Re: [DNSOP] Tell me about tree walks

Tony Finch <dot@dotat.at> Wed, 11 November 2020 22:23 UTC

Return-Path: <dot@dotat.at>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 089AB3A1184 for <dnsop@ietfa.amsl.com>; Wed, 11 Nov 2020 14:23:07 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.896
X-Spam-Level:
X-Spam-Status: No, score=-1.896 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_MSPIKE_H4=0.001, RCVD_IN_MSPIKE_WL=0.001, SPF_NONE=0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id EYM7D1Qm_-SE for <dnsop@ietfa.amsl.com>; Wed, 11 Nov 2020 14:23:05 -0800 (PST)
Received: from ppsw-31.csi.cam.ac.uk (ppsw-31.csi.cam.ac.uk [131.111.8.131]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B9CC63A1185 for <dnsop@ietf.org>; Wed, 11 Nov 2020 14:23:05 -0800 (PST)
X-Cam-AntiVirus: no malware found
X-Cam-ScannerInfo: http://help.uis.cam.ac.uk/email-scanner-virus
Received: from grey.csi.cam.ac.uk ([131.111.57.57]:47014) by ppsw-31.csi.cam.ac.uk (ppsw.cam.ac.uk [131.111.8.137]:25) with esmtps (TLSv1.2:ECDHE-RSA-AES256-GCM-SHA384:256) id 1kcyW7-000J5v-MN (Exim 4.92.3) (return-path <dot@dotat.at>); Wed, 11 Nov 2020 22:23:03 +0000
Date: Wed, 11 Nov 2020 22:23:03 +0000
From: Tony Finch <dot@dotat.at>
To: John R Levine <johnl@taugh.com>
cc: dnsop@ietf.org
In-Reply-To: <bfefe62e-f1dc-b54e-f7d0-5c494bb613ac@taugh.com>
Message-ID: <alpine.DEB.2.20.2011112221180.17166@grey.csi.cam.ac.uk>
References: <20201111181423.7B1A9262936D@ary.qy> <alpine.DEB.2.20.2011112128510.17264@grey.csi.cam.ac.uk> <bfefe62e-f1dc-b54e-f7d0-5c494bb613ac@taugh.com>
User-Agent: Alpine 2.20 (DEB 67 2015-01-07)
MIME-Version: 1.0
Content-Type: text/plain; charset="US-ASCII"
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/GGBee_Z9kahaowynIIZmj2LZPD0>
Subject: Re: [DNSOP] Tell me about tree walks
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 11 Nov 2020 22:23:07 -0000

John R Levine <johnl@taugh.com> wrote:
>
> > One possible way for DMARC to mitigate it would be to walk *down* instead
> > of up, and (in the application, not relying on the recursive server) stop
> > on NXDOMAIN because RFC 8020 tells you this is sensible, otherwise take
> > the last result you find.
>
> I wouldn't want to skip the cache.  In most settings there's a whole lot of
> mail from the same place and most of the answers are likely to be cached.
> Perhaps just note that if you're worried about this, use a cache the does RFC
> 8020.

Ah oops, I was too terse: I meant, use the recursive server as usual, but
don't assume it implements RFC 8020: instead (re-)do the NXDOMAIN logic in
the application.

Tony.
-- 
f.anthony.n.finch  <dot@dotat.at>  http://dotat.at/
Trafalgar: In southeast, easterly 4 to 6. In northwest, southwesterly 5 to 7,
becoming cyclonic 4 or 5 later. In southeast, moderate. in northwest, moderate
becoming rough. In southeast, fair. In northwest, showers. Good.