Bug 1108335 - dnssec-trigger should handle DNS64 (RFC 7050)
Summary: dnssec-trigger should handle DNS64 (RFC 7050)
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: dnssec-trigger
Version: 32
Hardware: Unspecified
OS: Unspecified
low
low
Target Milestone: ---
Assignee: Paul Wouters
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: FutureFeature
Depends On:
Blocks: dualstack dnssec Default_Local_DNS_Resolver
TreeView+ depends on / blocked
 
Reported: 2014-06-11 18:12 UTC by Pavel Šimerda (pavlix)
Modified: 2021-05-25 18:43 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-05-25 18:43:25 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Pavel Šimerda (pavlix) 2014-06-11 18:12:01 UTC
NAT64 is a technique to connect IPv6-only hosts to and IPv6-only network while providing access to IPv4 Internet via NAT. DNS64 is a prerequisite for NAT64 as the clients need to receive all IPv4 addresses translated to IPv6 addresses using a common prefix.

Without DNSSEC, this translation can be done on the provider's network and the client gets a list of only IPv6 addresses, some of which may be translated IPv4 addresses. With DNSSEC, the validating name server needs to be aware of the NAT64 prefix and must validate the actual IPv4 addresses instead of the IPv6 ones. In that case, it may be good if the validating name server performs the translation to IPv6 addresses itself, especially if it doesn't want to use the provider's DNS servers for any reason.

This feature is necessary to allow a DNSSEC aware client (e.g. a future Fedora installation) to work correctly in NAT64 environment. An alternative is to require the user to turn off DNSSEC when connecting to NAT64 networks.

This is not entirely easy, there's quite some potential issues that need a bit more attention.

Comment 1 Jaroslav Reznik 2015-03-03 16:01:19 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 22 development cycle.
Changing version to '22'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/Fedora_Program_Management/HouseKeeping/Fedora22

Comment 2 Petr Spacek 2015-12-03 07:28:21 UTC
Crazy idea:
* Create a DNS name with A (IPv4) record only.
* Query AAAA record for that name and see it if exists.
** If it does not exist, do nothing.
** If it does exist, get IPv6 prefix for DNS64 in this network and configure Unbound accordingly.

This needs more though. What are security implications? E.g. what about AD bit? When DNS64 is used, should we strip AD bit so no aplication can be fooled by forged data?

Comment 3 Ondřej Caletka 2015-12-03 07:36:41 UTC
(In reply to Petr Spacek from comment #2)
> Crazy idea:
> * Create a DNS name with A (IPv4) record only.
> * Query AAAA record for that name and see it if exists.
> ** If it does not exist, do nothing.
> ** If it does exist, get IPv6 prefix for DNS64 in this network and configure
> Unbound accordingly.
> 
> This needs more though. What are security implications? E.g. what about AD
> bit? When DNS64 is used, should we strip AD bit so no aplication can be
> fooled by forged data?

Your "crazy idea" – including security considerations – is actually already standardised as RFC 7050. I think it's a good idea. Especially for well-known prefix, which is most common, there are virtually no downsides.

Comment 4 Petr Spacek 2015-12-03 07:50:53 UTC
LOL, I'm apparently good at pulling ideas out of thin air :-D

Thank you for heads-up, I'm going to change bug title so we do not need to dig through comments to find out what needs to be done.

Comment 5 Tomáš Hozza 2015-12-03 13:24:47 UTC
This needs to be supported in Unbound in a way that it supports runtime reconfiguration. Currently there is dns64 module, however it seems that this can be only statically configured and this can not be changed at runtime.

Feel free to open also Unbound issue.

Comment 6 Jan Kurik 2016-07-26 04:56:48 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 25 development cycle.
Changing version to '25'.

Comment 7 Fedora End Of Life 2017-11-16 19:38:38 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 8 Fedora End Of Life 2017-12-12 10:16:37 UTC
Fedora 25 changed to end-of-life (EOL) status on 2017-12-12. Fedora 25 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 9 Fedora End Of Life 2018-02-20 15:32:38 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 28 development cycle.
Changing version to '28'.

Comment 10 Ben Cotton 2019-05-02 22:03:59 UTC
This message is a reminder that Fedora 28 is nearing its end of life.
On 2019-May-28 Fedora will stop maintaining and issuing updates for
Fedora 28. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora 'version' of '28'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 28 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 11 Ben Cotton 2019-05-28 19:37:14 UTC
Fedora 28 changed to end-of-life (EOL) status on 2019-05-28. Fedora 28 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.

Comment 12 Dominik 'Rathann' Mierzejewski 2019-09-10 14:42:42 UTC
I don't think this was ever implemented, let's keep it in rawhide.

Comment 13 Ben Cotton 2020-02-11 15:48:42 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 32 development cycle.
Changing version to 32.

Comment 14 Fedora Admin user for bugzilla script actions 2021-04-26 12:12:27 UTC
This package has changed maintainer in Fedora. Reassigning to the new maintainer of this component.

Comment 15 Fedora Program Management 2021-04-29 17:21:25 UTC
This message is a reminder that Fedora 32 is nearing its end of life.
Fedora will stop maintaining and issuing updates for Fedora 32 on 2021-05-25.
It is Fedora's policy to close all bug reports from releases that are no longer
maintained. At that time this bug will be closed as EOL if it remains open with a
Fedora 'version' of '32'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 32 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 16 Ben Cotton 2021-05-25 18:43:25 UTC
Fedora 32 changed to end-of-life (EOL) status on 2021-05-25. Fedora 32 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.