29.03.2016 Views

Hands-on DNSSEC with DNSViz

1LXLQe2

1LXLQe2

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

DNS Analysis Using <strong>DNSViz</strong><br />

(dnsviz probe command line)<br />

• Queries issued<br />

.<br />

• Referral queries – to learn delegati<strong>on</strong> NS records from parent<br />

• NS queries – to learn authoritative NS records<br />

• DNSKEY/DS queries – for building a <strong>DNSSEC</strong> chain<br />

• A/AAAA/TXT/MX/SOA queries<br />

• Diagnostic queries (special handling of errors, etc.)<br />

• All servers queried<br />

com<br />

• IPv4/IPv6<br />

• UDP/TCP<br />

example.com<br />

r<br />

e<br />

f<br />

e<br />

r<br />

r<br />

a<br />

l<br />

s<br />

output.js<strong>on</strong><br />

Online analysis<br />

$ dnsviz probe example.com<br />

Serialized <strong>on</strong>line<br />

analysis (JSON)<br />

Verisign Public<br />

30

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!