Bug 1595782

Summary: Revoke named.iscdlv.key
Product: [Fedora] Fedora Reporter: Petr Menšík <pemensik>
Component: bindAssignee: Petr Menšík <pemensik>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: rawhideCC: anon.amish, mruprich, msehnout, pemensik, pzhukov, thozza, vonsch, zdohnal
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: bind-9.11.3-12.fc28 bind-9.11.4-1.fc27 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of:
: 1595824 (view as bug list) Environment:
Last Closed: 2018-07-01 02:38:42 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On:    
Bug Blocks: 1595824    

Description Petr Menšík 2018-06-27 14:26:29 UTC
Description of problem:
/etc/named.iscdlv.key contained in history two set of keys. A key for dlv.isc.org, which was decommissioned in September 2017. It contains the same content as /etc/named.root.key, but with different comments. That is not necessary and should be no longer used.

This file is in fact installed built-in bind.keys file, that can be overriden by option bindkeys-file.

Removed should be also reference from named.conf in comments and sample configuration.

Version-Release number of selected component (if applicable):
bind-9.11.3-9.fc29

Additional info:

[1] https://www.isc.org/blogs/dlv/

Comment 1 Fedora Update System 2018-06-27 17:46:37 UTC
bind-9.11.3-5.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-0712169848

Comment 2 Fedora Update System 2018-06-27 17:48:22 UTC
bind-9.11.3-11.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-bfec61fb2f

Comment 3 Fedora Update System 2018-06-28 12:33:01 UTC
bind-9.11.3-6.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-0712169848

Comment 4 Fedora Update System 2018-06-28 15:04:52 UTC
bind-9.11.3-12.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-bfec61fb2f

Comment 5 Fedora Update System 2018-07-01 02:38:42 UTC
bind-9.11.3-12.fc28 has been pushed to the Fedora 28 stable repository. If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2018-07-15 21:52:24 UTC
bind-dyndb-ldap-11.1-12.fc27 dnsperf-2.1.0.0-17.fc27 bind-9.11.4-1.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-c0f12f789e

Comment 7 Fedora Update System 2018-07-16 18:05:29 UTC
bind-9.11.4-1.fc27, bind-dyndb-ldap-11.1-12.fc27, dnsperf-2.1.0.0-17.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-c0f12f789e

Comment 8 Fedora Update System 2018-07-31 17:10:29 UTC
bind-9.11.4-1.fc27, bind-dyndb-ldap-11.1-12.fc27, dnsperf-2.1.0.0-17.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.