Re: [DNSOP] introducing a couple of RRTypes (CRC/CRS) for B2B applications

2022-06-16 Thread Eugène Adell
Hello Andreas, I agree with you, I'm addressing a similar topic than the good old SPF does. However, one point is that the email carries intrinsic data in the envelope that is not obvious to replace, another is the necessity (for me at least) to publish what level of authorization control is

Re: [DNSOP] introducing a couple of RRTypes (CRC/CRS) for B2B applications

2022-06-15 Thread Eugène Adell
Hello, I'm back with a proper datatracker : https://datatracker.ietf.org/doc/draft-adell-client-roaming/ best regards E.A. Le mer. 15 juin 2022 à 12:54, Eugène Adell a écrit : > > Hi Paul, > > I don't have any tracker for now, any clue to get one is wellcome. > > regards &

Re: [DNSOP] introducing a couple of RRTypes (CRC/CRS) for B2B applications

2022-06-15 Thread Eugène Adell
Hi Paul, I don't have any tracker for now, any clue to get one is wellcome. regards Eugène Le mer. 15 juin 2022 à 12:01, Paul Wouters a écrit : > On Jun 15, 2022, at 08:56, Eugène Adell wrote: > > > > Hi, > > > > It looks like the attached file was removed by the

Re: [DNSOP] introducing a couple of RRTypes (CRC/CRS) for B2B applications

2022-06-15 Thread Eugène Adell
Adell Expires 14 December 2022 [Page 11] Internet-Draft Client Roaming ControlJune 2022 [RFC8499] Hoffman, P., Sullivan, A., and K. Fujiwara, "DNS Terminology", BCP 219, RFC 8499, DOI 10.17487/RFC8499

Re: [DNSOP] introducing a couple of RRTypes (CRC/CRS) for B2B applications

2022-06-12 Thread Eugène Adell
4/24 vs 7 octets > for APL. > An IPv4/8 is 9-11 vs 5 octets. The :: improves this a little bit for IPv6 > but in > general you will be dealing with /48’s or longer ::::/48 (19 > octets) > vs 10 for APL. > > >> On 5 Apr 2022, at 20:52, Eugène Adell wrote: >

Re: [DNSOP] introducing a couple of RRTypes (CRC/CRS) for B2B applications

2022-04-12 Thread Eugène Adell
Tue, 12 Apr 2022, Eugène Adell wrote: > > > Beyond the technical aspects, there are several different persons to > > think about in our case : the DNS administrator obviously, the > > decision maker buying (or not) a secured online service, and the CISO. > > Why shou

Re: [DNSOP] introducing a couple of RRTypes (CRC/CRS) for B2B applications

2022-04-12 Thread Eugène Adell
r.com,195.13.35.0/24,91.220.43.0/24 > > > > would be > > > > ftp.foo.com._21._crc.bar.com APL 1:195.13.35.0/24 1:91.220.43.0/24 > > > Additionally text is a really bad way to transmit IP address and prefixes > in the DNS. DNS RRsets are resource constrained (maximu

[DNSOP] introducing a couple of RRTypes (CRC/CRS) for B2B applications

2022-04-05 Thread Eugène Adell
Hello, I've been working on two new RRTypes described by a Draft, and as suggested by our magnificent, incredibly brilliant and handsome AD Warren "ACE" Kumari, I am posting here this idea and the material I have written so far (the draft itself, and RFC 6895 components). Briefly, one RRType