Re: [lamps] CAA processing for email addresses

Seo Suchan <tjtncks@gmail.com> Fri, 16 December 2022 02:20 UTC

Return-Path: <tjtncks@gmail.com>
X-Original-To: spasm@ietfa.amsl.com
Delivered-To: spasm@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id F25A6C15BFBA for <spasm@ietfa.amsl.com>; Thu, 15 Dec 2022 18:20:01 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -4.597
X-Spam-Level:
X-Spam-Status: No, score=-4.597 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, FREEMAIL_FROM=0.001, FROM_LOCAL_NOVOWEL=0.5, HK_RANDOM_ENVFROM=0.999, HK_RANDOM_FROM=0.999, HTML_MESSAGE=0.001, NICE_REPLY_A=-0.001, RCVD_IN_DNSWL_HI=-5, RCVD_IN_ZEN_BLOCKED_OPENDNS=0.001, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001, URIBL_DBL_BLOCKED_OPENDNS=0.001, URIBL_ZEN_BLOCKED_OPENDNS=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=gmail.com
Received: from mail.ietf.org ([50.223.129.194]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id cKRyVQCNwzPe for <spasm@ietfa.amsl.com>; Thu, 15 Dec 2022 18:19:57 -0800 (PST)
Received: from mail-pg1-x535.google.com (mail-pg1-x535.google.com [IPv6:2607:f8b0:4864:20::535]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id F1BC6C14CE23 for <spasm@ietf.org>; Thu, 15 Dec 2022 18:19:57 -0800 (PST)
Received: by mail-pg1-x535.google.com with SMTP id 36so850858pgp.10 for <spasm@ietf.org>; Thu, 15 Dec 2022 18:19:57 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20210112; h=in-reply-to:subject:from:references:to:content-language:user-agent :mime-version:date:message-id:from:to:cc:subject:date:message-id :reply-to; bh=S5Y119IWlCCuScC/fN4wBYkMHyhF8dl2ghCAsyXb6FQ=; b=TKd5omE2myMNVaTap+9JtJqgoT+406QLknRQxDS5soaCN+BayrwVClkbLr2RLx7aAX xtRbBMygWWNb63yHkuW+douzOmHdpHFV2NPb6o0yNmM+C4R0OMHoENkc5mj8VV0+TQLH 1m0d9PuMYyzDaHjlGxD6VBWRt9JQ/dWs19012WRcIf12f5sjZAyBqxB3dNeQy+HtcuCO YDTsQ169xUIvUoBiD5OFgrTRp8NDf+msOCoE/Nu2yOS2obZvUb9//W7i/e20Y10Up08D xX5jbWbyPU55C4nmGbXQ1C6lFZChWpD5XqIIGJAtneWpGO4nMV7q7UNUUD2yi7cw18c0 PIFA==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20210112; h=in-reply-to:subject:from:references:to:content-language:user-agent :mime-version:date:message-id:x-gm-message-state:from:to:cc:subject :date:message-id:reply-to; bh=S5Y119IWlCCuScC/fN4wBYkMHyhF8dl2ghCAsyXb6FQ=; b=zx8ke0jmdh+1dIOWVwuPDq32eg341NJ9gLkId8/zO6Sgv7bNtC47HDzJXlYzESygB3 dw/I1/Mgfrmhz2mzLDCZNRu3o+f2IxeFx+y0jslS3+N9FUw460C9md8RRoc7IEdTGYQj Ng4Us2KWIG5/mLjo1Ot6EEt3aXUhhGMVgB8dE1FyCJgxC5yRJD1HcB51ZgzGk8W3KdVy bctjvd6qerop5FRAvvNqln/uSHm337blW9m+enKoOd9DAefZnxWXA0DEy4qdlmt/r91J nR6RvCsBiEnjZPAujUxhHRy9wtm0r8hwuqDNnXU9fPRGOT2fWg3MwihVej1IlOBkecSB f26A==
X-Gm-Message-State: ANoB5ploODbb75cKj0kv2o5w4WHNmCkiodK9MAsQqU9E6zm4JDEyOqL3 nGTR7xEH/4o8l7L/EQ7gJ0GVT1GI1BNHww==
X-Google-Smtp-Source: AA0mqf5pYhmRD3almqXlJN73FFZ9UjbuHF+ti8sIgkFgTTbzh/bhsjS2QAni9lN1V9wYHhu1OHKdXA==
X-Received: by 2002:aa7:8694:0:b0:578:53c3:4f64 with SMTP id d20-20020aa78694000000b0057853c34f64mr20687985pfo.34.1671157197031; Thu, 15 Dec 2022 18:19:57 -0800 (PST)
Received: from [192.168.9.2] ([132.226.239.248]) by smtp.gmail.com with ESMTPSA id z25-20020aa79f99000000b0057627521e82sm266323pfr.195.2022.12.15.18.19.55 (version=TLS1_3 cipher=TLS_AES_128_GCM_SHA256 bits=128/128); Thu, 15 Dec 2022 18:19:56 -0800 (PST)
Content-Type: multipart/alternative; boundary="------------um1SZ8RPxLI0ZiJOjj59e04c"
Message-ID: <994608bc-2f31-845d-d5a7-181a0be23527@gmail.com>
Date: Fri, 16 Dec 2022 11:19:53 +0900
MIME-Version: 1.0
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:102.0) Gecko/20100101 Thunderbird/102.6.0
Content-Language: en-US
To: Corey Bonnell <Corey.Bonnell@digicert.com>, "spasm@ietf.org" <spasm@ietf.org>
References: <DM6PR14MB2186A5E0A82D87085564B90D92159@DM6PR14MB2186.namprd14.prod.outlook.com> <5d2804c9-cd04-14e8-9fad-91254212e04d@gmail.com> <DM6PR14MB2186880BB993689D6CE890F292159@DM6PR14MB2186.namprd14.prod.outlook.com>
From: Seo Suchan <tjtncks@gmail.com>
In-Reply-To: <DM6PR14MB2186880BB993689D6CE890F292159@DM6PR14MB2186.namprd14.prod.outlook.com>
Archived-At: <https://mailarchive.ietf.org/arch/msg/spasm/YiVs9jF6YXX8JNhImRmzspwddxg>
Subject: Re: [lamps] CAA processing for email addresses
X-BeenThere: spasm@ietf.org
X-Mailman-Version: 2.1.39
Precedence: list
List-Id: "This is a venue for discussion of doing Some Pkix And SMime \(spasm\) work." <spasm.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/spasm>, <mailto:spasm-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/spasm/>
List-Post: <mailto:spasm@ietf.org>
List-Help: <mailto:spasm-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/spasm>, <mailto:spasm-request@ietf.org?subject=subscribe>
X-List-Received-Date: Fri, 16 Dec 2022 02:20:02 -0000

