Filtering IPv6 AAAA records?

Paul Reilly pareilly at tcd.ie
Wed Jul 25 10:01:36 UTC 2012


Thanks all - the "filter-aaaa-on-v4" has worked well in testing.

In terms of "why?" we do actually have native IPv6 upstream, and some parts
of the network are fully IPv6 enabled, and access the internet on IPv6. But
some areas are only IPv4. I need to make sure these IPv4 only parts of the
network do not try and access IPv6 internet hosts - as they are blocked at
the firewall.

Paul
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.isc.org/pipermail/bind-users/attachments/20120725/a93d2e65/attachment.html>


More information about the bind-users mailing list