Re: [TLS] [pkix] Proposing CAA as PKIX Working Group Item

Peter Gutmann <pgut001@cs.auckland.ac.nz> Wed, 08 June 2011 06:56 UTC

Return-Path: <pgut001@login01.cs.auckland.ac.nz>
X-Original-To: tls@ietfa.amsl.com
Delivered-To: tls@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 1328611E807E; Tue, 7 Jun 2011 23:56:34 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -3.599
X-Spam-Level:
X-Spam-Status: No, score=-3.599 tagged_above=-999 required=5 tests=[BAYES_00=-2.599, RCVD_IN_DNSWL_LOW=-1]
Received: from mail.ietf.org ([64.170.98.30]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id 9FcCxblZTNEM; Tue, 7 Jun 2011 23:56:33 -0700 (PDT)
Received: from mx2-int.auckland.ac.nz (mx2-int.auckland.ac.nz [130.216.12.41]) by ietfa.amsl.com (Postfix) with ESMTP id EE9B511E8071; Tue, 7 Jun 2011 23:56:30 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=auckland.ac.nz; i=pgut001@cs.auckland.ac.nz; q=dns/txt; s=uoa; t=1307516193; x=1339052193; h=from:to:subject:cc:in-reply-to:message-id:date; z=From:=20Peter=20Gutmann=20<pgut001@cs.auckland.ac.nz> |To:=20mike-list@pobox.com,=20ynir@checkpoint.com |Subject:=20Re:=20[TLS]=20[pkix]=20Proposing=20CAA=20as =20PKIX=20Working=20Group=20Item|Cc:=20paul.hoffman@vpnc. org,=20pkix@ietf.org,=20tls@ietf.org|In-Reply-To:=20<7A11 CFD1-F0AA-4CA4-8542-CA7998D2FBEF@checkpoint.com> |Message-Id:=20<E1QUCgh-0005Mx-J4@login01.fos.auckland.ac .nz>|Date:=20Wed,=2008=20Jun=202011=2018:56:23=20+1200; bh=O2tUc5o3a1E/NNKVf+HeDFmU3abPphITTo9tj1TPDj8=; b=lL8OFgSwQioBqRlDcMGvE+r8FVz0DKpkNT6JRHoDlgnRmfbdNzGk9NnX FlfF4cUmOw8h+q9PYt5nMA0qvlUEQgc/eyAzM5vo4v2kCxNaN/y2uoZOI Xw5BCj+mjHJ33smCQqgRYSG2NIPXutnxxGUE27eziJ+zGGLGWzUwja1Wh M=;
X-IronPort-AV: E=Sophos;i="4.65,337,1304251200"; d="scan'208";a="66155298"
X-Ironport-HAT: APP-SERVERS - $RELAYED
X-Ironport-Source: 130.216.33.150 - Outgoing - Outgoing
Received: from mf1.fos.auckland.ac.nz ([130.216.33.150]) by mx2-int.auckland.ac.nz with ESMTP/TLS/AES256-SHA; 08 Jun 2011 18:56:23 +1200
Received: from login01.fos.auckland.ac.nz ([130.216.34.40]) by mf1.fos.auckland.ac.nz with esmtps (TLS1.0:RSA_AES_256_CBC_SHA1:32) (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1QUCgh-0007ro-IA; Wed, 08 Jun 2011 18:56:23 +1200
Received: from pgut001 by login01.fos.auckland.ac.nz with local (Exim 4.69) (envelope-from <pgut001@login01.cs.auckland.ac.nz>) id 1QUCgh-0005Mx-J4; Wed, 08 Jun 2011 18:56:23 +1200
From: Peter Gutmann <pgut001@cs.auckland.ac.nz>
To: mike-list@pobox.com, ynir@checkpoint.com
In-Reply-To: <7A11CFD1-F0AA-4CA4-8542-CA7998D2FBEF@checkpoint.com>
Message-Id: <E1QUCgh-0005Mx-J4@login01.fos.auckland.ac.nz>
Date: Wed, 08 Jun 2011 18:56:23 +1200
Cc: pkix@ietf.org, paul.hoffman@vpnc.org, tls@ietf.org
Subject: Re: [TLS] [pkix] Proposing CAA as PKIX Working Group Item
X-BeenThere: tls@ietf.org
X-Mailman-Version: 2.1.12
Precedence: list
List-Id: "This is the mailing list for the Transport Layer Security working group of the IETF." <tls.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/tls>, <mailto:tls-request@ietf.org?subject=unsubscribe>
List-Archive: <http://www.ietf.org/mail-archive/web/tls>
List-Post: <mailto:tls@ietf.org>
List-Help: <mailto:tls-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/tls>, <mailto:tls-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 08 Jun 2011 06:56:34 -0000

Yoav Nir <ynir@checkpoint.com> writes:

>CAA works if all root CAs and affiliates follow it. That's hundreds or
>thousands of entities. Any one of them that fails to comply might ignore the
>CAA record.

That was my problem with it, any CA (and/or RA) that's already diligent about 
cert issuance doesn't need CAA, and any one that isn't won't use it anyway, so 
it doesn't address any existing problem.

Peter.