Re: [spfbis] RFC6147 and RFC7208 interoperability issues

Andrew Sullivan <ajs@anvilwalrusden.com> Mon, 07 February 2022 17:52 UTC

Return-Path: <ajs@anvilwalrusden.com>
X-Original-To: spfbis@ietfa.amsl.com
Delivered-To: spfbis@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 5E6663A1018 for <spfbis@ietfa.amsl.com>; Mon, 7 Feb 2022 09:52:59 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.898
X-Spam-Level:
X-Spam-Status: No, score=-1.898 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=yitter.info header.b=VH7QQLdv; dkim=pass (1024-bit key) header.d=yitter.info header.b=B8DyakaJ
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id eY1f8_LO6J6p for <spfbis@ietfa.amsl.com>; Mon, 7 Feb 2022 09:52:54 -0800 (PST)
Received: from mx5.yitter.info (mx5.yitter.info [159.203.31.152]) (using TLSv1.2 with cipher ADH-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 9C8103A107C for <spfbis@ietf.org>; Mon, 7 Feb 2022 09:52:41 -0800 (PST)
Received: from localhost (localhost [127.0.0.1]) by mx5.yitter.info (Postfix) with ESMTP id 3537FBD5C8 for <spfbis@ietf.org>; Mon, 7 Feb 2022 17:52:10 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yitter.info; s=default; t=1644256330; bh=KSzi/ZLSQYsFE5m9Qqf3UTBT/ebJ6kkwqSrNjxiyUwo=; h=Date:From:To:Subject:References:In-Reply-To:From; b=VH7QQLdv9qWAT2vaohMgNYv98qvIbM12cvXhtLH/giwnEJhCZhcvlvXm5mO1CsYvi finiLBJnS84Qez32Z6axxpo9zHRkUL+8VrXn2bci3e2uUcSTxEQ3yLzjSynDgtFWgi JeRjaaG8MDmHrwuwgmzcJHWpJNgTvhGg3/kX5Fpg=
X-Virus-Scanned: Debian amavisd-new at crankycanuck.ca
Received: from mx5.yitter.info ([127.0.0.1]) by localhost (mx5.yitter.info [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id Yp7lDjHYk5w0 for <spfbis@ietf.org>; Mon, 7 Feb 2022 17:52:07 +0000 (UTC)
Date: Mon, 07 Feb 2022 12:52:06 -0500
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yitter.info; s=default; t=1644256327; bh=KSzi/ZLSQYsFE5m9Qqf3UTBT/ebJ6kkwqSrNjxiyUwo=; h=Date:From:To:Subject:References:In-Reply-To:From; b=B8DyakaJNeicLMtjxu67vu6ule5JdvI6yQA/1kgpZnziPM65q24y3eB2vNZxS2fR6 L6G2MeU+h0TfcIL4fUCulCLhQ+jBxjscpEVONf3RzWsAffy8EjUtCd+2vNDtTCb4c6 Sy5AoNOufeW/dirPTyrJO86rsko1whCbLtE8hy9k=
From: Andrew Sullivan <ajs@anvilwalrusden.com>
To: spfbis@ietf.org
Message-ID: <20220207175206.rfxlt5s5rxhubjyg@crankycanuck.ca>
Mail-Followup-To: spfbis@ietf.org
References: <6024307.Q3qkd2Czva@localhost> <20220207173129.B8DE4367046B@ary.qy>
MIME-Version: 1.0
Content-Type: text/plain; charset="us-ascii"; format="flowed"
Content-Disposition: inline
In-Reply-To: <20220207173129.B8DE4367046B@ary.qy>
Archived-At: <https://mailarchive.ietf.org/arch/msg/spfbis/PfvWbFNWEOO_Xd8gphb8lmqrvGo>
Subject: Re: [spfbis] RFC6147 and RFC7208 interoperability issues
X-BeenThere: spfbis@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: SPFbis discussion list <spfbis.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spfbis>, <mailto:spfbis-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spfbis/>
List-Post: <mailto:spfbis@ietf.org>
List-Help: <mailto:spfbis-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spfbis>, <mailto:spfbis-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 07 Feb 2022 17:52:59 -0000

Hi,

(Still working for someone and not speaking for them.)

On Mon, Feb 07, 2022 at 12:31:28PM -0500, John Levine wrote:

>But we now know that DNS64 breaks DNSSEC

To be clear, we _always_ knew this (see RFC 6147 section 5.5).  Mark Andrews felt very strongly that the way it worked was wrong, I am aware.

> it breaks SPF

I don't actually think that is true.  I think SPF is a case where, if you're going to use an application that depends on IPv4 literals behind a NAT64, you're going to need a NAT64-aware application.  That shouldn't be too surprising in my opinion.

Best regards,

A

-- 
Andrew Sullivan
ajs@anvilwalrusden.com