Re: [Add] Updated charter proposal for ADD

<chris.box@bt.com> Wed, 15 January 2020 20:00 UTC

Return-Path: <chris.box@bt.com>
X-Original-To: add@ietfa.amsl.com
Delivered-To: add@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 047B1120A5C for <add@ietfa.amsl.com>; Wed, 15 Jan 2020 12:00:13 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.701
X-Spam-Level:
X-Spam-Status: No, score=-2.701 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=bt.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 0xWlBqSlp5lq for <add@ietfa.amsl.com>; Wed, 15 Jan 2020 12:00:07 -0800 (PST)
Received: from smtpe1.intersmtp.com (smtpe1.intersmtp.com [213.121.35.74]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id D5A051209FF for <add@ietf.org>; Wed, 15 Jan 2020 12:00:06 -0800 (PST)
Received: from tpw09926dag05e.domain1.systemhost.net (10.9.202.20) by BWP09926079.bt.com (10.36.82.110) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.1.1713.5; Wed, 15 Jan 2020 19:59:28 +0000
Received: from tpw09926dag08e.domain1.systemhost.net (10.9.202.35) by tpw09926dag05e.domain1.systemhost.net (10.9.202.20) with Microsoft SMTP Server (TLS) id 15.0.1395.4; Wed, 15 Jan 2020 20:00:03 +0000
Received: from bwp09926080.bt.com (10.36.82.111) by tpw09926dag08e.domain1.systemhost.net (10.9.202.35) with Microsoft SMTP Server (TLS) id 15.0.1395.4 via Frontend Transport; Wed, 15 Jan 2020 20:00:03 +0000
Received: from GBR01-LO2-obe.outbound.protection.outlook.com (104.47.21.59) by smtpe1.intersmtp.com (10.36.82.111) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384_P256) id 15.1.1713.5; Wed, 15 Jan 2020 19:59:56 +0000
ARC-Seal: i=1; a=rsa-sha256; s=arcselector9901; d=microsoft.com; cv=none; b=Z9GjIOzJViuCxx5CjnpXJraqJJzUYofT7URbmv+R9/P3+Kp/XpVU5KNudXjxWL4bGEz5Hq9XblgK4aY/FyQCgKMQkN5jiKZrsbgPYSPlxtI00crUgrXaQhnuQzCJoOka1IEQd3QduYMckiFlLZfGQ943l12x9pbKEqxH99m2WwbxrVstcXvDj8uI4POzPt3xc0n3e8386iy7Gw94eDx2rmbZvvN2eY0qYTWZgmbX+fhrKyWMcYfKBe5fpmWkjVHpDETE4CMo990vixIx05Vlc5cmqOklsb+sqk0DvIuJKn5oKlOZVDyDtWsun9CPprTlIxaQ5UNdtS5o7lFHVX1HIA==
ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=microsoft.com; s=arcselector9901; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=WF8OzCj0U8QuqDWnjWiICbdIM3Yi3C9JxUOYfiPyIIs=; b=obA6cI4J2G5hLnfxRnqJ90NAUrEx39SVOeIlO2m8/HBSDpmXzCXFkkWnpqQzVEcsk7ATGYFDljDjOzX0zkFoGFnBEVHaLI4VT25zMkCzFnSRMxxxvFEa3T6ofnGBrqJXn52kJnYcdfEz6YrHuKw+zYow6qqtrW907Sz6usbiuW/Un4Ze2Iqti/oeJlyj4TcVZVjADfVi7xS7Nx8pggmGAiJ1kvH5Hcm/4zTH+ThmiEv5o2wtm4NEyId19PthxqsPS7f7Q6EBNPEoXCfeiMMYRtVrXIT0hXml6hI9S4hWuyzUzLG9yqsGBcvYp/1ZMb878N+OgtZrChVnXPxj/wRqpw==
ARC-Authentication-Results: i=1; mx.microsoft.com 1; spf=pass smtp.mailfrom=bt.com; dmarc=pass action=none header.from=bt.com; dkim=pass header.d=bt.com; arc=none
