View on GitHub

DNSViz: A DNS visualization tool

han.ke

« Previous analysis | Next analysis »
DNSSEC options (hide)
  1. |?|
  2. |?|
  3. |?|
  4. |?|
  5. |?|
  6. |?|
  7. |?|
  8. |?|
  9. |?|
  10. |?|
Notices
DNSSEC Authentication Chain

RRset statusRRset status

Bogus (1)
  • ke/SOA
Insecure (6)
  • han.ke/A
  • han.ke/AAAA
  • han.ke/MX
  • han.ke/NS
  • han.ke/SOA
  • han.ke/TXT
Secure (1)
  • ke/SOA

DNSKEY/DS/NSEC statusDNSKEY/DS/NSEC status

Insecure (4)
  • han.ke/DNSKEY (alg 10, id 20461)
  • han.ke/DNSKEY (alg 10, id 37092)
  • han.ke/DNSKEY (alg 10, id 44283)
  • han.ke/DNSKEY (alg 10, id 55186)
Secure (6)
  • ./DNSKEY (alg 8, id 20326)
  • ./DNSKEY (alg 8, id 30903)
  • NSEC3 proving non-existence of han.ke/DS
  • ke/DNSKEY (alg 8, id 28886)
  • ke/DNSKEY (alg 8, id 7609)
  • ke/DS (alg 8, id 28886)

Delegation statusDelegation status

Insecure (1)
  • ke to han.ke
Secure (1)
  • . to ke

NoticesNotices

Errors (9)
  • . to ke: No valid RRSIGs made by a key corresponding to a DS RR were found covering the DNSKEY RRset, resulting in no secure entry point (SEP) into the zone. See RFC 4035, Sec. 2.2, RFC 6840, Sec. 5.11. (147.135.106.237, 2604:2dc0:200:2eb::237, UDP_-_EDNS0_4096_D_KN, UDP_-_EDNS0_512_D_KN)
  • . to ke: The DS RRset for the zone included algorithm 8 (RSASHA256), but no DS RR matched a DNSKEY with algorithm 8 that signs the zone's DNSKEY RRset. See RFC 4035, Sec. 2.2, RFC 6840, Sec. 5.11. (147.135.106.237, 2604:2dc0:200:2eb::237, UDP_-_EDNS0_4096_D_KN, UDP_-_EDNS0_512_D_KN)
  • NSEC3 proving non-existence of han.ke/DS: An iterations count of 0 must be used in NSEC3 records to alleviate computational burdens. See RFC 9276, Sec. 3.1.
  • NSEC3 proving non-existence of han.ke/DS: An iterations count of 0 must be used in NSEC3 records to alleviate computational burdens. See RFC 9276, Sec. 3.1.
  • ke to han.ke: No NSEC RR(s) were returned to validate the NODATA response. See RFC 4035, Sec. 3.1.3.1, RFC 5155, Sec. 7.2.3, RFC 5155, Sec. 7.2.4. (147.135.106.237, 2604:2dc0:200:2eb::237, UDP_-_EDNS0_4096_D_KN)
  • ke/DNSKEY (alg 8, id 28886): The DNSKEY RR was not found in the DNSKEY RRset returned by one or more servers. (147.135.106.237, 2604:2dc0:200:2eb::237, UDP_-_EDNS0_4096_D_KN, UDP_-_EDNS0_512_D_KN)
  • ke/DNSKEY (alg 8, id 7609): The DNSKEY RR was not found in the DNSKEY RRset returned by one or more servers. (147.135.106.237, 2604:2dc0:200:2eb::237, UDP_-_EDNS0_4096_D_KN, UDP_-_EDNS0_512_D_KN)
  • ke/SOA: No RRSIG covering the RRset was returned in the response. See RFC 4035, Sec. 3.1.1. (147.135.106.237, 2604:2dc0:200:2eb::237, UDP_-_EDNS0_4096_D_KN)
  • han.ke/DS has errors; select the "Denial of existence" DNSSEC option to see them.
Warnings (30)
  • NSEC3 proving non-existence of han.ke/DS: The salt value for an NSEC3 record should be empty. See RFC 9276, Sec. 3.1.
  • NSEC3 proving non-existence of han.ke/DS: The salt value for an NSEC3 record should be empty. See RFC 9276, Sec. 3.1.
  • RRSIG han.ke/A alg 10, id 37092: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/A alg 10, id 44283: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/AAAA alg 10, id 37092: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/AAAA alg 10, id 44283: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/DNSKEY alg 10, id 20461: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/DNSKEY alg 10, id 20461: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/DNSKEY alg 10, id 20461: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/DNSKEY alg 10, id 20461: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/DNSKEY alg 10, id 44283: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/DNSKEY alg 10, id 44283: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/DNSKEY alg 10, id 44283: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/DNSKEY alg 10, id 44283: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/DNSKEY alg 10, id 55186: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/DNSKEY alg 10, id 55186: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/DNSKEY alg 10, id 55186: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/DNSKEY alg 10, id 55186: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/MX alg 10, id 37092: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/MX alg 10, id 44283: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/NS alg 10, id 37092: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/NS alg 10, id 44283: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/SOA alg 10, id 44283: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/TXT alg 10, id 37092: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • RRSIG han.ke/TXT alg 10, id 44283: DNSSEC implementers are recommended against implementing signing with DNSSEC algorithm 10 (RSASHA512). See RFC 8624, Sec. 3.1.
  • 26so497wdk.han.ke/A has warnings; select the "Denial of existence" DNSSEC option to see them.
  • han.ke/NSEC3PARAM has warnings; select the "Denial of existence" DNSSEC option to see them.
  • han.ke/CNAME has warnings; select the "Denial of existence" DNSSEC option to see them.
  • han.ke/DNSKEY has warnings; select the "Denial of existence" DNSSEC option to see them.
  • han.ke/DS has warnings; select the "Denial of existence" DNSSEC option to see them.

DNSKEY legend

Full legend
SEP bit setSEP bit set
Revoke bit setRevoke bit set
Trust anchorTrust anchor
Download: png | svg
Warning JavaScript is required to make the graph below interactive.
DNSSEC authentication graph