Re: [DNSOP] Is DNSSEC a Best Current Practice?

Paul Vixie <paul@redbarn.org> Fri, 11 March 2022 09:49 UTC

Return-Path: <paul@redbarn.org>
X-Original-To: dnsop@ietfa.amsl.com
Delivered-To: dnsop@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6ED203A0D7E for <dnsop@ietfa.amsl.com>; Fri, 11 Mar 2022 01:49:51 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.109
X-Spam-Level:
X-Spam-Status: No, score=-2.109 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_BLOCKED=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, T_SCC_BODY_TEXT_LINE=-0.01, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=redbarn.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id SyhSfS0pTvCp for <dnsop@ietfa.amsl.com>; Fri, 11 Mar 2022 01:49:45 -0800 (PST)
Received: from util.redbarn.org (util.redbarn.org [IPv6:2001:559:8000:cd::222]) (using TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 4AD843A0D52 for <dnsop@ietf.org>; Fri, 11 Mar 2022 01:49:42 -0800 (PST)
Received: from family.redbarn.org (family.redbarn.org [24.104.150.213]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by util.redbarn.org (Postfix) with ESMTPS id 9DC5C1A2424; Fri, 11 Mar 2022 09:49:40 +0000 (UTC)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=redbarn.org; s=util; t=1646992180; bh=MHJu9rcuieIefxAfUFgyPJ09izBgXm2I8m2FxSg3Pk0=; h=Subject:To:Cc:References:From:Date:In-Reply-To; b=Z4nzWC/3wavCxsmE2+0TJdVMTl/6PVP0ibw1Su0tm+nNLgY029Hgho0aun0/UqEWa E1IWkiFWPOIAvJlcJmkolMvEH5dTEixA9RHRVLhU2p/vzUSaYqe+ezIbZCkZd8uiO5 9IUQWLO1/dhrZc7IG73WQaA+IPhRzTLtBt600tE0=
Received: from [24.104.150.142] (unknown [24.104.150.142]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (Client did not present a certificate) by family.redbarn.org (Postfix) with ESMTPSA id 47B107597E; Fri, 11 Mar 2022 09:49:40 +0000 (UTC)
To: Tim Wicinski <tjw.ietf@gmail.com>
Cc: dnsop <dnsop@ietf.org>
References: <88A0AA7A-01B8-4C7E-9A9A-1FB29C9FB18B@icann.org> <20220311.114445.338879450243418596.yasuhiro@jprs.co.jp> <CADyWQ+GWrjjSxb2cvLHL0Juvx95iaO__p_8--NqwwmMCTz61vw@mail.gmail.com>
From: Paul Vixie <paul@redbarn.org>
Message-ID: <42aa1418-48d7-25c5-c1b0-04811a6fe024@redbarn.org>
Date: Fri, 11 Mar 2022 01:49:41 -0800
User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; rv:52.0) Gecko/20100101 PostboxApp/7.0.54
MIME-Version: 1.0
In-Reply-To: <CADyWQ+GWrjjSxb2cvLHL0Juvx95iaO__p_8--NqwwmMCTz61vw@mail.gmail.com>
Content-Type: text/plain; charset="utf-8"; format="flowed"
Content-Language: en-US
Content-Transfer-Encoding: 8bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/dnsop/tLbsSfom3sAEcIVrYXYJO4tvpZo>
Subject: Re: [DNSOP] Is DNSSEC a Best Current Practice?
X-BeenThere: dnsop@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: IETF DNSOP WG mailing list <dnsop.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/dnsop>, <mailto:dnsop-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/dnsop/>
List-Post: <mailto:dnsop@ietf.org>
List-Help: <mailto:dnsop-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/dnsop>, <mailto:dnsop-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 11 Mar 2022 09:49:52 -0000


Tim Wicinski wrote on 2022-03-11 01:38:
> ... for several years now I have
> felt those two need to be republished with all
> the updated text from the many updates (28 for 1035, 18 for 1034) in new 
> documents.  This does not include any other
> changes, and it feels like a thankless task.
not just thankless but useless. a correctness preserving rewrite, from 
scratch, should be performed every few decades. (we're overdue.) a goal 
should be readability which will require NOT reusing most of the 
original text or including the updated text. we often didn't know or 
otherwise misstated our implications. every material statement made by 
any prior DNS specification or update to the specification should be 
enumerated and checked off as its then-modern meaning is incorporated.

i'll offer to join a team to work on this when i eventually retire, if 
it hasn't been recently enough done at that time. so, i think, should 
other guilty parties.

-- 
P Vixie