#116 old update/transfer/query policy stays in effect if new policy contain an error
Closed: Fixed None Opened 10 years ago by pspacek.

Example:

  • A zone test. contains query policy any;, so anybody can query the zone.
  • Admin changed the query policy to 192.0.2..0/24;, i.e. the new policy contains a typo.
  • The typo (parsing error) causes that the old policy is in effect, i.e. anybody can query the zone.

Proposed fix:

  • Disable all updates/transfers/queries if the new policy contain an error. This should prevent nasty surprises for admins.

Metadata Update from @dpal:
- Issue assigned to pspacek
- Issue set to the milestone: Fedora 19

7 years ago

Login to comment on this ticket.

Metadata