1<?xml version='1.0' encoding='utf-8'?>
2<?xml-stylesheet type="text/xsl" href="rfc2629.xslt" ?>
3<!-- generated by https://github.com/cabo/kramdown-rfc2629 version 1.2.9 -->
4<!DOCTYPE rfc SYSTEM "rfc2629-xhtml.ent">
5<?rfc toc="yes"?>
6<?rfc sortrefs="yes"?>
7<?rfc symrefs="yes"?>
8<rfc xmlns:xi="http://www.w3.org/2001/XInclude" docName="draft-ietf-lamps-rfc6844bis-07" category="std" obsoletes="6844" updates="" submissionType="IETF" xml:lang="en" version="3">
9  <!-- xml2rfc v2v3 conversion 2.23.1 -->
10  <front>
11    <title abbrev="CAA">DNS Certification Authority Authorization (CAA) Resource Record</title>
12    <seriesInfo name="Internet-Draft" value="draft-ietf-lamps-rfc6844bis-07"/>
13    <author initials="P." surname="Hallam-Baker" fullname="Phillip Hallam-Baker">
14      <organization/>
15      <address>
16        <email>phill@hallambaker.com</email>
17      </address>
18    </author>
19    <author initials="R." surname="Stradling" fullname="Rob Stradling">
20      <organization abbrev="Sectigo">Sectigo Ltd.</organization>
21      <address>
22        <email>rob@sectigo.com</email>
23      </address>
24    </author>
25    <author initials="J." surname="Hoffman-Andrews" fullname="Jacob Hoffman-Andrews">
26      <organization>Let's Encrypt</organization>
27      <address>
28        <email>jsha@letsencrypt.org</email>
29      </address>
30    </author>
31    <date year="2019" month="May" day="30"/>
32    <abstract>
33      <t>The Certification Authority Authorization (CAA) DNS Resource Record
34allows a DNS domain name holder to specify one or more Certification
35Authorities (CAs) authorized to issue certificates for that domain name.
36CAA Resource Records allow a public Certification Authority to
37implement additional controls to reduce the risk of unintended
38certificate mis-issue.  This document defines the syntax of the CAA
39record and rules for processing CAA records by certificate issuers.</t>
40      <t>This document obsoletes RFC 6844.</t>
41    </abstract>
42  </front>
43  <middle>
44    <section anchor="introduction" numbered="true" toc="default">
45      <name>Introduction</name>
46      <t>The Certification Authority Authorization (CAA) DNS Resource Record
47allows a DNS domain name holder to specify the Certification
48Authorities (CAs) authorized to issue certificates for that domain name.
49Publication of CAA Resource Records allows a public Certification
50Authority to implement additional controls to reduce the risk of
51unintended certificate mis-issue.</t>
52      <t>Like the TLSA record defined in DNS-Based Authentication of Named
53Entities (DANE) <xref target="RFC6698" format="default"/>, CAA records are used as a part of a
54mechanism for checking PKIX <xref target="RFC6698" format="default"/> certificate data.  The distinction
55between the two specifications is that CAA records specify an
56authorization control to be performed by a certificate issuer before
57issue of a certificate and TLSA records specify a verification
58control to be performed by a relying party after the certificate is
59issued.</t>
60      <t>Conformance with a published CAA record is a necessary but not
61sufficient condition for issuance of a certificate.</t>
62      <t>Criteria for inclusion of embedded trust anchor certificates in
63applications are outside the scope of this document.  Typically, such
64criteria require the CA to publish a Certification Practices Statement
65(CPS) that specifies how the requirements of the Certificate Policy
66(CP) are achieved.  It is also common for a CA to engage an
67independent third-party auditor to prepare an annual audit statement
68of its performance against its CPS.</t>
69      <t>A set of CAA records describes only current grants of authority to
