Re: Re: Re: checkhints: view “internal”: b.root-servers.net/AAAA (2001:500:200::b) extra record in hints

Warren Kumari warren at kumari.net
Mon Sep 11 13:11:26 UTC 2017


On Sun, Sep 10, 2017 at 8:15 PM, Mark Andrews <marka at isc.org> wrote:
>
> In message <e6f2c93a-c0a4-71ec-b753-fcfb48c07bb2 at acm.org>, Timothe Litt writes:
>> The most sensible thing to do is ignore the message, and keep named
>> reasonably up-to-date.
>
> Well something in the resolution path is changing the answer to
> return the old AAAA address which is why I suggested that there may
> be a forwarder involved.  One should get a answer like this from
> all of the root server addresses.  The exact ordering of the records
> may differ.  If one doesn't then something on the path is modifying
> the response.

... and here's a (really ugly) bit of bash to allow you to check all of them:
for letter in `echo "abcdefghijklm" | grep -o .` ; do echo "Letter:
${letter}"; dig ns . @${letter}.root-servers.net | grep
b.root-servers.net | grep AAAA; done

W

>
> ; <<>> DiG 9.12.0-pre-alpha+hotspot+add-prefetch+marka <<>> ns . +norec @a.root-servers.net
> ;; global options: +cmd
> ;; Got answer:
> ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 29723
> ;; flags: qr aa; QUERY: 1, ANSWER: 13, AUTHORITY: 0, ADDITIONAL: 27
>
> ;; OPT PSEUDOSECTION:
> ; EDNS: version: 0, flags:; udp: 1232
> ;; QUESTION SECTION:
> ;.                              IN      NS
>
> ;; ANSWER SECTION:
> .                       518400  IN      NS      a.root-servers.net.
> .                       518400  IN      NS      b.root-servers.net.
> .                       518400  IN      NS      c.root-servers.net.
> .                       518400  IN      NS      d.root-servers.net.
> .                       518400  IN      NS      e.root-servers.net.
> .                       518400  IN      NS      f.root-servers.net.
> .                       518400  IN      NS      g.root-servers.net.
> .                       518400  IN      NS      h.root-servers.net.
> .                       518400  IN      NS      i.root-servers.net.
> .                       518400  IN      NS      j.root-servers.net.
> .                       518400  IN      NS      k.root-servers.net.
> .                       518400  IN      NS      l.root-servers.net.
> .                       518400  IN      NS      m.root-servers.net.
>
> ;; ADDITIONAL SECTION:
> a.root-servers.net.     518400  IN      A       198.41.0.4
> b.root-servers.net.     518400  IN      A       192.228.79.201
> c.root-servers.net.     518400  IN      A       192.33.4.12
> d.root-servers.net.     518400  IN      A       199.7.91.13
> e.root-servers.net.     518400  IN      A       192.203.230.10
> f.root-servers.net.     518400  IN      A       192.5.5.241
> g.root-servers.net.     518400  IN      A       192.112.36.4
> h.root-servers.net.     518400  IN      A       198.97.190.53
> i.root-servers.net.     518400  IN      A       192.36.148.17
> j.root-servers.net.     518400  IN      A       192.58.128.30
> k.root-servers.net.     518400  IN      A       193.0.14.129
> l.root-servers.net.     518400  IN      A       199.7.83.42
> m.root-servers.net.     518400  IN      A       202.12.27.33
> a.root-servers.net.     518400  IN      AAAA    2001:503:ba3e::2:30
> b.root-servers.net.     518400  IN      AAAA    2001:500:200::b
> c.root-servers.net.     518400  IN      AAAA    2001:500:2::c
> d.root-servers.net.     518400  IN      AAAA    2001:500:2d::d
> e.root-servers.net.     518400  IN      AAAA    2001:500:a8::e
> f.root-servers.net.     518400  IN      AAAA    2001:500:2f::f
> g.root-servers.net.     518400  IN      AAAA    2001:500:12::d0d
> h.root-servers.net.     518400  IN      AAAA    2001:500:1::53
> i.root-servers.net.     518400  IN      AAAA    2001:7fe::53
> j.root-servers.net.     518400  IN      AAAA    2001:503:c27::2:30
> k.root-servers.net.     518400  IN      AAAA    2001:7fd::1
> l.root-servers.net.     518400  IN      AAAA    2001:500:9f::42
> m.root-servers.net.     518400  IN      AAAA    2001:dc3::35
>
> ;; Query time: 179 msec
> ;; SERVER: 2001:503:ba3e::2:30#53(2001:503:ba3e::2:30)
> ;; WHEN: Mon Sep 11 10:09:10 AEST 2017
> ;; MSG SIZE  rcvd: 811
>
> --
> Mark Andrews, ISC
> 1 Seymour St., Dundas Valley, NSW 2117, Australia
> PHONE: +61 2 9871 4742                 INTERNET: marka at isc.org
> _______________________________________________
> Please visit https://lists.isc.org/mailman/listinfo/bind-users to unsubscribe from this list
>
> bind-users mailing list
> bind-users at lists.isc.org
> https://lists.isc.org/mailman/listinfo/bind-users



-- 
I don't think the execution is relevant when it was obviously a bad
idea in the first place.
This is like putting rabid weasels in your pants, and later expressing
regret at having chosen those particular rabid weasels and that pair
of pants.
   ---maf


More information about the bind-users mailing list