Bug 2226054 - Fedora servers are no longer provided as fallback servers
Summary: Fedora servers are no longer provided as fallback servers
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: dnssec-trigger
Version: rawhide
Hardware: Unspecified
OS: Linux
unspecified
medium
Target Milestone: ---
Assignee: Paul Wouters
QA Contact: Fedora Extras Quality Assurance
URL: https://pagure.io/fedora-infrastructu...
Whiteboard:
Depends On:
Blocks: 2226211
TreeView+ depends on / blocked
 
Reported: 2023-07-25 18:47 UTC by Petr Menšík
Modified: 2023-08-03 02:17 UTC (History)
4 users (show)

Fixed In Version: dnssec-trigger-0.17-11.fc37 dnssec-trigger-0.17-30.el9 dnssec-trigger-0.17-29.fc38
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
: 2226211 (view as bug list)
Environment:
Last Closed: 2023-08-03 01:37:11 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Fedora Package Sources dnssec-trigger pull-request 7 0 None None None 2023-07-25 18:59:07 UTC
Fedora Pagure fedora-infrastructure issue 11415 0 None None None 2023-07-25 18:59:07 UTC

Description Petr Menšík 2023-07-25 18:47:50 UTC
dnssec-trigger checks whether servers provided by the network allow DNSSEC validation enabled on them. If the tests results in a server not supporting DNSSEC (it is not security-aware), it tries to configure alternative servers used for resolution. Those alternative servers were provided by unbound running on 3 fedora servers, but they were not maintained enough.

Because it turned out some features were not provided functional for some time, it were decided to shutdown them. Most networks today should be already prepared for validating end clients.

In case they are not, there are quite many open public resolvers offering encrypted or unencrypted resolution, which should work better for majority of users.

A good list of resolvers is at:
https://dnsprivacy.org/public_resolvers/



Reproducible: Always

Steps to Reproduce:
1. systemctl restart dnssec-triggerd
2. dnssec-trigger-control test_tcp
3. dnssec-trigger-control test_ssl
Actual Results:  
Resolution breaks, it does not work anymore. It can be fixed by systemctl restart dnssec-triggerd.

Expected Results:  
Resolution should be redirected to working server, which still provides connectivity to public resolvers.

All needed is update of /etc/dnssec-trigger/dnssec-trigger.conf. There comment out previous uncommented lines starting with tcp80: or ssl443: and instead insert upstream provided server:

# provided by NLnetLabs
# It is provided on a best effort basis, with no service guarantee.
tcp80: 185.49.140.67
tcp80: 2a04:b900::10:0:0:67
ssl443: 185.49.140.67 7E:CF:B4:BE:B9:9A:56:0D:F7:3B:40:51:A4:78:E6:A6:FD:66:0F:10:58:DC:A8:2E:C0:43:D4:77:5A:71:8A:CF
ssl443: 2a04:b900::10:0:0:67 7E:CF:B4:BE:B9:9A:56:0D:F7:3B:40:51:A4:78:E6:A6:FD:66:0F:10:58:DC:A8:2E:C0:43:D4:77:5A:71:8A:CF

I think we want to add simple way to support DNS over TLS servers in a modern way. That is without those weird hashes, but instead validating a name of a server and CA chain of its certificate. Just like for normal TLS services, for example in HTTPS. A separate bug #2223972 is filled for that.

Comment 1 Fedora Update System 2023-07-25 18:56:49 UTC
FEDORA-2023-a5818c9bfe has been submitted as an update to Fedora 38. https://bodhi.fedoraproject.org/updates/FEDORA-2023-a5818c9bfe

Comment 2 Fedora Update System 2023-07-25 18:57:19 UTC
FEDORA-2023-71fbb66831 has been submitted as an update to Fedora 37. https://bodhi.fedoraproject.org/updates/FEDORA-2023-71fbb66831

Comment 3 Fedora Update System 2023-07-25 18:57:50 UTC
FEDORA-EPEL-2023-10397fd427 has been submitted as an update to Fedora EPEL 9. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-10397fd427

Comment 4 Fedora Update System 2023-07-26 00:43:28 UTC
FEDORA-EPEL-2023-10397fd427 has been pushed to the Fedora EPEL 9 testing repository.

You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2023-10397fd427

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 5 Fedora Update System 2023-07-26 01:57:26 UTC
FEDORA-2023-71fbb66831 has been pushed to the Fedora 37 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-71fbb66831`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-71fbb66831

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 6 Fedora Update System 2023-07-26 02:09:24 UTC
FEDORA-2023-a5818c9bfe has been pushed to the Fedora 38 testing repository.
Soon you'll be able to install the update with the following command:
`sudo dnf upgrade --enablerepo=updates-testing --refresh --advisory=FEDORA-2023-a5818c9bfe`
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2023-a5818c9bfe

See also https://fedoraproject.org/wiki/QA:Updates_Testing for more information on how to test updates.

Comment 7 Fedora Update System 2023-08-03 01:37:11 UTC
FEDORA-2023-71fbb66831 has been pushed to the Fedora 37 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 8 Fedora Update System 2023-08-03 01:52:53 UTC
FEDORA-EPEL-2023-10397fd427 has been pushed to the Fedora EPEL 9 stable repository.
If problem still persists, please make note of it in this bug report.

Comment 9 Fedora Update System 2023-08-03 02:17:44 UTC
FEDORA-2023-a5818c9bfe has been pushed to the Fedora 38 stable repository.
If problem still persists, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.