Re: [lamps] [EXTERNAL] Re: CAA processing for email addresses

Phillip Hallam-Baker <phill@hallambaker.com> Thu, 01 December 2022 21:42 UTC

Return-Path: <hallam@gmail.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 8B24DC14F72A for <spasm@ietfa.amsl.com>; Thu, 1 Dec 2022 13:42:58 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.396
X-Spam-Level:
X-Spam-Status: No, score=-1.396 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, FREEMAIL_FORGED_FROMDOMAIN=0.249, FREEMAIL_FROM=0.001, HEADER_FROM_DIFFERENT_DOMAINS=0.25, HTML_MESSAGE=0.001, RCVD_IN_MSPIKE_H3=0.001, RCVD_IN_MSPIKE_WL=0.001, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001] autolearn=no autolearn_force=no
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id I2E7rYjXo-Wh for <spasm@ietfa.amsl.com>; Thu, 1 Dec 2022 13:42:54 -0800 (PST)
Received: from mail-oa1-f42.google.com (mail-oa1-f42.google.com [209.85.160.42]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 0F918C14CE4F for <spasm@ietf.org>; Thu, 1 Dec 2022 13:42:54 -0800 (PST)
Received: by mail-oa1-f42.google.com with SMTP id 586e51a60fabf-13bd2aea61bso3772083fac.0 for <spasm@ietf.org>; Thu, 01 Dec 2022 13:42:53 -0800 (PST)
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=oc6AL3t4OW+SqimW1okC7E1K9KcFMLbYWFNa63QnDD0=; b=RasogD4y5vli1KTFv7UbihVi2w+7kKbEEZ7cqsTAQEeX6aO0TuTZRwlXjNZUCXp1Ps FSSESkz12pvJI5aZjVw/0kb65BHBusqkYAWK+1+ak+Q5iPCAwCGz8ATAJuI9O33MvQa3 7oEWbyx/2QdySQ9pZgFCWateznTwPXUpW97vXszAxQW74Vzx5bsWxiCRc0DYsuklrLHs VRUSDXTBGSForFuW9SD8mO2S3fiyHep775SNrLR6daoAB9KEsJ7nZ9shyBlRnGl+K5ed 3FLDA6amS/xVuji2ht9ksA388YIojaZKyRSpp506upkmon0KD4LuyGOVzFnmBM6Yw28T rbhA==
X-Gm-Message-State: ANoB5pmDMdwlzCodYWtichB5an1dwqY3rs3uvCIT7AgrlnuBV0aGKrZt cVjunzzHUNGsaEGpsASlosOj2RofYQ6Xi6w1Q00=
X-Google-Smtp-Source: AA0mqf6jO+Ve2EVKsR6aHqaJseviUcOiZqmjaTZnSQAmmIRIR6JbNzOMQ4m8FK2rZv+oaCS15dieXKTbqMl+1QkSELc=
X-Received: by 2002:a05:6870:2481:b0:13c:c5bd:c33e with SMTP id s1-20020a056870248100b0013cc5bdc33emr37201261oaq.244.1669930973158; Thu, 01 Dec 2022 13:42:53 -0800 (PST)
MIME-Version: 1.0
References: <DM6PR14MB2186A5E0A82D87085564B90D92159@DM6PR14MB2186.namprd14.prod.outlook.com> <5d2804c9-cd04-14e8-9fad-91254212e04d@gmail.com> <DM6PR14MB2186880BB993689D6CE890F292159@DM6PR14MB2186.namprd14.prod.outlook.com> <3c5ce299-8647-c481-57d8-ca604a655e0c@cs.tcd.ie> <daba6e40-227e-6229-173d-c9085902af91@cs.tcd.ie> <CH0PR11MB5739CDF4AC9F496DA341DA249F159@CH0PR11MB5739.namprd11.prod.outlook.com> <87bfb6bc-24d0-fafc-d0b9-546640bda7c3@cs.tcd.ie> <CH0PR11MB57394997AEBA7EF1FA81C4D69F149@CH0PR11MB5739.namprd11.prod.outlook.com> <DM6PR14MB2186AC61073AA34BC230CE2B92149@DM6PR14MB2186.namprd14.prod.outlook.com> <CH0PR11MB5739C121E1D96CE28382B4D49F149@CH0PR11MB5739.namprd11.prod.outlook.com> <CAMm+LwiXQzN4O=efFg6e7U1C2oW7YFPbx51ZjLhMDL5Z0s87rg@mail.gmail.com> <876b96f2-4a51-df07-a31a-4fe6caafcb73@cs.tcd.ie>
In-Reply-To: <876b96f2-4a51-df07-a31a-4fe6caafcb73@cs.tcd.ie>
From: Phillip Hallam-Baker <phill@hallambaker.com>
Date: Thu, 01 Dec 2022 16:42:42 -0500
Message-ID: <CAMm+Lwh++P3uZA3VETyAODhAGVFh4_sQhRBX63_KesLKNc04+w@mail.gmail.com>
To: Stephen Farrell <stephen.farrell@cs.tcd.ie>
Cc: Mike Ounsworth <Mike.Ounsworth=40entrust.com@dmarc.ietf.org>, Corey Bonnell <Corey.Bonnell=40digicert.com@dmarc.ietf.org>, Corey Bonnell <Corey.Bonnell@digicert.com>, "spasm@ietf.org" <spasm@ietf.org>
Content-Type: multipart/alternative; boundary="00000000000074623605eecb1af7"
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/XbFJIJXJkvafukyJ1vfhummoj0w>
Subject: Re: [lamps] [EXTERNAL] Re: CAA processing for email addresses
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 01 Dec 2022 21:42:58 -0000

But this is not a proposal that would be relevant to Mail Service Operators
like Gmail or Hotmail.

It is only relevant to enterprises running mail services under their own
DNS name. Outsourcing that to a mail service provider would not impact the
use of CAA or S/MIMe in the slightest.


On Thu, Dec 1, 2022 at 3:02 PM Stephen Farrell <stephen.farrell@cs.tcd.ie>
wrote:

>
>
> On 01/12/2022 18:46, Phillip Hallam-Baker wrote:
> > I support adoption of this draft.
>
> In the absence of mail service operators who say they want
> this, I'm against adoption. (If this does originate in CAB
> forum, I'm not aware folks like that are represented there.)
>
> If some mail service operators wanted this, I'd consider what
> they said.
>
> S.
>