Re: [Acme] URI-based CAA account binding

Yaron Sheffer <yaronf.ietf@gmail.com> Tue, 04 October 2016 08:30 UTC

Return-Path: <yaronf.ietf@gmail.com>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C5D69129665 for <acme@ietfa.amsl.com>; Tue, 4 Oct 2016 01:30:36 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.7
X-Spam-Level:
X-Spam-Status: No, score=-2.7 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, FREEMAIL_FROM=0.001, RCVD_IN_DNSWL_LOW=-0.7, SPF_PASS=-0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id nelcDxymRbNR for <acme@ietfa.amsl.com>; Tue, 4 Oct 2016 01:30:34 -0700 (PDT)
Received: from mail-lf0-x22b.google.com (mail-lf0-x22b.google.com [IPv6:2a00:1450:4010:c07::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B6A9012962C for <acme@ietf.org>; Tue, 4 Oct 2016 01:30:33 -0700 (PDT)
Received: by mail-lf0-x22b.google.com with SMTP id l131so175986892lfl.2 for <acme@ietf.org>; Tue, 04 Oct 2016 01:30:33 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20120113; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-transfer-encoding; bh=mTQktfIsdgRqcAgExEfNG8Mc++Tvp9O1Sd8jYYPDHw4=; b=OCNxr2WCs9JeIwwE0yCJmsGr4CmdRAKWuFJaJsRtT481VHpMvbH8kQds5dOu/PUiTU aGsiS0V1oLAh5CJS2Glp20fsDPQRtmH6QY+kgPIfHjnVYF7Mw/wg4uMxI2zES8Ch6vjF zXr9BpQv0JDc27GcfQGB6W+SVHZMlgwMf3hwnt9O/0Sc5i2ezn+vceLR+4gFKJC0JA4i xDgv/kmg7e57jRV6xM99kS9ETQCJMoznhIVR9czPsvuiREGwmOJHY6dcpqM1Y6BaEyp6 jVtqhHToIxJbuKeTPmISDsy/om6ZSjXS7p7qv1Mlyt+QpypHswLJfWmhSMrhx2NcNA0K sJeQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-transfer-encoding; bh=mTQktfIsdgRqcAgExEfNG8Mc++Tvp9O1Sd8jYYPDHw4=; b=F6NsL2mNZD8rdNvhA42xckCZdsBKmKfewgPsn/ZEeRaQ4BllDWUQ5Hb4R27mYwklZZ wdnzWpjBA03JKoLwcqTMMzKc1m5cJQB5czB+Ny6Zyk8okNseskqPLVSxA9CCmOzNZdg3 3Aa2aBdaNxyJfD2lYdGi9RQTOfGR73UNRp5AOFNPdSaN/ae1vpOQW3mwe7NNA7ZcCXKP skCOx1aX79asZjrj6ho09oWl4ocLAOpzb5jPzmjeW/s7uZRszxdrLuJ1PmHT0YcnxOVi DdeuWbozNARlB0OOOCKzoddG9KuYaHmqTxfzQD67b9Fan0dT8J20nSzDHfOWaM+oIjvE 4NNA==
X-Gm-Message-State: AA6/9RnYnB/qBUxjpIELh0aq2HMzDfJ8HjYAOaIqOJeY++TVK+39ZWolPb94Fv44E0ZOXw==
X-Received: by 10.46.32.37 with SMTP id g37mr828272ljg.70.1475569831682; Tue, 04 Oct 2016 01:30:31 -0700 (PDT)
Received: from [10.0.0.10] (bzq-109-67-151-176.red.bezeqint.net. [109.67.151.176]) by smtp.gmail.com with ESMTPSA id u68sm487110lfg.31.2016.10.04.01.30.29 for <acme@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Tue, 04 Oct 2016 01:30:30 -0700 (PDT)
To: acme@ietf.org
References: <mailman.47.1475521208.5709.acme@ietf.org>
From: Yaron Sheffer <yaronf.ietf@gmail.com>
Message-ID: <bd606551-d690-833c-e2f2-648d35f8a4d2@gmail.com>
Date: Tue, 04 Oct 2016 11:30:28 +0300
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:45.0) Gecko/20100101 Thunderbird/45.3.0
MIME-Version: 1.0
In-Reply-To: <mailman.47.1475521208.5709.acme@ietf.org>
Content-Type: text/plain; charset="windows-1252"; format="flowed"
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/3IfsBSt7W1NVD2xCKXpad-MvyWE>
Subject: Re: [Acme] URI-based CAA account binding
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.17
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 04 Oct 2016 08:30:37 -0000

> From: Hugo Landau <hlandau@devever.net>
> To: Richard Barnes <rlb@ipv.sx>
> Cc: acme@ietf.org
> Subject: Re: [Acme] URI-based CAA account binding
> Message-ID: <20161003002918.GA5323@andover.lhh.devever.net>
> Content-Type: text/plain; charset=iso-8859-1
>
>>    Thanks for the draft, Hugo.? In general, the idea of making CAA more
>>    precise seems like a good vein to explore, and to the dimensions of
>>    precision overlap with ACME semantics, it makes sense to do it here.
>>
>>    The other case (besides account URI) that I've heard folks talk about is
>>    allowing the domain holder to restrict what validation methods the CA
>>    should be allowed to use.? For example, you might allow DNS validation and
>>    forbid HTTP validation.? Between ACME and the new, stricter Baseline
>>    Requirements, it seems like we should be able to come up with a pretty
>>    comprehensive list of validation methods.? Is this something that would
>>    make sense to fold into this document?
>
> Alright, so here's some ideas:
>
> -  An ACME-specific 'acme-methods' parameter taking a comma-separated
>    list of methods (e.g. "acme-methods=dns-01,http-01").
>
> -  A generic "method-uri" parameter which accepts a URI representing a
>    method. For ACME this would be urn:ietf:acme:method:METHOD-NAME.
>    Multiple methods would probably be specified via multiple CAA
>    records; this would be slightly more obtuse for implementations
>    to process than the above, but nothing unreasonable.
>
> There's also the question of whether this should be in the same I-D or a
> separate one. I'm fine with putting it in, but if anyone thinks it
> should be a separate I-D, let me know.
>

I support this idea for the reasons listed here: 
https://tools.ietf.org/html/draft-sheffer-lurk-cert-delegation-00#section-4.3.

I think the first option (ACME-specific parameter) is preferred, because 
it is much better defined. I would suggest to include it in the current 
document, and with strict semantics: an ACME implementation that 
supports CAA MUST understand this parameter and MUST NOT use any method 
not listed here.

Thanks,
	Yaron