Bug 829395

Summary: [FEATURE] DNSSEC support
Product: Red Hat Enterprise Linux 7 Reporter: Dmitri Pal <dpal>
Component: bind-dyndb-ldapAssignee: Petr Spacek <pspacek>
Status: CLOSED ERRATA QA Contact: Namita Soman <nsoman>
Severity: unspecified Docs Contact:
Priority: medium    
Version: 7.0CC: drieden, ksiddiqu, mkosek, nsoman, pspacek, tscherf
Target Milestone: rcKeywords: FutureFeature
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: bind-dyndb-ldap-6.0-1.el7 Doc Type: Enhancement
Doc Text:
Feature: DNS with security extensions (DNSSEC) allows clients to cryptographically authenticate data origin and verify data integrity. Reason: Missing support for RFC 4033-4035, 5155 etc. Result: DNSSEC is supported by bind-dyndb-ldap version 5.0 and higher. For more details please see /usr/share/doc/bind-dyndb-ldap*/README .
Story Points: ---
Clone Of:
: 1097749 (view as bug list) Environment:
Last Closed: 2015-11-19 10:20:40 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1015165, 1044026, 1056747, 1061212, 1097749, 1097753    
Bug Blocks: 838994, 1115294, 1249775, 2084180    

Description Dmitri Pal 2012-06-06 15:16:21 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/bind-dyndb-ldap/ticket/56

Domain Name System Security Extensions is not supported now. It's important security technology nowadays, so support for it is more and more important.

Comment 3 Petr Spacek 2014-05-14 11:00:03 UTC
This effort is blocked by bug 986996. We can't have reasonably functional & reliable clients without it.

Comment 4 Martin Kosek 2014-06-16 14:52:24 UTC
This is a core planned feature of FreeIPA 4.0.

Comment 5 Petr Spacek 2014-06-26 06:27:55 UTC
This feature was implemented upstream:
Git commits
d093af67072e44ce65be04c7267c4dbaa6cadf08, eae0035df2a510512844f602acc70c096fcde2b4, 5cede8e6f666aeec48aa47ba18a143f2037216f8, f43558c428f8647c7aa23c4746fee40f675f4b0a, 8fe1300f4e512a62cf9e5c3038538d52c176fa29, 7589888b70f23c10b0a215cf73d9444677df04d6, f0bedf45b7ed56717d5dc5566cbbf34938eba0ee, 129e54db4fb9ccbb85f2445db81d9f0c89722887, c125ae548b77fffc5af9fc9c5e0f5b3c0b83bfbb, 3b120f9a1536b56616f0c2da946039bcdb548025, f72976d1f73470fbbd00791d2cb8f823d9053f61, 9ae956c448b0b60123e2d26eb60b37eab08b4393, b26e562c7dc19cca9cfcd51907ecbdeb0d8856f6, 170d38dd1b27a5f78eb96fe8c80141f6dd56ec97, 98d3deac7b75dfe71f6b0e1306c4c52e38e27f3f, 748602ed229d3925cc838a9baf2c9888aef7fb3c, b002846b94826d89e7577ad2ed3d852e5296e9d5, 03ac7114e55435bc07515ee4ed9759481d315619, 63c66344c576a965d5fe65c6275c105a1b86ad93, f06a0a7375e97d7d275290d8331172fea73be6a4, 4fcbaaabf94d9bf2f6942f2ebbc40fed9d2c41a6, 2e45aa1d7b83bc33e31b87e919651530944553fb, 04fa577e67543a0b07db329e1ad7fb86c48896ff, 1aff693f77ef3f2e7f059b52becb5b178eb7b194

Comment 11 Petr Spacek 2015-09-10 14:36:08 UTC
This bug was documented as part of rebase bug 1109759.

Comment 12 Kaleem 2015-09-23 12:56:38 UTC
Verified.

IPA/bind* rpm version:
======================
[root@dhcp207-229 ~]# rpm -q ipa-server bind bind-pkcs11 bind-dyndb-ldap opendnssec
ipa-server-4.2.0-11.el7.x86_64
bind-9.9.4-29.el7.x86_64
bind-pkcs11-9.9.4-29.el7.x86_64
bind-dyndb-ldap-8.0-1.el7.x86_64
opendnssec-1.4.7-3.el7.x86_64
[root@dhcp207-229 ~]#

Done verification of this RFE by execution of following test cases.
-------------------------------------------------------------------
1. Installation of DNSSEC component with a lot of combinations with forwarders(DNSSEC enabled/disabled, DNS component not installed etc), installation of dnssec component after upgrade to RHEL-7.2 .
2. Migration of DNSSEC component to another IPA replica .
3. DNSzone/DNSrecord signing with verification of dnssec chain of trust, enabling/disabling of signing on dnszone .
4. DNSForward zone addition where DNSSEC enabled/disabled.

Comment 14 errata-xmlrpc 2015-11-19 10:20:40 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHEA-2015-2301.html