70issue certificates for the corresponding DNS domain name.  Since
71certificates are valid for a period of time, it is possible
72that a certificate that is not conformant with the CAA records
73currently published was conformant with the CAA records published at
74the time that the certificate was issued.  Relying parties MUST
75NOT use CAA records as part of certificate validation.</t>
76      <t>CAA records MAY be used by Certificate Evaluators as a possible
77indicator of a security policy violation.  Such use SHOULD take
78account of the possibility that published CAA records changed between
79the time a certificate was issued and the time at which the
80certificate was observed by the Certificate Evaluator.</t>
81    </section>
82    <section anchor="definitions" numbered="true" toc="default">
83      <name>Definitions</name>
84      <section anchor="requirements-language" numbered="true" toc="default">
85        <name>Requirements Language</name>
86        <t>The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT",
87"SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", and
88"OPTIONAL" in this document are to be interpreted as described in
89BCP 14 <xref target="RFC2119" format="default"/> <xref target="RFC8174" format="default"/> when, and only when, they appear in all
90capitals, as shown here.</t>
91      </section>
92      <section anchor="defined-terms" numbered="true" toc="default">
93        <name>Defined Terms</name>
94        <t>The following terms are used in this document:</t>
95        <t>Certificate:  An X.509 Certificate, as specified in <xref target="RFC5280" format="default"/>.</t>
96        <t>Certificate Evaluator:  A party other than a Relying Party that
97   evaluates the trustworthiness of certificates issued by
98   Certification Authorities.</t>
99        <t>Certification Authority (CA):  An Issuer that issues certificates in
100   accordance with a specified Certificate Policy.</t>
101        <t>Certificate Policy (CP):  Specifies the criteria that a Certification
102   Authority undertakes to meet in its issue of certificates.  See
103   <xref target="RFC3647" format="default"/>.</t>
104        <t>Certification Practices Statement (CPS):  Specifies the means by
105   which the criteria of the Certificate Policy are met.  In most
106   cases, this will be the document against which the operations of
107   the Certification Authority are audited.  See <xref target="RFC3647" format="default"/>.</t>
108        <t>Domain Name: The label assigned to a node in the Domain Name System.</t>
109        <t>Domain Name System (DNS):  The Internet naming system specified in
110   <xref target="RFC1034" format="default"/> and <xref target="RFC1035" format="default"/>.</t>
111        <t>DNS Security (DNSSEC):  Extensions to the DNS that provide
112   authentication services as specified in <xref target="RFC4033" format="default"/>, <xref target="RFC4034" format="default"/>,
113   <xref target="RFC4035" format="default"/>, <xref target="RFC5155" format="default"/>, and revisions.</t>
114        <t>Fully-Qualified Domain Name (FQDN): A Domain Name that includes the labels of all
115  superior nodes in the Domain Name System.</t>
116        <t>Issuer:  An entity that issues certificates.  See <xref target="RFC5280" format="default"/>.</t>
117        <t>Property:  The tag-value portion of a CAA Resource Record.</t>
118        <t>Property Tag:  The tag portion of a CAA Resource Record.</t>
119        <t>Property Value:  The value portion of a CAA Resource Record.</t>
120        <t>Resource Record (RR):  A particular entry in the DNS including the
121   owner name, class, type, time to live, and data, as defined in
122   <xref target="RFC1034" format="default"/> and <xref target="RFC2181" format="default"/>.</t>
