search for: bcp38

Displaying 20 results from an estimated 30 matches for "bcp38".

2014 Sep 21
1
rndc permission denied
...need to enable recursion. - If your recursive DNS server has a public IP address, you MUST enable access control to limit queries to your legitimate users. Failing to do so will cause your server to become part of large scale DNS amplification attacks. Implementing BCP38 within your network would greatly reduce such attack surface */ recursion yes; dnssec-enable yes; dnssec-validation yes; dnssec-lookaside auto; bindkeys-file "/etc/named.iscdlv.key"; managed-keys-directory "/var/named/dynamic"; }; logging...
2018 Jun 01
2
DNS not resolving particular host from queries from particular subnet
...f your recursive DNS server has a public IP address, you MUST > enable access > control to limit queries to your legitimate users. Failing to > do so will > cause your server to become part of large scale DNS > amplification > attacks. Implementing BCP38 within your network would greatly > reduce such attack surface > */ > allow-recursion { > 127.0.0.1; > 192.168.26.0/24; > 192.168.27.0/24; > }; > > > //recursion yes; > tkey-gssapi-keytab &qu...
2020 Feb 19
5
Why are ForeignSecurityPrincipals and Managed Service Accounts empty with no entries?
...(caching) DNS server, you need to enable recursion. - If your recursive DNS server has a public IP address, you MUST enable access control to limit queries to your legitimate users. Failing to do so will cause your server to become part of large scale DNS amplification attacks. Implementing BCP38 within your network would greatly reduce such attack surface */ recursion yes; dnssec-enable yes; dnssec-validation yes; managed-keys-directory "/var/named/dynamic"; pid-file "/run/named/named.pid"; session-keyfile "/run/named/session.key"; /* https://fedoraproje...
2020 Feb 19
1
Why are ForeignSecurityPrincipals and Managed Service Accounts empty with no entries?
...(caching) DNS server, you need to enable recursion. - If your recursive DNS server has a public IP address, you MUST enable access control to limit queries to your legitimate users. Failing to do so will cause your server to become part of large scale DNS amplification attacks. Implementing BCP38 within your network would greatly reduce such attack surface */ recursion yes; dnssec-enable yes; dnssec-validation yes; managed-keys-directory "/var/named/dynamic"; pid-file "/run/named/named.pid"; session-keyfile "/run/named/session.key"; /* https://fedoraproje...
2020 Feb 19
0
Why are ForeignSecurityPrincipals and Managed Service Accounts empty with no entries?
...(caching) DNS server, you need to enable recursion. - If your recursive DNS server has a public IP address, you MUST enable access control to limit queries to your legitimate users. Failing to do so will cause your server to become part of large scale DNS amplification attacks. Implementing BCP38 within your network would greatly reduce such attack surface */ recursion yes; dnssec-enable yes; dnssec-validation yes; managed-keys-directory "/var/named/dynamic"; pid-file "/run/named/named.pid"; session-keyfile "/run/named/session.key"; /* https://fedoraproje...
2015 Aug 28
1
named failing with bind_dlz includes
...o enable recursion. - If your recursive DNS server has a public IP address, you MUST enable access control to limit queries to your legitimate users. Failing to do so will cause your server to become part of large scale DNS amplification attacks. Implementing BCP38 within your network would greatly reduce such attack surface */ recursion yes; dnssec-enable yes; dnssec-validation yes; dnssec-lookaside auto; forwarders { 192.168.192.5; }; /* Path to ISC DLV key */ bindkeys-file "/etc/named.isc...
2017 Dec 04
4
Samba 4.7.2 + bind on Fedora 27: samba_dlz: spnego update failed
...- If your recursive DNS server has a public IP address, you MUST enable access control to limit queries to your legitimate users. Failing to do so will cause your server to become part of large scale DNS amplification attacks. Implementing BCP38 within your network would greatly reduce such attack surface */ recursion yes; dnssec-enable yes; dnssec-validation yes; managed-keys-directory "/var/named/dynamic"; pid-file "/run/named/named.p...
2018 Jun 01
0
DNS not resolving particular host from queries from particular subnet
...s a public IP address, > > you MUST enable access > > control to limit queries to your legitimate users. > > Failing to do so will > > cause your server to become part of large scale DNS > > amplification > > attacks. Implementing BCP38 within your network would > > greatly reduce such attack surface > > */ > > allow-recursion { > > 127.0.0.1; > > 192.168.26.0/24; > > 192.168.27.0/24; > > }; > > > > > > //recursion y...
2018 Jun 01
2
DNS not resolving particular host from queries from particular subnet
Hi all. Our setup is samba+dlz AD DC. Since last week the DNS doesn't resolve the delegated record for our storage *storage.domain.ltd* (192.168.26.xx) when being queried from clients in 192.168.29.0 which is our openvpn designated network. The OpenVPN is configured to push the DNS of our network, and also successfully resolves other hosts in the 192.168.26.0 subnet. I have no memory of
2020 Feb 18
3
Why are ForeignSecurityPrincipals and Managed Service Accounts empty with no entries?
