Re: [DNSOP] Comments regarding the NSEC5

Florian Weimer <fweimer@redhat.com> Thu, 12 March 2015 11:39 UTC

Return-Path: <fweimer@redhat.com>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8586A1A9241 for <dnsop@ietfa.amsl.com>; Thu, 12 Mar 2015 04:39:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.612
X-Spam-Level:
X-Spam-Status: No, score=-6.612 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, MIME_8BIT_HEADER=0.3, RCVD_IN_DNSWL_HI=-5, SPF_HELO_PASS=-0.001, SPF_PASS=-0.001, T_RP_MATCHES_RCVD=-0.01] autolearn=ham
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Wc2l1rra_RuE for <dnsop@ietfa.amsl.com>; Thu, 12 Mar 2015 04:39:23 -0700 (PDT)
Received: from mx1.redhat.com (mx1.redhat.com [209.132.183.28]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 50D281A9240 for <dnsop@ietf.org>; Thu, 12 Mar 2015 04:39:23 -0700 (PDT)
Received: from int-mx13.intmail.prod.int.phx2.redhat.com (int-mx13.intmail.prod.int.phx2.redhat.com [10.5.11.26]) by mx1.redhat.com (8.14.4/8.14.4) with ESMTP id t2CBdLP6024703 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES256-GCM-SHA384 bits=256 verify=FAIL); Thu, 12 Mar 2015 07:39:21 -0400
Received: from oldenburg.str.redhat.com ([10.10.116.39]) by int-mx13.intmail.prod.int.phx2.redhat.com (8.14.4/8.14.4) with ESMTP id t2CBdJHS031367 (version=TLSv1/SSLv3 cipher=DHE-RSA-AES128-SHA bits=128 verify=NO); Thu, 12 Mar 2015 07:39:21 -0400
Message-ID: <55017AE5.3080103@redhat.com>
Date: Thu, 12 Mar 2015 12:39:17 +0100
From: Florian Weimer <fweimer@redhat.com>
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:31.0) Gecko/20100101 Thunderbird/31.5.0
MIME-Version: 1.0
To: Jan Včelák <jan.vcelak@nic.cz>
References: <55002098.5060709@redhat.com> <3070134.2yIek5FY2o@pc-cznic4> <55016B09.8080106@redhat.com> <5418135.fhyjAyNSf0@pc-cznic4>
In-Reply-To: <5418135.fhyjAyNSf0@pc-cznic4>
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: 8bit
X-Scanned-By: MIMEDefang 2.68 on 10.5.11.26
Archived-At: <http://mailarchive.ietf.org/arch/msg/dnsop/cdNwFWRVbvZVbWwRbp9Eer2A2Ac>
Cc: dnsop@ietf.org, Nicholas Weaver <nweaver@icsi.berkeley.edu>
Subject: Re: [DNSOP] Comments regarding the NSEC5
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Mar 2015 11:39:24 -0000

On 03/12/2015 11:36 AM, Jan Včelák wrote:

>> And does anyone actually use opt out with NSEC3?
> 
> Yes, .com for example. My impression was that Opt-Out was the selling point of 
> NSEC3, not the domain name hashing.

Okay.  Are they interested in switching to NSEC5?

-- 
Florian Weimer / Red Hat Product Security