Re: [DNSOP] [Ext] Re: draft-wkumari-dnsop-internal and DNAME

Petr Špaček <petr.spacek@nic.cz> Fri, 05 January 2018 11:55 UTC

Return-Path: <petr.spacek@nic.cz>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 48B68127286 for <dnsop@ietfa.amsl.com>; Fri, 5 Jan 2018 03:55:43 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -7.009
X-Spam-Level:
X-Spam-Status: No, score=-7.009 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_HI=-5, T_RP_MATCHES_RCVD=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=nic.cz
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id BSiigb-yuC-b for <dnsop@ietfa.amsl.com>; Fri, 5 Jan 2018 03:55:41 -0800 (PST)
Received: from mail.nic.cz (mail.nic.cz [217.31.204.67]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 13926126D46 for <dnsop@ietf.org>; Fri, 5 Jan 2018 03:55:40 -0800 (PST)
Received: from [IPv6:2001:1488:fffe:6:8b9:1cff:fe21:7747] (unknown [IPv6:2001:1488:fffe:6:8b9:1cff:fe21:7747]) by mail.nic.cz (Postfix) with ESMTPSA id 24DEC6339E for <dnsop@ietf.org>; Fri, 5 Jan 2018 12:55:38 +0100 (CET)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=nic.cz; s=default; t=1515153338; bh=k++9eigBWXUiNoZdGN5cwM2qnpIFAMPgdtdvQ2XhQT0=; h=To:From:Date; b=OgLF6s555bidYHcL/60dT29yMaUEKG0mDg6TOoAE9x4M5QAlGWSvLn9fbZJYudFQV DaqiuqYU5XTZ02Zl8JWT1wFMOJ0UVg+Yv3ZZMOsa6h8+hOjMvbdLX7MvkJN/nja2Cr +z9DhRyx2meZ2+5aBwrHXN4cAM+HzTE/HzdNQ55U=
To: dnsop@ietf.org
References: <20171110121241.GA2621@laperouse.bortzmeyer.org> <0C063F76-BFBD-4E54-AFBE-51B00678020B@kahlerlarson.org> <20171110142818.GB4062@laperouse.bortzmeyer.org> <20171112025047.GA69215@dhcp-9fc3.meeting.ietf.org> <-2659975464145644217@unknownmsgid>
From: Petr Špaček <petr.spacek@nic.cz>
Organization: CZ.NIC
Message-ID: <0a82884a-f32b-0535-a831-6bcd9ee81d25@nic.cz>
Date: Fri, 05 Jan 2018 12:55:37 +0100
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.5.0
MIME-Version: 1.0
In-Reply-To: <-2659975464145644217@unknownmsgid>
Content-Type: text/plain; charset="utf-8"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
X-Virus-Scanned: clamav-milter 0.99.2 at mail
X-Virus-Status: Clean
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/RY3gw7NVsqr2hwb3A-SJj1ZtubQ>
Subject: Re: [DNSOP] [Ext] Re: draft-wkumari-dnsop-internal and DNAME
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 05 Jan 2018 11:55:43 -0000


On 12.11.2017 04:26, Joe Abley wrote:
> On Nov 12, 2017, at 10:51, Kim Davies <kim.davies@icann.org
> <mailto:kim.davies@icann.org>> wrote:
> 
> We haven't studied what would be involved, but I feel confident in
>> predicting the whole exercise would be non-trivial.
> 
> It seems to me that you could implement this using lawyers as easily as
> you could using developers; it is after all arguably a static change in
> procedure that doesn't need to be especially repeatable. If the root
> zone maintainer is contracted to include a record, surely the record
> will be included. 
> 
> However, I think the more general idea that queries for internal names
> should be leaked towards unknown AS112 operators is problematic. As an
> end-user I would prefer my leaked queries to be jealously hoarded by one
> of twelve root server operators than an inbound number of anonymous and
> potentially ephemeral AS112 operators.
> 
> The potential for complete data collection at the root servers goes down
> as resolvers implement aggressive NSEC caching. In the case of a

Unfortunatelly aggressive use of NSEC will not help because the name
will exist (either with NS or DNAME).

I wonder whether this is sufficient reason not to request the delegation
and let users to configure an exception for .internal (which is needed
anyway). This needs more thought.

Petr Špaček  @  CZ.NIC

> delegation or redirection, that potential is reduced since the
> non-existence of individual names under internal is then the thing that
> is cached, not the non-existence of the right-most label in the namespace.
> 
> 
> Joe