123        <t>Resource Record Set (RRSet):  A set of Resource Records of a
124   particular owner name, class, and type.  The time to live on all
125   RRs within an RRSet is always the same, but the data may be
126   different among RRs in the RRSet.</t>
127        <t>Relevant Resource Record Set (Relevant RRSet):  A set of CAA Resource Records resulting
128   from applying the algorithm in Section 3 to a specific Fully-Qualified Domain Name or
129   Wildcard Domain Name.</t>
130        <t>Relying Party:  A party that makes use of an application whose
131   operation depends on use of a certificate for making a security
132   decision.  See <xref target="RFC5280" format="default"/>.</t>
133        <t>Wildcard Domain Name: A Domain Name consisting of a single asterisk
134   character followed by a single full stop character ("*.") followed
135   by a Fully-Qualified Domain Name.</t>
136      </section>
137    </section>
138    <section anchor="relevant-resource-record-set" numbered="true" toc="default">
139      <name>Relevant Resource Record Set</name>
140      <t>Before issuing a certificate, a compliant CA MUST check for
141publication of a Relevant RRSet.  If such an RRSet
142exists, a CA MUST NOT issue a certificate unless the CA
143determines that either (1) the certificate request is consistent with
144the applicable CAA Resource Record set or (2) an exception specified
145in the relevant Certificate Policy or Certification Practices
146Statement applies. If the Relevant RRSet for a Fully-Qualified Domain Name
147or Wildcard Domain Name contains no Property Tags that restrict issuance
148(for instance, if it contains only iodef Property Tags, or only Property
149Tags unrecognized by the CA), CAA does not restrict issuance.</t>
150      <t>A certificate request MAY specify more than one Fully-Qualified Domain Name and MAY
151specify Wildcard Domain Names.  Issuers MUST verify authorization for all
152the Fully-Qualified Domain Names and Wildcard Domain Names specified in the request.</t>
153      <t>The search for a CAA RRSet climbs the DNS name tree from the
154specified label up to but not including the DNS root '.'
155until a CAA RRSet is found.</t>
156      <t>Given a request for a specific Fully-Qualified Domain Name X, or a request for a Wildcard Domain
157Name *.X, the Relevant Resource Record Set RelevantCAASet(X) is determined as follows (in pseudocode):</t>
158      <t>Let CAA(X) be the RRSet returned by performing a CAA record query for the
159Fully-Qualified Domain Name X, according to the lookup algorithm specified in RFC 1034 section
1604.3.2 (in particular chasing aliases). Let Parent(X) be the Fully-Qualified Domain Name
161produced by removing the leftmost label of X.</t>
162      <artwork name="" type="" align="left" alt=""><![CDATA[
163RelevantCAASet(domain):
164  while domain is not ".":
165    if CAA(domain) is not Empty:
166      return CAA(domain)
167    domain = Parent(domain)
168  return Empty
169]]></artwork>
170      <t>For example, processing CAA for the Fully-Qualified Domain Name "X.Y.Z" where there are
171no CAA records at any level in the tree RelevantCAASet would have the
172following steps:</t>
173      <artwork name="" type="" align="left" alt=""><![CDATA[
174CAA("X.Y.Z.") = Empty; domain = Parent("X.Y.Z.") = "Y.Z."
175CAA("Y.Z.")   = Empty; domain = Parent("Y.Z.")   = "Z."
176CAA("Z.")     = Empty; domain = Parent("Z.")     = "."
177return Empty
178]]></artwork>
179      <t>Processing CAA for the Fully-Qualified Domain Name "A.B.C" where there is a CAA record
180"issue example.com" at "B.C" would terminate early upon finding the CAA
181record:</t>
182      <artwork name="" type="" align="left" alt=""><![CDATA[
183CAA("A.B.C.") = Empty; domain = Parent("A.B.C.") = "B.C."
