Re: F34 Change proposal: DNS Over TLS (System-Wide Change)

2020-10-09 Thread Michael Catanzaro
On Fri, Oct 9, 2020 at 12:31 pm, Paul Wouters wrote: The main use case of DNS-over-TLS is to bypass untrustworthy DNS, which often means the local DHCP provided DNS of the coffeeshop/hotel. The importance of doing DNS-over-TLS to your local ISP is pretty minor compare to the security and

Re: F34 Change proposal: DNS Over TLS (System-Wide Change)

2020-10-09 Thread Paul Wouters
On Thu, 8 Oct 2020, Michael Catanzaro wrote: On Thu, Oct 8, 2020 at 1:28 pm, Paul Wouters wrote: I agree for two reasons. One, the FESCO decision to postpone making systemd-resolvd the default resolver. I would like to ensure this change happens properly and securely for f34. Well it's

Re: F34 Change proposal: DNS Over TLS (System-Wide Change)

2020-10-08 Thread Erich Eickmeyer
On 10/8/20 2:24 PM, Björn Persson wrote: Michael Catanzaro wrote: On Thu, Oct 8, 2020 at 1:28 pm, Paul Wouters wrote: I agree for two reasons. One, the FESCO decision to postpone making systemd-resolvd the default resolver. I would like to ensure this change happens properly and securely for

Re: F34 Change proposal: DNS Over TLS (System-Wide Change)

2020-10-08 Thread Björn Persson
Michael Catanzaro wrote: > On Thu, Oct 8, 2020 at 1:28 pm, Paul Wouters wrote: > > I agree for two reasons. One, the FESCO decision to postpone making > > systemd-resolvd the default resolver. I would like to ensure this > > change happens properly and securely for f34. > > Well it's too late,

Re: F34 Change proposal: DNS Over TLS (System-Wide Change)

2020-10-08 Thread Michael Catanzaro
On Thu, Oct 8, 2020 at 1:28 pm, Paul Wouters wrote: I agree for two reasons. One, the FESCO decision to postpone making systemd-resolvd the default resolver. I would like to ensure this change happens properly and securely for f34. Well it's too late, since we are now in final freeze. FESCo

Re: F34 Change proposal: DNS Over TLS (System-Wide Change)

2020-10-08 Thread Paul Wouters
On Thu, 8 Oct 2020, Petr Menšík wrote: I would like to request pausing any new systemd-resolved features system-wide, until its current bugs and deficiencies are resolved sufficiently. I agree for two reasons. One, the FESCO decision to postpone making systemd-resolvd the default resolver. I

Re: F34 Change proposal: DNS Over TLS (System-Wide Change)

2020-10-08 Thread Petr Menšík
I would like to request pausing any new systemd-resolved features system-wide, until its current bugs and deficiencies are resolved sufficiently. And no, repeating that non-sense again, saying DNSSEC is only the server stuff nobody needs on desktop, would not count as fixed bug. Every TLS

F34 Change proposal: DNS Over TLS (System-Wide Change)

2020-09-29 Thread Ben Cotton
https://fedoraproject.org/wiki/Changes/DNS_Over_TLS == Summary == Fedora will attempt to use DNS over TLS (DoT) if supported by configured DNS servers. == Owner == * Name: [[User:catanzaro|Michael Catanzaro]] * Email: * Name: [[User:Zbyszek|Zbigniew Jędrzejewski-Szmek]] * Email: == Detailed

F34 Change proposal: DNS Over TLS (System-Wide Change)

2020-09-29 Thread Ben Cotton
https://fedoraproject.org/wiki/Changes/DNS_Over_TLS == Summary == Fedora will attempt to use DNS over TLS (DoT) if supported by configured DNS servers. == Owner == * Name: [[User:catanzaro|Michael Catanzaro]] * Email: * Name: [[User:Zbyszek|Zbigniew Jędrzejewski-Szmek]] * Email: == Detailed