Re: [lamps] CAA processing for email addresses

Russ Housley <housley@vigilsec.com> Wed, 30 November 2022 18:00 UTC

Return-Path: <housley@vigilsec.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 40BE6C14CE53 for <spasm@ietfa.amsl.com>; Wed, 30 Nov 2022 10:00:22 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -6.897
X-Spam-Level:
X-Spam-Status: No, score=-6.897 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_PASS=-0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 1hlKINaYVxXp for <spasm@ietfa.amsl.com>; Wed, 30 Nov 2022 10:00:18 -0800 (PST)
Received: from mail3.g24.pair.com (mail3.g24.pair.com [66.39.134.11]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E18BCC1524D0 for <spasm@ietf.org>; Wed, 30 Nov 2022 10:00:13 -0800 (PST)
Received: from mail3.g24.pair.com (localhost [127.0.0.1]) by mail3.g24.pair.com (Postfix) with ESMTP id 823E613AD10 for <spasm@ietf.org>; Wed, 30 Nov 2022 13:00:12 -0500 (EST)
Received: from [10.0.1.2] (pfs.iad.rg.net [198.180.150.6]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mail3.g24.pair.com (Postfix) with ESMTPSA id 8363013AC99 for <spasm@ietf.org>; Wed, 30 Nov 2022 13:00:09 -0500 (EST)
From: Russ Housley <housley@vigilsec.com>
Content-Type: multipart/signed; boundary="Apple-Mail=_994A2AEB-87AF-4ECD-9B1A-75C56B795F10"; protocol="application/pgp-signature"; micalg="pgp-sha256"
Mime-Version: 1.0 (Mac OS X Mail 12.4 \(3445.104.21\))
Date: Wed, 30 Nov 2022 13:00:09 -0500
References: <DM6PR14MB2186A5E0A82D87085564B90D92159@DM6PR14MB2186.namprd14.prod.outlook.com>
To: LAMPS <spasm@ietf.org>
In-Reply-To: <DM6PR14MB2186A5E0A82D87085564B90D92159@DM6PR14MB2186.namprd14.prod.outlook.com>
Message-Id: <570AE950-AFE9-43B7-A77F-21B0D83BB61D@vigilsec.com>
X-Mailer: Apple Mail (2.3445.104.21)
X-Scanned-By: mailmunge 3.10 on 66.39.134.11
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/J4iLY-nIYyLizEAZPauUUHbHYEI>
Subject: Re: [lamps] CAA processing for email addresses
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 30 Nov 2022 18:00:22 -0000

Thanks Corey.  I would like to see this work progress fairly rapidly.  The last update to CCA was handled by the LAMPS WG, so I think that there is no debate about where the work belongs in the overall IETF.

Russ


> On Nov 30, 2022, at 12:17 PM, Corey Bonnell <Corey.Bonnell=40digicert.com@dmarc.ietf.org> wrote:
> 
> Hello,
> Over the past several years, there have been discussions [1][2][3] on extending CAA such that it can be used for domains to express restrictions on the issuance of certificates for email addresses (e.g., S/MIME certificates, etc.). With the recent passage of the initial version of the CA/Browser Forum S/MIME Baseline Requirements, there is a renewed interest in mandating that publicly trusted CAs process CAA records prior to the issuance of S/MIME certificates in an upcoming version of the requirements. In order to provide a full specification for CAA processing for email addresses, I drafted an I-D for a new CAA property tag: https://www.ietf.org/archive/id/draft-bonnell-caa-issuemail-00.html <https://www.ietf.org/archive/id/draft-bonnell-caa-issuemail-00.html>. I am hopeful that such a specification can be reviewed here such that any update to the S/MIME Baseline Requirements that mandates CAA processing can directly reference the specification.
> 
> Given that CAA is a topic that is firmly within the scope of this WG, I wanted to circulate the draft here and would appreciate feedback and comments.
> 
> Thanks,
> Corey
> 
> [1] https://groups.google.com/g/mozilla.dev.security.policy/c/NIc2Nwa9Msg <https://groups.google.com/g/mozilla.dev.security.policy/c/NIc2Nwa9Msg>
> [2] https://github.com/mozilla/pkipolicy/issues/135 <https://github.com/mozilla/pkipolicy/issues/135>
> [3] https://lists.cabforum.org/pipermail/smcwg-public/2020-October/000040.html <https://lists.cabforum.org/pipermail/smcwg-public/2020-October/000040.html>
> 
> _______________________________________________
> Spasm mailing list
> Spasm@ietf.org <mailto:Spasm@ietf.org>
> https://www.ietf.org/mailman/listinfo/spasm <https://www.ietf.org/mailman/listinfo/spasm>