IPv6 Records on an IPv4 Network

Alan Clegg aclegg at isc.org
Thu Jul 22 15:45:58 UTC 2010


On 7/22/2010 8:33 AM, Phil Mayers wrote:

>> only IPv4 interface is enabled. If I put the option "filter-aaaa-on-v4
>> {yes;};", will my DNS reject the AAAA queries?
> 
> This option breaks DNSSEC.

Actually, it doesn't.  If the DO bit is set in the query, the default
behavior (I'll let you dig to find the knob that changes this) is to
return the actual AAAA records without damaging them.

AlanC

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 260 bytes
Desc: OpenPGP digital signature
URL: <https://lists.isc.org/pipermail/bind-users/attachments/20100722/ea5c2bd8/attachment.bin>


More information about the bind-users mailing list