Hi Louis, My /etc/named.conf has the following line: include "/usr/local/samba/bind-dns/named.conf"; My /usr/local/samba/bind-dns/named.conf has the following lines: # This DNS configuration is for BIND 9.8.0 or later with dlz_dlopen support. # # This file should be included in your main BIND configuration file # # For example with # include
2017 Dec 04
0
Samba 4.7.2 + bind on Fedora 27: samba_dlz: spnego update failed
...- If your recursive DNS server has a public IP address, you MUST enable access > control to limit queries to your legitimate users. Failing to do so will > cause your server to become part of large scale DNS amplification > attacks. Implementing BCP38 within your network would greatly > reduce such attack surface > */ > recursion yes; > > dnssec-enable yes; > dnssec-validation yes; > > managed-keys-directory "/var/named/dynamic"; >...
2016 Oct 26
3
Automated population of Reverse PTR on Samba 4.4.5 integrated with Bind 9.9.4
...recursion. - If your recursive DNS server has a public IP address, you MUST enable access control to limit queries to your legitimate users. Failing to do so will cause your server to become part of large scale DNS amplification attacks. Implementing BCP38 within your network would greatly reduce such attack surface */ recursion yes; dnssec-enable yes; dnssec-validation yes; /* Path to ISC DLV key */ bindkeys-file "/etc/named.iscdlv.key"; managed-keys-directory "/var...
2018 Jun 01
2
DNS not resolving particular host from queries from particular subnet
...t; > you MUST enable access > > > control to limit queries to your legitimate users. > > > Failing to do so will > > > cause your server to become part of large scale DNS > > > amplification > > > attacks. Implementing BCP38 within your network would > > > greatly reduce such attack surface > > > */ > > > allow-recursion { > > > 127.0.0.1; > > > 192.168.26.0/24; > > > 192.168.27.0/24; > > > }; > > > &...
2015 Aug 28
2
named failing with bind_dlz includes
Bind if failing with: include "/var/lib/samba/private/named.conf"; which has: # more /var/lib/samba/private/named.conf # This DNS configuration is for BIND 9.8.0 or later with dlz_dlopen support. # # This file should be included in your main BIND configuration file # # For example with # include "/var/lib/samba/private/named.conf"; # # This configures dynamically loadable
2018 Jun 08
1
Problem with named.service
...       recursion.          - If your recursive DNS server has a public IP address, you MUST enable access            control to limit queries to your legitimate users. Failing to do so will            cause your server to become part of large scale DNS amplification            attacks. Implementing BCP38 within your network would greatly            reduce such attack surface         */     recursion yes;         dnssec-enable yes;         dnssec-validation yes;         allow-recursion { any; };         allow-recursion-on { any; };         /* Path to ISC DLV key */         bindkeys-file "/e...
2020 Feb 27
2
Re-configuring BIND DNS Servers for CentOS Web Panel Web Hosting Control Panel on Amazon AWS Cloud
...hing) DNS server, you need to enable recursion. - If your recursive DNS server has a public IP address, you MUST enable access control to limit queries to your legitimate users. Failing to do so will cause your server to become part of large scale DNS amplification attacks. Implementing BCP38 within your network would greatly reduce such attack surface */ // recursion no; dnssec-enable yes; dnssec-validation yes; /* Path to ISC DLV key */ bindkeys-file "/etc/named.root.key"; managed-keys-directory "/var/named/dynamic"; pid-file "/run/named/named.pid"...
2018 Jun 08
4
Problem with named.service
Good evening People! I have a problem when I start the named service. Check this example: [root at pc ~]# systemctl status named.service● named.service - Berkeley Internet Name Domain (DNS)   Loaded: loaded (/usr/lib/systemd/system/named.service; enabled; vendor preset: disabled)   Active: active (running) since Thu 2018-06-07 21:15:06 AST; 10min ago  Process: 12495 ExecStop=/bin/sh -c
2018 Jun 08
0
Problem with named.service
...       recursion.          - If your recursive DNS server has a public IP address, you MUST enable access            control to limit queries to your legitimate users. Failing to do so will            cause your server to become part of large scale DNS amplification            attacks. Implementing BCP38 within your network would greatly            reduce such attack surface         */     recursion yes;         dnssec-enable yes;         dnssec-validation yes;         allow-recursion { any; };         allow-recursion-on { any; };         /* Path to ISC DLV key */         bindkeys-file "/e...
2018 Jan 22
0
DNS issues after upgrade
...recursion.          - If your recursive DNS server has a public IP address, you MUST enable access            control to limit queries to your legitimate users. Failing to do so will            cause your server to become part of large scale DNS amplification            attacks. Implementing BCP38 within your network would greatly            reduce such attack surface         */         recursion yes;         forwarders {                 172.##.###.10; //***** internal DNS 1                 172.##.###.90; //****** internal DNS 2         };         dnssec-enable yes;         dnssec-v...
2017 Dec 04
2
Samba 4.7.2 + bind on Fedora 27: samba_dlz: spnego update failed
...P > > address, you MUST enable access > > control to limit queries to your legitimate users. > > Failing to do so will > > cause your server to become part of large scale DNS > > amplification > > attacks. Implementing BCP38 within your network > > would greatly > > reduce such attack surface > > */ > > recursion yes; > > > > dnssec-enable yes; > > dnssec-validation yes; > > > > managed-key...