Re: [DNSOP] Wildcard junk vs NXDOMAIN junk

Paul Vixie <paul@redbarn.org> Fri, 08 April 2022 02:40 UTC

Return-Path: <paul@redbarn.org>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 286953A18B2 for <dnsop@ietfa.amsl.com>; Thu, 7 Apr 2022 19:40:48 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.109
X-Spam-Level:
X-Spam-Status: No, score=-2.109 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redbarn.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id ADLfdbB-qnmD for <dnsop@ietfa.amsl.com>; Thu, 7 Apr 2022 19:40:42 -0700 (PDT)
Received: from util.redbarn.org (util.redbarn.org [IPv6:2001:559:8000:cd::222]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4A9FC3A18B7 for <dnsop@ietf.org>; Thu, 7 Apr 2022 19:40:40 -0700 (PDT)
Received: from family.redbarn.org (family.redbarn.org [24.104.150.213]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by util.redbarn.org (Postfix) with ESMTPS id 5D53E1A2423; Fri, 8 Apr 2022 02:40:37 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=redbarn.org; s=util; t=1649385637; bh=EVkX/hoeu9k3ZcPDyC4EpZqSgI/5lZ+j5BfvgcwsmsE=; h=Subject:To:Cc:References:From:Date:In-Reply-To; b=NN+ll3SSxl2vzyPjRundWD3jF4kOk0Z1isZGfbM4KDFHTGpZLzx4kfP4TaER7XVgU Nb5d7BJMw2xKAxK4ZfcZff8nex9/zX51QgHVpffKU3NFl5GLQ0VRC4E8UrSX5GAejR 2QHjNnhzn/g26IyqPjp0ECxfC3LHin2/zYj87lQ8=
Received: from [24.104.150.147] (dhcp-147.access.rits.tisf.net [24.104.150.147]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client did not present a certificate) by family.redbarn.org (Postfix) with ESMTPSA id 2A5897597E; Fri, 8 Apr 2022 02:40:37 +0000 (UTC)
To: Mark Andrews <marka@isc.org>
Cc: Paul Vixie <paul=40redbarn.org@dmarc.ietf.org>, "dnsop@ietf.org WG" <dnsop@ietf.org>
References: <9355318d-a779-400f-9e3b-27b53fa3e9bf@iecc.com> <CAH1iCioHeP93Txqk=fO0z5UdPX5XmDsFs5GzggySTmEAJDRrcg@mail.gmail.com> <0a5f3ac5-1901-28f5-c977-806d684710de@redbarn.org> <E1ADC675-CA48-457C-B3B0-451879CAE7E3@isc.org>
From: Paul Vixie <paul@redbarn.org>
Message-ID: <3cb254ae-f6d9-e8aa-0c50-825be6254e9e@redbarn.org>
Date: Thu, 07 Apr 2022 19:40:36 -0700
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:52.0) Gecko/20100101 PostboxApp/7.0.54
MIME-Version: 1.0
In-Reply-To: <E1ADC675-CA48-457C-B3B0-451879CAE7E3@isc.org>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/K2SfNl0xRFT2GPORgyZeb-K_aNE>
Subject: Re: [DNSOP] Wildcard junk vs NXDOMAIN junk
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 08 Apr 2022 02:40:48 -0000


Mark Andrews wrote on 2022-04-07 17:21:
> 
> 
>> On 8 Apr 2022, at 09:12, Paul Vixie
>> <paul=40redbarn.org@dmarc.ietf.org> wrote: ...
>> 
>> wildcard synthesis should always have been resolver-side. now we
>> live like this. a zero-length EDNS option with a name like REALWILD
>> that asked the authority server to include *.example.com as an
>> answer's owner name (rather than www.example.com by synthesis) is
>> probably the way out of this hell.
> 
> Wildcard synthesis in the resolver only works if you have NSEC/NSEC3
> records (or the equivalent) that shows the non-existence of the QNAME
> otherwise the resolver would replace explicit data with synthesised
> data.  Real wildcard + covering NSEC/NSEC3 range would work.  Getting
> rid of OPTOUT would also help as you can’t synthesise using an
> OPTOUT NSEC3 record.  Zone operators can turn off OPTOUT today.

a feature that only works with dnssec sounds good to me.

-- 
P Vixie