Re: [Add] What to do in this potential working group

David Conrad <drc@virtualized.org> Wed, 21 August 2019 21:43 UTC

Return-Path: <drc@virtualized.org>
X-Original-To: add@ietfa.amsl.com
Delivered-To: add@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1985D120086 for <add@ietfa.amsl.com>; Wed, 21 Aug 2019 14:43:21 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=virtualized-org.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id K2v9qCh37tEe for <add@ietfa.amsl.com>; Wed, 21 Aug 2019 14:43:19 -0700 (PDT)
Received: from mail-pf1-x430.google.com (mail-pf1-x430.google.com [IPv6:2607:f8b0:4864:20::430]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D46F012001E for <add@ietf.org>; Wed, 21 Aug 2019 14:43:19 -0700 (PDT)
Received: by mail-pf1-x430.google.com with SMTP id g2so2337281pfq.0 for <add@ietf.org>; Wed, 21 Aug 2019 14:43:19 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=virtualized-org.20150623.gappssmtp.com; s=20150623; h=mime-version:subject:from:in-reply-to:date:cc:message-id:references :to; bh=4M5GXSmarNqtrwVCPj8+uhqpvpvdghWssSXDriRKGzk=; b=Jn9dGU9CeI22dhSoDUm+lnTm+33Pt3LdsGWEDvmE2s30K8LkdbzAlueINgI0mKFBmX GzP4AccoaN1SRt4IWJTZi8TC82oXmM+29Bl/HXagkx+vndpIBgWlR/Rwbz8NCrpS/NzB 53prpvPd4B3tFW1zBEwoRLbaMtB9rGyEqiSgjlWZkQBDm9O8ubN5YGSfxQurSUOoRqsu gYMDBvQfNJ/EkqWzK7xGaCQmJqi/A/dyM0jGGZ9yrqTYtIgfAQSZiW8zZYEuzuc427NI fHdihOGYxYhUCU4vMZdkXNbGCbBLCsRZqbA0aeropXyupmPHEyuNbhfSuIzT+QhEshHH lo0A==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:subject:from:in-reply-to:date:cc :message-id:references:to; bh=4M5GXSmarNqtrwVCPj8+uhqpvpvdghWssSXDriRKGzk=; b=E1HkoZjl6+QDuxY26kqur71utIf+rbFgotcHvDGN6elP84THxfXtEXdnK7TvfYYJIH n2vvqTXVb5ttw+4FbuKPh0Jt6SruQ8sOFp5dwHCjx0Yo1EcS73J9KpsgGBmk0ohYcOEc Q5Nf15hta0GSRu3FwNX4bWhyQWL7Y3tYxYoW0QBGcswRveA+mYwEtZyfB1Z590G/HwSD QXoTSj5CM4ENrFis2m2seAo7hM6dKI9EHxvDSE9jl4Ahadk/So3ozrQ++e1tJqGFIFl5 CqrHW6Rb35RqpdBlEtoQH3M8SYSoackA6MbEptXcdWsq8PENmLxmZKtUEcZgQ9KzIBjl HsYg==
X-Gm-Message-State: APjAAAVsGueoIW1NI05QRnvROZFGOnUcFspeg2skqWiB4LLMI1U0lOWL 1dzVt2irEulJgWiBpWssUipK5g==
X-Google-Smtp-Source: APXvYqyMHyHvUPOPUfvIY/GT9SDoeIIvApmuLBAt0oW6eeZxqCYz8JJZ/K8FNWCKmB+iqEdfJbXU7Q==
X-Received: by 2002:a63:6f81:: with SMTP id k123mr31559368pgc.12.1566423799314; Wed, 21 Aug 2019 14:43:19 -0700 (PDT)
Received: from ?IPv6:2620::2d0:110:a001:9cbc:6eb4:c2df? ([2620:0:2d0:110:a001:9cbc:6eb4:c2df]) by smtp.gmail.com with ESMTPSA id c5sm26360628pfo.175.2019.08.21.14.43.18 (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 21 Aug 2019 14:43:18 -0700 (PDT)
Content-Type: multipart/signed; boundary="Apple-Mail=_47787951-7F51-49C0-B817-38F887E45A08"; protocol="application/pgp-signature"; micalg="pgp-sha512"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.11\))
From: David Conrad <drc@virtualized.org>
In-Reply-To: <CAChr6Sy-oaT0Npyf1yBjqEYTV8-hmC8=_yitZ2qTdFufVZjrAA@mail.gmail.com>
Date: Wed, 21 Aug 2019 14:43:17 -0700
Cc: ADD Mailing list <add@ietf.org>
X-Mailbutler-Message-Id: F88E1B7E-DAF0-4FEB-8BBE-52CD5068AF00
Message-Id: <044B5944-B0A2-414E-8C88-5C0F93D2AED6@virtualized.org>
References: <A1128702-1E19-4657-9740-E84AE09992F2@piuha.net> <CABcZeBMfOTjq-8hDDoKMtJvfHUA5nC8o60zuk-2Xe-ZhfwriJQ@mail.gmail.com> <766112E1-F532-4C6B-8CA8-A096671E02EE@piuha.net> <CA+9kkMAfuOwJu8_qJTuhAY4mUwR+tVUxr+k3QFHBk3byV672Ow@mail.gmail.com> <A7EA862E-8E80-40E3-834D-E628988C0A24@virtualized.org> <CAFWeb9KT=2JL0oHUgJ2WMcduR3na+hP2QncvRR4YurmqsAWxTA@mail.gmail.com> <59E0EC53-0E30-431C-8376-52C7BFC121A8@virtualized.org> <CAFWeb9+Z7RmXEr46qx5PaUcxh2R3+HXhrZeW-8QEMX4HLt7a-w@mail.gmail.com> <589DAFCB-1BDC-4156-A2CA-179C4559A6B2@virtualized.org> <CAChr6Sy-oaT0Npyf1yBjqEYTV8-hmC8=_yitZ2qTdFufVZjrAA@mail.gmail.com>
To: Rob Sayre <sayrer@gmail.com>
X-Mailer: Apple Mail (2.3445.104.11)
Archived-At: <https://mailarchive.ietf.org/arch/msg/add/TclHenBBe1KL5qxcWwAIBWAD_ds>
Subject: Re: [Add] What to do in this potential working group
X-BeenThere: add@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Applications Doing DNS <add.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/add>, <mailto:add-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/add/>
List-Post: <mailto:add@ietf.org>
List-Help: <mailto:add-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/add>, <mailto:add-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 21 Aug 2019 21:43:21 -0000

Rob,

On Aug 21, 2019, at 2:08 PM, Rob Sayre <sayrer@gmail.com> wrote:
> On Wed, Aug 21, 2019 at 2:05 PM David Conrad <drc@virtualized.org <mailto:drc@virtualized.org>> wrote:
> DoH is channel protection. Can we please stop suggesting DoH addresses data integrity?
> I think the issue is that the various DNS WGs have left DNS unencrypted for 30 years.

No. The fact that the requirements for the DNS protocol transport did not include confidentiality is _an_ issue, not _the_ issue.

Asserting DoH does something that it doesn’t isn’t helping address that particular issue.

Regards,
-drc