Bug 1505476 - bind-utils: trusted-key.key does not contain recent DNSSEC key
Summary: bind-utils: trusted-key.key does not contain recent DNSSEC key
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: bind
Version: rawhide
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Petr Menšík
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-10-23 16:32 UTC by Petr Menšík
Modified: 2017-11-22 02:28 UTC (History)
6 users (show)

Fixed In Version: bind-9.11.1-8.P3.fc27 bind-9.11.1-3.P3.fc26
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-11-15 17:54:04 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Petr Menšík 2017-10-23 16:32:09 UTC
Description of problem:
When new root key was updated in managed keys /etc/named.root.keys, another copy distributed for dig +sigchase was not updated: /etc/trusted-key.key
It still contains only old DNSSEC key 19036

Version-Release number of selected component (if applicable):
all Fedora versions
bind-utils-9.10.5-2.P2.fc25.x86_64


How reproducible:
Always

Steps to Reproduce:
1. dnf install bind-utils
2. dnssec-dsfromkey -f /etc/trusted-key.key -2 .
3.

Actual results:
. IN DS 19036 8 2 49AAC11D7B6F6446702E54A1607371607A1A41855200FD2CE1CDDE32F24E8FB5


Expected results:
. IN DS 19036 8 2 49AAC11D7B6F6446702E54A1607371607A1A41855200FD2CE1CDDE32F24E8FB5
. IN DS 20326 8 2 E06D44B80B8F1D39A95C0B0D7C65D08458E880409BBC683457104237C7F8EC8D


Additional info:
dig +sigchase is deprecated, delv tool should be used instead.

Comment 1 Fedora Update System 2017-11-13 19:31:14 UTC
bind-9.10.5-3.P3.fc25 has been submitted as an update to Fedora 25. https://bodhi.fedoraproject.org/updates/FEDORA-2017-b68d7f3b8b

Comment 2 Fedora Update System 2017-11-13 19:31:47 UTC
bind-9.11.1-3.P3.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2017-d9cf76b94f

Comment 3 Fedora Update System 2017-11-13 19:32:14 UTC
bind-9.11.1-8.P3.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2017-5acfc0cae5

Comment 4 Fedora Update System 2017-11-14 03:14:11 UTC
bind-9.10.5-3.P3.fc25 has been pushed to the Fedora 25 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-b68d7f3b8b

Comment 5 Fedora Update System 2017-11-14 04:10:06 UTC
bind-9.11.1-3.P3.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-d9cf76b94f

Comment 6 Fedora Update System 2017-11-14 10:58:49 UTC
bind-9.11.1-8.P3.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2017-5acfc0cae5

Comment 7 Fedora Update System 2017-11-15 17:54:04 UTC
bind-9.11.1-8.P3.fc27 has been pushed to the Fedora 27 stable repository. If problems still persist, please make note of it in this bug report.

Comment 8 Fedora Update System 2017-11-22 02:28:42 UTC
bind-9.11.1-3.P3.fc26 has been pushed to the Fedora 26 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.