Securing your DNS server (BIND)

Below is the tutorial on how to secure your dns server (bind).

nano -w /etc/named.conf

Then add this section of code to the top of named.conf. Replace 123.123.123.123 with your own IP.

acl “trusted” {
123.123.123.123;
127.0.0.1;
};

Then add these line to “options{}” after this line “directory “/var/named”;”.

version “not currently available”;
allow-recursion { trusted; };
allow-notify { trusted; };
allow-transfer { trusted; };

That’s it. Save and exit and restart your bind service.

Leave a Reply