Re: [Acme] Use of CAA in ACME

Richard Barnes <rlb@ipv.sx> Wed, 03 February 2016 20:42 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (ietfa.amsl.com [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 83D9F1B2C9D for <acme@ietfa.amsl.com>; Wed, 3 Feb 2016 12:42:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.277
X-Spam-Level:
X-Spam-Status: No, score=-1.277 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, FM_FORGED_GMAIL=0.622, HTML_MESSAGE=0.001] autolearn=no
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id N2uuGVUtomaf for <acme@ietfa.amsl.com>; Wed, 3 Feb 2016 12:42:57 -0800 (PST)
Received: from mail-vk0-x22d.google.com (mail-vk0-x22d.google.com [IPv6:2607:f8b0:400c:c05::22d]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id C99231B2C9B for <acme@ietf.org>; Wed, 3 Feb 2016 12:42:56 -0800 (PST)
Received: by mail-vk0-x22d.google.com with SMTP id n1so23391777vkb.3 for <acme@ietf.org>; Wed, 03 Feb 2016 12:42:56 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:date:message-id:subject:from:to :cc:content-type; bh=rcIstH2D+0mI5GvqBWkqQMiOsk1jyCl6L2qg1kdO5eA=; b=GdDecDSh+XQsC82cIMzWCeGkxNF2gKmcp3w5W24ei3J13nOBTTycTNidbHHdp4N65h rulJ5By2oM97dlotjzbKB61J5ue1eN0MClktO0wN896/K/6pO1hW8OSjvNwLdEeqAt2y ld3hsRGtXDCar3GxK0Isr4+jJpYBquj3k9b2zY6+JjFC+hQ06bCqp1IIwFuGFNbEPvtC IIXvnjpeolONtK+MEAf3bVrrykJHcYz99LdiMcBLE89L59T9w+64h1BYI9cl9LlrWWBO hsQ4fdUJjYOMmAEa+H+8xMFOBsqS6DsxXiJgn8xHmqyYoDVe9eEmAVApgzx4DIy2BoJP 8GBA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20130820; h=x-gm-message-state:mime-version:in-reply-to:references:date :message-id:subject:from:to:cc:content-type; bh=rcIstH2D+0mI5GvqBWkqQMiOsk1jyCl6L2qg1kdO5eA=; b=DHaWnxXz8Y9oo7/zOC9Xf83S3EELJSLuCQiRTwo1ydD99HJbLGCGClLsw5ZkVzjZag JDkAdUpD7g8V52/LH+v4UZPIuduTlavHaJfzmhw3x2crV3VitpUTaPF1rdWLF5Fwd2VO Y/TJ3EHrIpUyITWR2bhUPsJZGNFj1p90o+7FL7n/FaPxpJKuUAqhnbB3xkTTgzr0SGNh oQAu4gYk7AdAz49b8xO9waaacTW1BVV8N8zWvMGDmiGSWuMxK8M58U/m8CDhbk9MnNwc h7WFXKO3CbfnQCTPq24cwZujQBugNBOJNgFMBTMutdPRzSApJELPLZbuC23YBcokHoSX 3iFQ==
X-Gm-Message-State: AG10YOQ6BY72mEP3Fy3BBp+WDmz8tHXV1iMrGgGttHZssOYNAiMZ8uF7iIlUyhIVxqdSRV1pUrZwiml2vCnySA==
MIME-Version: 1.0
X-Received: by 10.31.107.194 with SMTP id k63mr2626633vki.27.1454532175854; Wed, 03 Feb 2016 12:42:55 -0800 (PST)
Received: by 10.31.151.85 with HTTP; Wed, 3 Feb 2016 12:42:55 -0800 (PST)
In-Reply-To: <CAMm+LwjPUSWeFAXYdrt0RCHfHvgCuzn54iSgF+-fSKsh1QzjnA@mail.gmail.com>
References: <CAMm+LwjPUSWeFAXYdrt0RCHfHvgCuzn54iSgF+-fSKsh1QzjnA@mail.gmail.com>
Date: Wed, 03 Feb 2016 15:42:55 -0500
Message-ID: <CAL02cgSt4Bv2LMkuMmkx7ybzJ_z6upC2Wzry84PaT2MipXJrNg@mail.gmail.com>
From: Richard Barnes <rlb@ipv.sx>
To: Phillip Hallam-Baker <phill@hallambaker.com>
Content-Type: multipart/alternative; boundary="001a114786c2a81262052ae3a9d6"
Archived-At: <http://mailarchive.ietf.org/arch/msg/acme/Tk41kG51bhGpAxIqxMHyeD9O4sU>
Cc: "acme@ietf.org" <acme@ietf.org>
Subject: Re: [Acme] Use of CAA in ACME
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.15
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 03 Feb 2016 20:42:58 -0000

This seems like a fine idea.  You would need either a way to map from
domain names to ACME server URLs, or a new CAA record type to hold the
URL.  I would honestly kind of prefer the former, to avoid confusion.

I would also like to have a CAA record type for authorizing validation
methods, so that a domain holder can request that CAs only use certain
validation methods, regardless of what the ACME client requests.

Both of these ideas are good targets for a separate spec, since it's pretty
well decoupled from ACME itself.

On Wed, Feb 3, 2016 at 2:17 PM, Phillip Hallam-Baker <phill@hallambaker.com>
wrote:

> I would like to propose that we use RFC6844 to allow clients to
> discover the CA to direct requests to.
>
> A DNS name MAY have multiple CAA records. Each record has a tag
> specifying the purpose and a text field. So we would add in a text
> field for ACME.
>
> The simplest version would be something of the form:
>
> example.com CAA 0 acme "comodo.com"
>
>
> The typical enterprise case has the request going to an LRA because
> that is where the account key pair is held and that is what did the
> validation against the CA.
>
> I am thinking through that part.
>
> _______________________________________________
> Acme mailing list
> Acme@ietf.org
> https://www.ietf.org/mailman/listinfo/acme
>