Bug 1482939 - dnssec-trigger-control status often contains cache <IP>: error no NSEC3 in nodata reply
Summary: dnssec-trigger-control status often contains cache <IP>: error no NSEC3 in no...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: dnssec-trigger
Version: 25
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Petr Menšík
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-08-18 13:07 UTC by Petr Menšík
Modified: 2017-12-12 10:14 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-12-12 10:14:43 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)
Remove kr.com (874 bytes, application/mbox)
2017-08-18 13:07 UTC, Petr Menšík
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Github NLnetLabs dnssec-trigger pull 1 0 None None None 2017-08-18 13:28:04 UTC

Description Petr Menšík 2017-08-18 13:07:26 UTC
Created attachment 1315202 [details]
Remove kr.com

Description of problem:
$ dnssec-trigger-control status
often contains
...
cache <IP1>: OK 
cache <IP2>: error no NSEC3 in nodata reply


Version-Release number of selected component (if applicable):
dnssec-trigger-0.13-1.fc25.x86_64

How reproducible:
25%

Steps to Reproduce:
1. install dnssec-trigger
2. try dnssec-trigger-control reprobe few times
3. check dnssec-trigger-control status for failed forwarders

Actual results:
cache <IP2>: error no NSEC3 in nodata reply
is present sometimes, sometimes not

Expected results:
all forwarders provide DNSSEC reliably, everytime report OK

Additional info:
it is _probe.kr.com, that fails dnssec verification. If that host is chosen for test, it would report failure of tested forwarder.

Comment 1 Petr Menšík 2017-08-18 13:23:29 UTC
kr.com always fails, because it has incorrect DNSSEC configuration. And for long time. I do not know how that host was selected, but I think they do not want to support dnssec anymore.

$ dig @i.gtld-servers.net. +norec +dnssec +short DS kr.com.
1946 7 2 126CA627A51E38E5401CFD532BEEC750851FEC85400272B1EB9761F1 B12E079D
1946 7 1 5703CF57B8D2E5B33C3C4BE60E6BAE355A0542C1
DS 8 2 86400 20170822043215 20170815032215 5528 com. dvsiBwzeSjFUdDeSA5yY+8BrshLTa+9v0qtmRckts+0mMsI5vg0I7MM1 B3GGGgPgt67eJwQmcTCLvDhRYaQMUvkk9421hy/GnXZyyP2jgJn6hJzS DAYnEotvJ2R0saWDt+ik+n0w4QQd25V6xW0Od9GXWQzZ1vTzQk5wMIIZ u5g=

provides signed signature.

$ dig @ns2.namefind.com. +norec +dnssec +short DNSKEY kr.com.

(empty)

Comment 2 Petr Menšík 2017-10-04 20:41:01 UTC
Merged upstream as commit https://github.com/NLnetLabs/dnssec-trigger/commit/1e663c263bdbfdf52fd45eeccad1596324af2181

Patch used for previous build is a little different.

Comment 3 Fedora End Of Life 2017-11-16 19:38:34 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 4 Fedora End Of Life 2017-12-12 10:14:43 UTC
Fedora 25 changed to end-of-life (EOL) status on 2017-12-12. Fedora 25 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.