Some extended though over critical flag: would we need a namespace for 
email related and/or reserve a bit in CAA flag bit that mean critical 
just for mail CAs while not breaking cert for TLS CAs?

and CAs should understand most TLS-related CAA records (ex. RFC8657's 
acme relayed validationmethod and accounturi) but ignore it as it 
doesn't apply to them? this kinda looks asymmetrical, but we can't just 
ignore critical flag because we are not TLS CA, right?

not sure how different types of CAs will handle CAA records that says 
critical on tin but possibly not about them.

2022-12-01 5:47AM written by Corey Bonnell:
>
> Hi Seo,
>
> Comments inline.
>
>   * 1. marking this record critical will make block TLS certificate
>     for that domain unless they understand this. I think that is a
>     footgun worth mention.
>
> Thanks, that’s a great point. I’ll make a note of this and add it to 
> the Security Considerations in the next update.
>
>   * 2. there are 'free to register' email domains. would it be
>     acceptable to them to limit client's certificate choice?
>
> Fundamentally, CAA is a mechanism for domains to express the allowed 
> set of CAs that may issue certificates. Given that the mailbox 
> provider owns/controls the domain name in question, I believe it is 
> entirely acceptable for such a mailbox provider to limit the set of 
> CAs that can issue S/MIME certificates for the provider’s domain.
>
> Thanks,
>
> Corey
>
> *From:* Spasm <spasm-bounces@ietf.org> *On Behalf Of *Seo Suchan
> *Sent:* Wednesday, November 30, 2022 3:00 PM
> *To:* spasm@ietf.org
> *Subject:* Re: [lamps] CAA processing for email addresses
>
> some thoughts:
>
> 1. marking this record critical will make block TLS certificate for 
> that domain unless they understand this. I think that is a footgun 
> worth mention.
>
> 2. there are 'free to register' email domains. would it be acceptable 
> to them to limit client's certificate choice?
>
> for example, Google can set a issuemail record on gmail.com with a 
> contracted CA and force user go get s/mime from that CA.
>
> 2022-12-01 오전 2:17에 Corey Bonnell 이(가) 쓴글:
>
>     Hello,
>
>     Over the past several years, there have been discussions [1][2][3]
>     on extending CAA such that it can be used for domains to express
>     restrictions on the issuance of certificates for email addresses
>     (e.g., S/MIME certificates, etc.). With the recent passage of the
>     initial version of the CA/Browser Forum S/MIME Baseline
>     Requirements, there is a renewed interest in mandating that
>     publicly trusted CAs process CAA records prior to the issuance of
>     S/MIME certificates in an upcoming version of the requirements. In
>     order to provide a full specification for CAA processing for email
>     addresses, I drafted an I-D for a new CAA property tag:
>     https://www.ietf.org/archive/id/draft-bonnell-caa-issuemail-00.html.
>     I am hopeful that such a specification can be reviewed here such
>     that any update to the S/MIME Baseline Requirements that mandates
>     CAA processing can directly reference the specification.
>
>     Given that CAA is a topic that is firmly within the scope of this
>     WG, I wanted to circulate the draft here and would appreciate
>     feedback and comments.
>
>     Thanks,
>
>     Corey
>
>     [1]
>     https://groups.google.com/g/mozilla.dev.security.policy/c/NIc2Nwa9Msg
>
>     [2] https://github.com/mozilla/pkipolicy/issues/135
>
>     [3]
>     https://lists.cabforum.org/pipermail/smcwg-public/2020-October/000040.html
>
>
>
>     _______________________________________________
>
>     Spasm mailing list
>
>     Spasm@ietf.org
>
>     https://www.ietf.org/mailman/listinfo/spasm
>