Re: [dns-privacy] Next steps for draft-rescorla-dprive-adox

Eric Rescorla <ekr@rtfm.com> Wed, 12 May 2021 02:06 UTC

Return-Path: <ekr@rtfm.com>
X-Original-To: dns-privacy@ietfa.amsl.com
Delivered-To: dns-privacy@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 3FD2B3A2F1B for <dns-privacy@ietfa.amsl.com>; Tue, 11 May 2021 19:06:47 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=rtfm-com.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id rC9MeWYJO9Wi for <dns-privacy@ietfa.amsl.com>; Tue, 11 May 2021 19:06:42 -0700 (PDT)
Received: from mail-io1-xd2c.google.com (mail-io1-xd2c.google.com [IPv6:2607:f8b0:4864:20::d2c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 967FB3A2F1A for <dprive@ietf.org>; Tue, 11 May 2021 19:06:42 -0700 (PDT)
Received: by mail-io1-xd2c.google.com with SMTP id k16so6054016ios.10 for <dprive@ietf.org>; Tue, 11 May 2021 19:06:42 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=rtfm-com.20150623.gappssmtp.com; s=20150623; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=bb0FGFRNbhPJGYe75WyWHUXrn+K1wSoguWvuDxQszl8=; b=ZcQcKJM9RdCaafElEybP2oGrPBDj4tfVq44L3tfQY/vo7wCFSXcGhDdpBuTFzb4Taf 38Lz2IlyjH0p5rOcsSUCgYduLP9P7hbkwMY/EufRZ3pMLZHNCj9DdzclCUsSQOcJWFvS /2+voSTvVfT4sPujvkI0dWBYKLPtKlmJc1W4Stg1UQMylXHkZbiAmlw4ixt4n8h60G2r 2w8lIQLTtEhepKqhtm4K/9tvU8rQSVwioL4XbBYBVg3Z5cwxNi1LbJBsnE8bUBQfQqtw 3Q84ND3d7xp4HqzWZqVnUzwEQJDiBYLUEjGry+vO3JZNeTu9M7KjrrOrl10J6zgMUe0s zOvA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=bb0FGFRNbhPJGYe75WyWHUXrn+K1wSoguWvuDxQszl8=; b=T1yD3/pXVabxxJkhLn3sgOXlrtTcD1NnCrLT9X7wzDwJ3fqkHIwCXDd+QiwiImhmii YFa441sIQt2YBYGw4bwZ72SEpd64GKRWtpr9dehVSk+GNRwet8twRPY+CISX1ggkHyJn ZBg0HJzVEDDLtmeMP5dzmAJK21FSwFAfGkJ1Iiv9phTk28+1dhO3sFZOQ3z6T1+pUnQk uMa7wkmKwHPJdDSaXU4mI3k+vBsEUoUSrZGhKLgYzwwT4n0Aybml1VKNy68eGIl1K/0G sGpV9lRuD67JIpXOHKJcEyJ/W4Nie2avN5PIfgYZlKnd8oscf4uL2mqMeLGJLw43wOMv QjEA==
X-Gm-Message-State: AOAM531rH3Ek3dF7xhHE0DUCYrnwNKB2zAZ2H+2W3AuXB0DC0FfjrEJ2 bqTmSoUM9vJPMXqsh5KGue07AnJTjTM2cOlrJKgD/g==
X-Google-Smtp-Source: ABdhPJzbVcoAmyqJq4gjNXxyavN99IZKZ2haz0towVrb8JJLc6C8p1ytfHb9/lQSTLdSJNz6JzSTKSO+0J4LlgHkfMU=
X-Received: by 2002:a02:a992:: with SMTP id q18mr12743603jam.87.1620785201016; Tue, 11 May 2021 19:06:41 -0700 (PDT)
MIME-Version: 1.0
References: <CABcZeBOKv66-SOqYZDG0=v=X6tQOAobz4DZx9sD3-ppTE+wGOg@mail.gmail.com> <b8e6cf4e-58d5-f173-f7cc-c41ca626c@nohats.ca>
In-Reply-To: <b8e6cf4e-58d5-f173-f7cc-c41ca626c@nohats.ca>
From: Eric Rescorla <ekr@rtfm.com>
Date: Tue, 11 May 2021 19:06:04 -0700
Message-ID: <CABcZeBOxusptu958tp6uQBTDecpk+EWaMZOvtTx96appkeoOgw@mail.gmail.com>
To: Paul Wouters <paul@nohats.ca>
Cc: dprive@ietf.org
Content-Type: multipart/alternative; boundary="0000000000002a067c05c218764e"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dns-privacy/T1IwZAVq13YFRCCPEkia7EbtdzI>
Subject: Re: [dns-privacy] Next steps for draft-rescorla-dprive-adox
X-BeenThere: dns-privacy@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: <dns-privacy.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dns-privacy/>
List-Post: <mailto:dns-privacy@ietf.org>
List-Help: <mailto:dns-privacy-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dns-privacy>, <mailto:dns-privacy-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 12 May 2021 02:06:47 -0000

On Tue, May 11, 2021 at 6:36 PM Paul Wouters <paul@nohats.ca> wrote:

> On Tue, 11 May 2021, Eric Rescorla wrote:
>
>
> > 2. Is this proposal a plausible starting point for that?
>
> No it is not. If a TLD that falls under ICANN policues would suggest
> running software that supports this proposed record, it would surely
> trigger an RSTEP review, and wearing my ICANN RSTEP reviewer hat, I
> would strongly advise not reject the TLDs technical proposal.
>
> This has nothing to do with what I want. I _want_ this record or similar
> solution to work, but it just realistically cannot work. That is also why
> people (including me) who are normally very strict against overloading
> have suggested the only way to signal something at the parent is via
> overloading the NS or DS record in some way. And using DS is better
> because it is signed and can be verified at the child.
>

I'd like to make sure I understand your point. Is it simply that this
information should
be encoded in NS or DS? If so, I don't particularly object to that. I don't
have a strong
opinion about how this signal is spelled.

-Ekr