Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1555355 - NSEC probe on resolver sometimes fail with NXDOMAIN
Summary: NSEC probe on resolver sometimes fail with NXDOMAIN
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: dnssec-trigger
Version: 27
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Petr Menšík
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2018-03-14 14:30 UTC by Petr Menšík
Modified: 2018-11-30 20:25 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-11-30 20:25:09 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Comment 1 Petr Menšík 2018-03-14 14:32:20 UTC
Description of problem:
sometime dnssec-trigger fails NSEC test

Version-Release number of selected component (if applicable):
dnssec-trigger-0.15-4.fc27.x86_64

How reproducible:
25%

Steps to Reproduce:
1. dnssec-trigger-control reprobe
2. dnssec-trigger-control status

Actual results:
cache <DNSIP>: error no answer, NXDOMAIN
state: cache secure

Expected results:
cache <DNSIP>: OK

Additional info:
Fixed by upstream commit https://github.com/NLnetLabs/dnssec-trigger/commit/871f36410b93abc2a2e583043665337d25d66c1e

Comment 2 Fedora Update System 2018-03-14 14:55:25 UTC
dnssec-trigger-0.15-5.fc27 has been submitted as an update to Fedora 27. https://bodhi.fedoraproject.org/updates/FEDORA-2018-85e79bd83c

Comment 3 Fedora Update System 2018-03-14 14:57:55 UTC
dnssec-trigger-0.15-5.fc28 has been submitted as an update to Fedora 28. https://bodhi.fedoraproject.org/updates/FEDORA-2018-c3332b4dc2

Comment 4 Fedora Update System 2018-03-14 15:15:40 UTC
dnssec-trigger-0.15-5.fc26 has been submitted as an update to Fedora 26. https://bodhi.fedoraproject.org/updates/FEDORA-2018-4cf5eed7a3

Comment 5 Fedora Update System 2018-03-14 20:07:13 UTC
dnssec-trigger-0.15-5.fc26 has been pushed to the Fedora 26 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-4cf5eed7a3

Comment 6 Fedora Update System 2018-03-14 20:44:40 UTC
dnssec-trigger-0.15-5.fc27 has been pushed to the Fedora 27 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-85e79bd83c

Comment 7 Fedora Update System 2018-03-15 13:29:53 UTC
dnssec-trigger-0.15-5.fc28 has been pushed to the Fedora 28 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2018-c3332b4dc2

Comment 8 Ben Cotton 2018-11-27 16:37:53 UTC
This message is a reminder that Fedora 27 is nearing its end of life.
On 2018-Nov-30  Fedora will stop maintaining and issuing updates for
Fedora 27. It is Fedora's policy to close all bug reports from releases
that are no longer maintained. At that time this bug will be closed as
EOL if it remains open with a Fedora  'version' of '27'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 27 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 9 Ben Cotton 2018-11-30 20:25:09 UTC
Fedora 27 changed to end-of-life (EOL) status on 2018-11-30. Fedora 27 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.