Re: disable ipv6 source query

2016-06-21 Thread Warren Kumari
On Tuesday, June 21, 2016, Mark Andrews wrote: > > server ::/0 { bogus yes; }; Eeeeww! That's gross, but in a bizarrely satisfying way. W > > In message < > cajs9+yby3vl3kehtjmt58ekqrf6qazfvt3khvy05q26lmpt...@mail.gmail.com > >, Hillary Nelson

Re: UDP Packet Hack

2016-06-21 Thread Warren Kumari
Sorry, but isn't this almost exactly the same question which you asked in: https://lists.isc.org/pipermail/bind-users/2016-June/097012.html ("Append a Hard-coded Text Tuple into Additional Section of "dig" Feature") ? And "Query "resolver" and "lwresd" via "dig"" ? Perhaps if you explained what

RE: UDP Packet Hack

2016-06-21 Thread John W. Blue
(1) Does "dig" get its UDP packets from "named" server? Yes. tcpdump -n -i lo0 port domain $ dig www.allpowerlabs.com 20:36:28.073280 IP 127.0.0.1.10588 > 127.0.0.1.53: 18890+ A? www.allpowerlabs.com. (38) 20:36:28.210557 IP 127.0.0.1.53 > 127.0.0.1.10588: 18890 1/3/3 A

Re: disable ipv6 source query

2016-06-21 Thread Mark Andrews
server ::/0 { bogus yes; }; In message , Hillary Nelson writes: > We are moving our v6 DNS from F5 to anycast, since F5 can translate address > from v6 to v4, our backend servers are still only v4 and we never have >

Re: UDP Packet Hack

2016-06-21 Thread Karl Auer
On Wed, 2016-06-22 at 01:06 +, Jun Xiang X Tee wrote: > I am working on hacking UDP packets returned to "dig" client. I > wish to include some extra information about the "digged" domain > (e.g., facebook.com) at Additional Section of "dig" reply in TXT > format. The ideal result is to be

disable ipv6 source query

2016-06-21 Thread Hillary Nelson
We are moving our v6 DNS from F5 to anycast, since F5 can translate address from v6 to v4, our backend servers are still only v4 and we never have problem to resolve hostname with v4 only. Now for anycast, I want to enable v6 with private address only, but seems like named favors v6 and using it

UDP Packet Hack

2016-06-21 Thread Jun Xiang X Tee
Dear all, I am working on hacking UDP packets returned to "dig" client. I wish to include some extra information about the "digged" domain (e.g., facebook.com) at Additional Section of "dig" reply in TXT format. The ideal result is to be able to see the hacked UDP packets having the extra

Re: Query "resolver" and "lwresd" via "dig"

2016-06-21 Thread Tony Finch
Jun Xiang X Tee wrote: > > I wish to know efficient ways to query "resolver" and "lwresd". To my > understanding, "resolver" is the iterative full DNS resolver, "resolver" is a generic term. I think you are thinking of "named", BIND's DNS server. > and "lwresd" is the