Re: [dispatch] Proposal for scantxt

Ollie IETF <ietf@olliejc.uk> Sun, 04 December 2022 20:14 UTC

Return-Path: <ietf@olliejc.uk>
X-Original-To: dispatch@ietfa.amsl.com
Delivered-To: dispatch@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id D0377C14F749 for <dispatch@ietfa.amsl.com>; Sun, 4 Dec 2022 12:14:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.096
X-Spam-Level:
X-Spam-Status: No, score=-2.096 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=olliejc.uk
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 4u9q7mYWA9XH for <dispatch@ietfa.amsl.com>; Sun, 4 Dec 2022 12:14:54 -0800 (PST)
Received: from mail-4018.proton.ch (mail-4018.proton.ch [185.70.40.18]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 88B85C14F607 for <dispatch@ietf.org>; Sun, 4 Dec 2022 12:14:54 -0800 (PST)
Date: Sun, 04 Dec 2022 20:14:49 +0000
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=olliejc.uk; s=protonmail3; t=1670184892; x=1670444092; bh=2dKJxidIn452hrpd02uiN382ovu1sZeIrRQC/pQMbNg=; h=Date:To:From:Cc:Subject:Message-ID:In-Reply-To:References: Feedback-ID:From:To:Cc:Date:Subject:Reply-To:Feedback-ID: Message-ID:BIMI-Selector; b=j3L39tc1dh8SXv5WOdUy/cbK33139zRy/giErizal509VeiaCGxr7FJPNlSkuJyUj LqZrGGFJurbO3a/lH5tc7l6fJodXEijE3h+SusK1fuqsHeLEy9U4krEFJJA1aV/cVY /yxp88PZUeekPxiyI5cIgWIrQw7NCZ73Bhfp0lVqn7l9Ow32p8g5RgNOjT8BGl5u2h 3+SkvksisGcBugnB5ay917DbYuyF/juIvgv5YtNibuQLHNJAn/cKJw28ijR1vaURAB 5K2+z0CTpnDO1i+61oXZpjOBHNee7ZWCVLoA5b1GjD7UEqXeFftKFsqLAA9/ircroH casmPEvbDcqSg==
To: worley@ariadne.com
From: Ollie IETF <ietf@olliejc.uk>
Cc: dispatch@ietf.org
Message-ID: <6YCGJlExPAx1MXtciVHWHwjHxjoDNQOk7Pvpwc0I04TweCI1_Z7fNCVI755J9XsSURiWc9bZF27FLQWGwmg_jfX5LoCwM7Pu-6At23jfnkc=@olliejc.uk>
In-Reply-To: <87o7sjj7o4.fsf@hobgoblin.ariadne.com>
References: <87o7sjj7o4.fsf@hobgoblin.ariadne.com>
Feedback-ID: 63001471:user:proton
MIME-Version: 1.0
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
Archived-At: <https://mailarchive.ietf.org/arch/msg/dispatch/9TNtu2P_yaXFmeRitxR_YWtptkE>
Subject: Re: [dispatch] Proposal for scantxt
X-BeenThere: dispatch@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: DISPATCH Working Group Mail List <dispatch.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dispatch>, <mailto:dispatch-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dispatch/>
List-Post: <mailto:dispatch@ietf.org>
List-Help: <mailto:dispatch-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dispatch>, <mailto:dispatch-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 04 Dec 2022 20:14:59 -0000

> What other wide-area scans are there that host owners would find useful?
> Indeed, what wide-area scans deliver enough value that host owners would
> be willing to spend some effort to configure how the scan is done
> (rather than just opt-out by default)?
>
> Certainly, adoption will be quicker if the first tranche of value-added
> for host owners can be obtained with minimal effort. Keep one eye on
> having the system be able to encode anything that might be needed, but
> keep the other eye on minimizing what needs to be understood for the
> first use.

Thanks for this Dale, would me noting some perceived benefits (and any negatives) for the different users and use-cases in the current docs help?

To give a concrete example of a wide-area scan where a more asynchronous opt-out approach would probably benefit all involved, see the UK government's intention with UK-wide scanning:
https://www.ncsc.gov.uk/information/ncsc-scanning-information
They are only looking IPs that are geo-IP located in the UK, and their current process for opt out is for people to email in...

Ollie