Re: MUST is an aspiration

Fred Baker <fredbaker.ietf@gmail.com> Thu, 12 September 2019 09:07 UTC

Return-Path: <fredbaker.ietf@gmail.com>
X-Original-To: ipv6@ietfa.amsl.com
Delivered-To: ipv6@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 94326120817 for <ipv6@ietfa.amsl.com>; Thu, 12 Sep 2019 02:07:33 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.998
X-Spam-Level:
X-Spam-Status: No, score=-1.998 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, MIME_QP_LONG_LINE=0.001, RCVD_IN_DNSWL_NONE=-0.0001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id MfNjGVK73F40 for <ipv6@ietfa.amsl.com>; Thu, 12 Sep 2019 02:07:31 -0700 (PDT)
Received: from mail-wm1-x333.google.com (mail-wm1-x333.google.com [IPv6:2a00:1450:4864:20::333]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 711C212006A for <6man@ietf.org>; Thu, 12 Sep 2019 02:07:31 -0700 (PDT)
Received: by mail-wm1-x333.google.com with SMTP id c10so6545944wmc.0 for <6man@ietf.org>; Thu, 12 Sep 2019 02:07:31 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=content-transfer-encoding:from:mime-version:subject:date:message-id :references:cc:in-reply-to:to; bh=zV+5tv/GQngtIpa7E0VYMVweO9pSxg/WWVV6qaIG4lA=; b=R/t5V7aNlUoZQYonLhEAVFMnk2uQEshO8QeDNVt4yIocI530KICqecHeypvKfm/eom j+FGEYNYqWZpoKaOLriNjMCoHUv8VH6Ft3OxVwKEbGtF4x7Kzuwt8ssu5Lw1QPzxtcXS 1/CApkrFMk7sbcsuuhKwQ3RKrkfpLJsa6lASTzsFqjUHqyuhDc3NWjFJpXRHMXAye5hJ /OdjxyTxKoGnST7mj570BD6ndmaMW6micmMnkpLO5lv3ymqHlOeIZtdzD8JdVSRc0lRr v/LjxXP77Gr1Zlbi2pdL+edp3+xGvzJKODaDWze4TyvOllaIPGsIyQ0OSBeYtP7A+D+n e9qg==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:content-transfer-encoding:from:mime-version :subject:date:message-id:references:cc:in-reply-to:to; bh=zV+5tv/GQngtIpa7E0VYMVweO9pSxg/WWVV6qaIG4lA=; b=lBvBqrw05HOKSdVMOLcWyomk523X9ub0Ogqf2fM1w6nJzexBuUGQwn7Mil6Ah0J8/C MPR3lZUCXABhccOpEKv6UMqx/63pK+qoSiDC/Ze9KG0QGr4yuRf86ycpjc7+DQxIWcnL rZNoHbRRZUrdpRNzcGOPhZ3VCpjTHlgYzhEudAnJ49mi4qKjT5S/BqEUb+MT7mgE/KZO iSe5trslnV9xoNyAY1EExDdyANVqR9PIXZijFOxqCAhw9gq0nqn1AJB0zKtgNgVwfaAe QNcNF7Mdsp5PrCmWbOrpnR8k1CV9Z8AefPTN+lMxb59cSXjoO9IF2gUcHWS8xIzlAR/S Bp6A==
X-Gm-Message-State: APjAAAUbFTnepODJ7EGfPVlI42tZavhY7cHeut0nXpvE+rxxgH8jbGUM iFtXHMhFFijvB2y6OAoiXyE=
X-Google-Smtp-Source: APXvYqxCM91AevJSj2PKy3qkWE5LWxnLHZltsGY6tR5Jp53yQ3YFQXJ/tfaV3BBNqbWVzCkzZSBkpA==
X-Received: by 2002:a1c:e709:: with SMTP id e9mr7531634wmh.65.1568279249675; Thu, 12 Sep 2019 02:07:29 -0700 (PDT)
Received: from [192.168.1.30] ([176.232.184.174]) by smtp.gmail.com with ESMTPSA id s19sm36420553wrb.14.2019.09.12.02.07.28 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 12 Sep 2019 02:07:28 -0700 (PDT)
Content-Type: text/plain; charset="utf-8"
Content-Transfer-Encoding: quoted-printable
From: Fred Baker <fredbaker.ietf@gmail.com>
Mime-Version: 1.0 (1.0)
Subject: Re: MUST is an aspiration
Date: Thu, 12 Sep 2019 12:07:27 +0300
Message-Id: <2B6D8A3A-BC29-4F19-A958-745CA2F3F57D@gmail.com>
References: <CAO42Z2zLwzDB0iDqBQsnWTFMaO7g8_3GUoyrMsOj0qLZrQogVA@mail.gmail.com>
Cc: 6MAN <6man@ietf.org>
In-Reply-To: <CAO42Z2zLwzDB0iDqBQsnWTFMaO7g8_3GUoyrMsOj0qLZrQogVA@mail.gmail.com>
To: Mark Smith <markzzzsmith@gmail.com>
X-Mailer: iPad Mail (17A5831c)
Archived-At: <https://mailarchive.ietf.org/arch/msg/ipv6/CVrVW4Ofrcdvdle_Lan6y4OcnYI>
X-BeenThere: ipv6@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: "IPv6 Maintenance Working Group \(6man\)" <ipv6.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/ipv6>, <mailto:ipv6-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/ipv6/>
List-Post: <mailto:ipv6@ietf.org>
List-Help: <mailto:ipv6-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/ipv6>, <mailto:ipv6-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 12 Sep 2019 09:07:34 -0000

On Sep 12, 2019, at 5:19 AM, Mark Smith <markzzzsmith@gmail.com> wrote:
> If they don't exist (they don't), then such a MUST in an RFC is an aspiration. It's a theoretical goal, one that in practice has been proven not to be 100% true in similar scenarios where things "MUST" not leak  (RFC 1918 leaks, route leaks, DNS PTR lookup for private addresses etc.)

For the record, I doubt that “MUST” was ever something observed, at least following the publication of RFCs 1122/1123/1812. The first use was in RFC 1122/1123 and 1812, and in those it was something that was true of an algorithm - if <something> wasn’t the case (such as if ARP was sent FROM a broadcast address), something decidedly and demonstrably failed. In subsequent specifications, it was always something those participating in the relevant consensus wanted to be true, and gave them a tool to say to a developer or vendor that they had to MAKE true. Hence the logic behind “SHOULD”; the developer could point out a case where a “MUST” requirement didn’t work, and they were asked to document it. 

Something I have observed about specifications that presumed that they only applied in a defined corner of the Internet (usually in enterprise or residential networks, but in this case is an AS that uses the capability) was that they invariably made it out of the hinterlands onto the backbone. The most obvious cases are private and Martian addresses, but they are not the only ones, by a long shot. Hence, it seems to me that while the requirement is that “the hinterland should not let this out”, the practical requirement is that if you connect in some way with such a hinterland, you should implement defensive measures in case they do. Again, BGP is the obvious example - “you should not advertise ULA or private addresses”, and “you should filter out announcements from your neighbor of private and ULA addresses” - barring an agreement to the contrary.