Re: [TLS] Why TLSA RR and not CERT RR?

Jim Reid <jim@rfc1035.com> Sun, 26 June 2022 21:40 UTC

Return-Path: <jim@rfc1035.com>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 44E1AC1A7F87 for <tls@ietfa.amsl.com>; Sun, 26 Jun 2022 14:40:39 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.906
X-Spam-Level:
X-Spam-Status: No, score=-1.906 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, RCVD_IN_DNSWL_BLOCKED=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_NONE=0.001, T_SCC_BODY_TEXT_LINE=-0.01] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id VpA5NofRz75m for <tls@ietfa.amsl.com>; Sun, 26 Jun 2022 14:40:34 -0700 (PDT)
Received: from shaun.rfc1035.com (shaun.rfc1035.com [93.186.33.42]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id CDCCCC15AADD for <tls@ietf.org>; Sun, 26 Jun 2022 14:40:32 -0700 (PDT)
Received: from gromit.rfc1035.com (gromit.rfc1035.com [195.54.233.69]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by shaun.rfc1035.com (Postfix) with ESMTPSA id 0E2262421481; Sun, 26 Jun 2022 21:40:29 +0000 (UTC)
Content-Type: text/plain; charset="us-ascii"
Mime-Version: 1.0 (Mac OS X Mail 11.5 \(3445.9.7\))
From: Jim Reid <jim@rfc1035.com>
In-Reply-To: <108daf4e-37e0-f32e-cf1b-70d51c45987a@htt-consult.com>
Date: Sun, 26 Jun 2022 22:40:28 +0100
Cc: tls <tls@ietf.org>
Content-Transfer-Encoding: 7bit
Message-Id: <4CDE0A29-36E7-490D-B030-1810C3AB318A@rfc1035.com>
References: <fbd4826a-8604-9170-b7ea-a5ed86ef1462@htt-consult.com> <CABcZeBP3ew2YXKgcfgQwzBTPjG=diAYURBJ+8d1ULJ3pHSUigg@mail.gmail.com> <108daf4e-37e0-f32e-cf1b-70d51c45987a@htt-consult.com>
To: Robert Moskowitz <rgm-sec@htt-consult.com>
X-Mailer: Apple Mail (2.3445.9.7)
Archived-At: <https://mailarchive.ietf.org/arch/msg/tls/gJdtwWrQuQwxCoBIIwhqrK2tUc8>
Subject: Re: [TLS] Why TLSA RR and not CERT RR?
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/tls/>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Sun, 26 Jun 2022 21:40:39 -0000


> On 26 Jun 2022, at 14:32, Robert Moskowitz <rgm-sec@htt-consult.com> wrote:
> 
> So where do I ask where CERT records are being used?

Maybe in the dnsop WG. Or at the DNS-OARC meeting immediately after IETF114.