search for: cryptopolicy

Displaying 7 results from an estimated 7 matches for "cryptopolicy".

2020 Feb 19
5
Why are ForeignSecurityPrincipals and Managed Service Accounts empty with no entries?
...would greatly reduce such attack surface */ recursion yes; dnssec-enable yes; dnssec-validation yes; managed-keys-directory "/var/named/dynamic"; pid-file "/run/named/named.pid"; session-keyfile "/run/named/session.key"; /* https://fedoraproject.org/wiki/Changes/CryptoPolicy */ include "/etc/crypto-policies/back-ends/bind.config"; tkey-gssapi-keytab "/usr/local/samba/bind-dns/dns.keytab"; minimal-responses yes; }; logging { channel default_debug { file "data/named.run"; severity dynamic;...
2020 Feb 19
1
Why are ForeignSecurityPrincipals and Managed Service Accounts empty with no entries?
...would greatly reduce such attack surface */ recursion yes; dnssec-enable yes; dnssec-validation yes; managed-keys-directory "/var/named/dynamic"; pid-file "/run/named/named.pid"; session-keyfile "/run/named/session.key"; /* https://fedoraproject.org/wiki/Changes/CryptoPolicy */ include "/etc/crypto-policies/back-ends/bind.config"; tkey-gssapi-keytab "/usr/local/samba/bind-dns/dns.keytab"; minimal-responses yes; }; logging { channel default_debug { file "data/named.run"; severity dynamic;...
2020 Feb 19
0
Why are ForeignSecurityPrincipals and Managed Service Accounts empty with no entries?
...would greatly reduce such attack surface */ recursion yes; dnssec-enable yes; dnssec-validation yes; managed-keys-directory "/var/named/dynamic"; pid-file "/run/named/named.pid"; session-keyfile "/run/named/session.key"; /* https://fedoraproject.org/wiki/Changes/CryptoPolicy */ include "/etc/crypto-policies/back-ends/bind.config"; tkey-gssapi-keytab "/usr/local/samba/bind-dns/dns.keytab"; minimal-responses yes; }; logging { channel default_debug { file "data/named.run"; severity dynamic;...
2017 Dec 04
4
Samba 4.7.2 + bind on Fedora 27: samba_dlz: spnego update failed
...nssec-enable yes; dnssec-validation yes; managed-keys-directory "/var/named/dynamic"; pid-file "/run/named/named.pid"; session-keyfile "/run/named/session.key"; /* https://fedoraproject.org/wiki/Changes/CryptoPolicy */ include "/etc/crypto-policies/back-ends/bind.config"; tkey-gssapi-keytab "/var/lib/samba/bind-dns/dns.keytab"; }; logging { channel default_debug { file "data/named.run"; seve...
2020 Feb 18
3
Why are ForeignSecurityPrincipals and Managed Service Accounts empty with no entries?
Hi Louis, My /etc/named.conf has the following line: include "/usr/local/samba/bind-dns/named.conf"; My /usr/local/samba/bind-dns/named.conf has the following lines: # This DNS configuration is for BIND 9.8.0 or later with dlz_dlopen support. # # This file should be included in your main BIND configuration file # # For example with # include
2017 Dec 04
0
Samba 4.7.2 + bind on Fedora 27: samba_dlz: spnego update failed
...c-validation yes; > > managed-keys-directory "/var/named/dynamic"; > > pid-file "/run/named/named.pid"; > session-keyfile "/run/named/session.key"; > > /* https://fedoraproject.org/wiki/Changes/CryptoPolicy */ > include "/etc/crypto-policies/back-ends/bind.config"; > > tkey-gssapi-keytab "/var/lib/samba/bind-dns/dns.keytab"; > > }; > > logging { > channel default_debug { > file "d...
2017 Dec 04
2
Samba 4.7.2 + bind on Fedora 27: samba_dlz: spnego update failed
...ecursion yes; //dnssec-enable yes; //dnssec-validation yes; managed-keys-directory "/var/named/dynamic"; pid-file "/run/named/named.pid"; session-keyfile "/run/named/session.key"; /* https://fedoraproject.org/wiki/Changes/CryptoPolicy */ include "/etc/crypto-policies/back-ends/bind.config"; tkey-gssapi-keytab "/var/lib/samba/bind-dns/dns.keytab"; allow-recursion { 192.168.41.0/24; 127.0.0.1/32; }; notify no; empty-zones-enable no; forwarders { 8...