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bt.com; s=selector1; h=From:Date:Subject:Message-ID:Content-Type:MIME-Version:X-MS-Exchange-SenderADCheck; bh=WF8OzCj0U8QuqDWnjWiICbdIM3Yi3C9JxUOYfiPyIIs=; b=aJ2oQ4Bl7yzk78NelZFiU2z/FpbubzCGXgrJ734MmlrgchNPLaPhFMoHetTK0gge0UYtbry3gXqJeA9WDavDXnZkggoDETzVI8mQM9UlDONJDO9EDPnyD0sz1npqWzqus64+95uke9Jzy1RRQ80pnw5Aqln4dF49L+rBxXzc3IE=
Received: from LO2P123MB2256.GBRP123.PROD.OUTLOOK.COM (20.176.158.15) by LO2P123MB1855.GBRP123.PROD.OUTLOOK.COM (20.176.157.15) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384) id 15.20.2623.13; Wed, 15 Jan 2020 20:00:02 +0000
Received: from LO2P123MB2256.GBRP123.PROD.OUTLOOK.COM ([fe80::6c1f:7fed:462a:e846]) by LO2P123MB2256.GBRP123.PROD.OUTLOOK.COM ([fe80::6c1f:7fed:462a:e846%4]) with mapi id 15.20.2623.018; Wed, 15 Jan 2020 20:00:02 +0000
From: chris.box@bt.com
To: add@ietf.org
Thread-Topic: [Add] Updated charter proposal for ADD
Thread-Index: AQHVyytfkI1lgBAHs0yl8SJFbjA7MKfr5goAgAA6ITA=
Date: Wed, 15 Jan 2020 20:00:02 +0000
Message-ID: <LO2P123MB2256FD0E863B6360EE141BE29B370@LO2P123MB2256.GBRP123.PROD.OUTLOOK.COM>
References: <236B0A34-8C7F-49D2-8075-5AF5AC35BDFB@apple.com> <76785894-9B79-4EA7-83DA-22A589D9FDBA@piuha.net>
In-Reply-To: <76785894-9B79-4EA7-83DA-22A589D9FDBA@piuha.net>
Accept-Language: en-GB, en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
authentication-results: spf=none (sender IP is ) smtp.mailfrom=chris.box@bt.com;
x-originating-ip: [213.205.240.245]
x-ms-publictraffictype: Email
x-ms-office365-filtering-correlation-id: b7999c4c-1eea-4d08-5b45-08d799f58251
x-ms-traffictypediagnostic: LO2P123MB1855:
x-microsoft-antispam-prvs: <LO2P123MB18557B88C09D58A58C9E77E59B370@LO2P123MB1855.GBRP123.PROD.OUTLOOK.COM>
x-antispam-2: 1
x-ms-oob-tlc-oobclassifiers: OLM:9508;
x-forefront-prvs: 02830F0362
x-forefront-antispam-report: SFV:NSPM; SFS:(10009020)(4636009)(346002)(39860400002)(366004)(396003)(136003)(376002)(199004)(189003)(186003)(81166006)(8676002)(6916009)(7696005)(26005)(81156014)(8936002)(86362001)(33656002)(66556008)(478600001)(66946007)(55016002)(71200400001)(9686003)(15650500001)(316002)(6506007)(55236004)(2906002)(76116006)(64756008)(66446008)(52536014)(66476007)(5660300002); DIR:OUT; SFP:1101; SCL:1; SRVR:LO2P123MB1855; H:LO2P123MB2256.GBRP123.PROD.OUTLOOK.COM; FPR:; SPF:None; LANG:en; PTR:InfoNoRecords; A:1; MX:1;
received-spf: None (protection.outlook.com: bt.com does not designate permitted sender hosts)
x-ms-exchange-senderadcheck: 1
x-microsoft-antispam: BCL:0;
x-microsoft-antispam-message-info: OXlACrlVgQaZd/LIwti3frCbtiVQ0Y6wv1nkdubpIum5wa6684TIeXn2sjj5UA1V66/DnTojeDq1j0GmRKPm/lXRPO+Z2SVjHonlJlik6NmnHkIWwFEAJyRSGw7xz+FqkbT+PCrbkj16PwQeXJpw1spbrUJ8423c7Or17buJvC4TkQSNI9YlUiMqEp5aE2afqrCKpzVO+14li8cTBnfYegTidaj02+kU8ujj5MANmh8r/Iejh+NIBm7dBbtIp3F9qMCQkBHbrFnmLTNiJ9ENOAKWjZ9KgWbiM1la73qjaISRgcsBp3FdEGTVI/SBDfORvkR+k9krs7fKKij9xJMkppnIindP5xycO17z00sYC0y6ikeTwPy8XOOavXKihhekKW0m/sAc22vr+6J/S2phtP9h+jirRmnh7cs1C8kz5jmKxfBgwrP0BxEFOL7KVuGu
