Donald Rudder’s question about whether synthesizing NXDOMAIN responses to avoid random subdomain attacks would work with NSEC3 as well as NSEC records. This is followed by a wildly entertaining (by DNS st…
  continue reading
 
Loading …

מדריך עזר מהיר