Re: [DNSOP] Review of draft-ietf-dnsop-dnssec-validator-requirements-06

2023-07-03 Thread Peter Thomassen
On 6/30/23 22:15, Paul Wouters wrote: Section 13: [...] an attacker being able to provide a rogue trust anchor is potentially This is not a very realistic attack. The same section says: On the other hand, mishandling Trust Anchor is likely resulting in a validator unable to

[DNSOP] Review of draft-ietf-dnsop-dnssec-validator-requirements-06

2023-07-03 Thread Paul Wouters
Abstract (and Section 2): Please remove the acronym DRO and just use "operator". Section 3 (Introduction): The first two paragraphs of the Introduction can be removed. Section 4 (Time Recommendations) This section repeats a lot and could be cut. But a real issue I have is with