x-ms-exchange-transport-forked: True
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: base64
MIME-Version: 1.0
X-MS-Exchange-CrossTenant-Network-Message-Id: b7999c4c-1eea-4d08-5b45-08d799f58251
X-MS-Exchange-CrossTenant-originalarrivaltime: 15 Jan 2020 20:00:02.8111 (UTC)
X-MS-Exchange-CrossTenant-fromentityheader: Hosted
X-MS-Exchange-CrossTenant-id: a7f35688-9c00-4d5e-ba41-29f146377ab0
X-MS-Exchange-CrossTenant-mailboxtype: HOSTED
X-MS-Exchange-CrossTenant-userprincipalname: KffucCnPaqb8ykMnDdPtY6un0Fs1He/feT1jamxohraJ4fKrbQrqGk0VWQkqsk4RHKAOIxD06MpLbacPemdzZA==
X-MS-Exchange-Transport-CrossTenantHeadersStamped: LO2P123MB1855
X-OriginatorOrg: bt.com
Archived-At: <https://mailarchive.ietf.org/arch/msg/add/oIrMUieB1gtQWbAWA57DJMcG-ww>
Subject: Re: [Add] Updated charter proposal for ADD
X-BeenThere: add@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Applications Doing DNS <add.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/add>, <mailto:add-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/add/>
List-Post: <mailto:add@ietf.org>
List-Help: <mailto:add-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/add>, <mailto:add-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 15 Jan 2020 20:00:14 -0000

Rob's 192.168.86.1 seems to be one particular use case. The working group should consider all use cases, and I think this charter does that.

I support the creation of a working group based on it, ideally as amended by Jari's tweaks. The first of these seems sensible, and for the second I can live with either removal of the security paragraph, or an updated version of it.

At the end of the day we all want to make it as secure and robust as possible, so the concensus process will send it in that direction, regardless of the presence of a charter security paragraph. I agree with Barry that it doesn't seem to be needed.

The main point is we should start this work on discovery, communication of resolver info, and selection possibilities.

Chris

> -----Original Message-----
> From: Add <add-bounces@ietf.org> On Behalf Of Jari Arkko
> 
> 1. I think the third paragraph would benefit from an observation that the
> choices have implications. I’d suggest this tweak:
> OLD:
> These decisions can vary based on the network environment, and also
> based on the content and purpose of the client queries.
> NEW:
> These decisions can vary based on the network environment, and also
> based on the content and purpose of the client queries. The decisions may
> have implications on reachability, privacy, and so on.
> 
> 2. As noted, the paragraph on “any mechanisms” has some issues, and
> could be either removed (can live with that) or improved (can live with that
> as well, as long as the improvement process terminates…)