Re: [Acme] CAA in draft-ietf-acme-client-01.txt

Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com> Tue, 28 July 2020 14:57 UTC

Return-Path: <kathleen.moriarty.ietf@gmail.com>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id C58EC3A0D50 for <acme@ietfa.amsl.com>; Tue, 28 Jul 2020 07:57:24 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.097
X-Spam-Level:
X-Spam-Status: No, score=-2.097 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, HTML_MESSAGE=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id N5W81ReibwMQ for <acme@ietfa.amsl.com>; Tue, 28 Jul 2020 07:57:22 -0700 (PDT)
Received: from mail-io1-xd2a.google.com (mail-io1-xd2a.google.com [IPv6:2607:f8b0:4864:20::d2a]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B5B1A3A0D48 for <acme@ietf.org>; Tue, 28 Jul 2020 07:57:22 -0700 (PDT)
Received: by mail-io1-xd2a.google.com with SMTP id a5so5803799ioa.13 for <acme@ietf.org>; Tue, 28 Jul 2020 07:57:22 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=mime-version:references:in-reply-to:from:date:message-id:subject:to :cc; bh=j2HwaMk/XxprRxemLkk14uktUFxbjOcerMntvRAHXBY=; b=YvBvFDl1UtcP3oj+TK4wbCzpT8qF4h9R7lV7GKrlM3SOChWST/gCsW9P2w0WBk204c u580IYQahcyev27isLgJOsILZQSkYO/SS9xmh28Bw26MKNy+7BhLvok8x+ENyBrf4SHQ cgCWUDJbxbAqwrowhbAIb+zngCXf9Ebme1X3F9sUj1osDJ1JCTW+k+oWgQr4w65lVeUb fuFtbwWzF3prrie9xQXuNz/HVwy6eGrzx7WTJvm4Fz+PHbMLbCeW8t8MTyQs0Adjnwu2 Oa79gr/TbpOaF+PzVMagDc490wOZbY0peU7WJ2t/SosLB5MdbiPAUqkwhVkJy6OxAIIq FBlQ==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:references:in-reply-to:from:date :message-id:subject:to:cc; bh=j2HwaMk/XxprRxemLkk14uktUFxbjOcerMntvRAHXBY=; b=qtN46b99Gpu5GdeoYDOowqtkygavtdlbu/PEh/vvSI3SNC56/FgtK0QfbnEUtj6i4F M+M6cPsXpE2nEqJqBVSA+VMAQgOaebMrK07zhTXta7AGOqJyEaKZlA+LMco+UVATkBjO usn03kS4kaSDXDdVzKo1rC0/8GNJPsQpRLJ5P/nv8O3JQ9vVdTlYYRSIc7EftghIHn9d GL5kcu9Z/eWQlIW/DJMgNVaV8r8Hk9JOnxmH2s7p4bLnFiho/VQ+0SheTmgnCiFVqgnd Kz7Yh3z/Z1dYVx9wnUsptDZNO1V3NOR081jqHjd1G+hz43qM5jy3njq9OmwC1WbwUgcQ TThw==
X-Gm-Message-State: AOAM530jUf+I1rMH13c277WkkC34DBJyOD54tehbppEbYoFqPl9paBZj ECGEsCEJhTT+oesonKUFKm1NVvrGPTn54w3eVc4=
X-Google-Smtp-Source: ABdhPJyJN3xR3v8bF9iitQgBqF6iotTkgTSoaWRpd25Y96dBvAFAMqxMvBR6SeXNQTmRT67hd6H+Y3l2+vZE162Nl0A=
X-Received: by 2002:a02:cd91:: with SMTP id l17mr32109429jap.88.1595948242040; Tue, 28 Jul 2020 07:57:22 -0700 (PDT)
MIME-Version: 1.0
References: <158981033392.26980.4468928473194139329@ietfa.amsl.com> <CAEa9xj4x16PYeX9jcBxdPmR08AkOEN6jZ5RfxQKQy0xgT-4CCw@mail.gmail.com>
In-Reply-To: <CAEa9xj4x16PYeX9jcBxdPmR08AkOEN6jZ5RfxQKQy0xgT-4CCw@mail.gmail.com>
From: Kathleen Moriarty <kathleen.moriarty.ietf@gmail.com>
Date: Tue, 28 Jul 2020 10:56:45 -0400
Message-ID: <CAHbuEH6Q8cPaFYwv_v-74z2JEZY5fqF3VmkVLOn+OdJCEmZhfw@mail.gmail.com>
To: Carl Mehner <c@cem.me>
Cc: IETF ACME <acme@ietf.org>, "Moriarty, Kathleen" <Kathleen.Moriarty@dell.com>
Content-Type: multipart/alternative; boundary="0000000000000bfd7b05ab81a89c"
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/is9ob9F0TwhuVy29THS62nBVD8Y>
Subject: Re: [Acme] CAA in draft-ietf-acme-client-01.txt
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Tue, 28 Jul 2020 14:57:25 -0000

Hello Carl,

Thank you for your review and I apologize for my extremely tardy response.

On Mon, May 18, 2020 at 11:41 AM Carl Mehner <c@cem.me> wrote:

> Looking at the latest draft for acme-client, I noticed that it mentions
> CAA:
>    CAA helps as anyone verifying a certificate used for code signing can
>    verify that the CA used has been authorized to issue certificates for
>    that organization.
>
> However, in the CAA RFC it states:
>    Relying Applications MUST
>    NOT use CAA records as part of certificate validation.
>
> I propose removing the statement in acme-client about CAA that is quoted
> above.
>

I recall having gone through this conversation before to wind up where the
draft is now.  RFC8555 has the following:

      caaIdentities (optional, array of string):  The hostnames that the
      ACME server recognizes as referring to itself for the purposes of
      CAA record validation as defined in [RFC6844
<https://tools.ietf.org/html/rfc6844>].  Each string MUST
      represent the same sequence of ASCII code points that the server
      will expect to see as the "Issuer Domain Name" in a CAA issue or
      issuewild property tag.  This allows clients to determine the
      correct issuer domain name to use when configuring CAA records.

 Section 9.7.8 has the following:

   Validation methods do not have to be compatible with ACME in order to

   be registered.  For example, a CA might wish to register a validation
   method to support its use with the ACME extensions to CAA [ACME-CAA
<https://tools.ietf.org/html/rfc8555#ref-ACME-CAA>].


Section 11.2 has the following:

   An ACME-based CA must only use a resolver if it trusts the resolver
   and every component of the network route by which it is accessed.
   Therefore, it is RECOMMENDED that ACME-based CAs operate their own
   DNSSEC-validating resolvers within their trusted network and use
   these resolvers both for CAA record lookups and all record lookups in

       furtherance of a challenge scheme (A, AAAA, TXT, etc.).

As you point out, https://tools.ietf.org/html/rfc6844, advises against its
use.

I am happy to edit to consensus.  If a change is needed, I can turn that
around quickly.

Best regards,
Kathleen

-carl mehner
>
> _______________________________________________
> Acme mailing list
> Acme@ietf.org
> https://www.ietf.org/mailman/listinfo/acme
>


-- 

Best regards,
Kathleen