184CAA("B.C.")   = "issue example.com"
185return "issue example.com"
186]]></artwork>
187    </section>
188    <section anchor="mechanism" numbered="true" toc="default">
189      <name>Mechanism</name>
190      <section anchor="syntax" numbered="true" toc="default">
191        <name>Syntax</name>
192        <t>A CAA Resource Record contains a single Property consisting of a tag-value
193pair. A Fully-Qualified Domain Name MAY have multiple CAA RRs associated with it and a
194given Property Tag MAY be specified more than once across those RRs.</t>
195        <t>The RDATA section for a CAA Resource Record contains one Property. A Property
196consists of the following:</t>
197        <artwork name="" type="" align="left" alt=""><![CDATA[
198+0-1-2-3-4-5-6-7-|0-1-2-3-4-5-6-7-|
199| Flags          | Tag Length = n |
200+----------------|----------------+...+---------------+
201| Tag char 0     | Tag char 1     |...| Tag char n-1  |
202+----------------|----------------+...+---------------+
203+----------------|----------------+.....+----------------+
204| Value byte 0   | Value byte 1   |.....| Value byte m-1 |
205+----------------|----------------+.....+----------------+
206]]></artwork>
207        <t>Where n is the length specified in the Tag length field and m is the
208remaining octets in the Value field. They are related by (m = d - n - 2)
209where d is the length of the RDATA section.</t>
210        <t>The fields are defined as follows:</t>
211        <t>Flags:  One octet containing the following field:</t>
212        <t>Bit 0, Issuer Critical Flag:  If the value is set to '1', the
213Property is critical. A Certification Authority MUST NOT issue
214certificates for any FQDN the Relevant RRSet for
215that FQDN contains a CAA critical
216Property for an unknown or unsupported Property Tag.</t>
217        <t>Note that according to the conventions set out in <xref target="RFC1035" format="default"/>, bit 0
218is the Most Significant Bit and bit 7 is the Least Significant
219Bit. Thus, the Flags value 1 means that bit 7 is set while a value
220of 128 means that bit 0 is set according to this convention.</t>
221        <t>All other bit positions are reserved for future use.</t>
222        <t>To ensure compatibility with future extensions to CAA, DNS records
223compliant with this version of the CAA specification MUST clear
224(set to "0") all reserved flags bits.  Applications that interpret
225CAA records MUST ignore the value of all reserved flag bits.</t>
226        <t>Tag Length:  A single octet containing an unsigned integer specifying
227the tag length in octets.  The tag length MUST be at least 1.</t>
228        <t>Tag:  The Property identifier, a sequence of US-ASCII characters.</t>
229        <t>Tags MAY contain US-ASCII characters 'a' through 'z', 'A'
230through 'Z', and the numbers 0 through 9.  Tags MUST NOT
231contain any other characters.  Matching of tags is case
232insensitive.</t>
233        <t>Tags submitted for registration by IANA MUST NOT contain any
234characters other than the (lowercase) US-ASCII characters 'a'
235through 'z' and the numbers 0 through 9.</t>
236        <t>Value:  A sequence of octets representing the Property Value.
237Property Values are encoded as binary values and MAY employ
238sub-formats.</t>
239        <t>The length of the value field is specified implicitly as the
240remaining length of the enclosing RDATA section.</t>
241        <section anchor="canonical-presentation-format" numbered="true" toc="default">
242          <name>Canonical Presentation Format</name>
243          <t>The canonical presentation format of the CAA record is:</t>
244          <t>CAA &lt;flags&gt; &lt;tag&gt; &lt;value&gt;</t>
245          <t>Where:</t>
246          <t>Flags:  Is an unsigned integer between 0 and 255.</t>
247          <t>Tag:  Is a non-zero-length sequence of US-ASCII letters and numbers in lower
248   case.</t>
249          <t>Value:  The value field, expressed as a contiguous set of characters
250   without interior spaces, or as a quoted string.  See the
251   &lt;character-string&gt; format specified in <xref target="RFC1035" format="default"/>, Section 5.1,
252   but note that the value field contains no length byte and is not
253   limited to 255 characters.</t>
254        </section>
255      </section>
256      <section anchor="caa-issue-property" numbered="true" toc="default">
257        <name>CAA issue Property</name>
258        <t>If the issue Property Tag is present in the Relevant RRSet for a
259Fully-Qualified Domain Name, it is a request that Issuers</t>
260        <ol spacing="normal" type="1">
261          <li>Perform CAA issue restriction processing for the FQDN, and</li>
262          <li>Grant authorization to issue certificates containing that FQDN
263 to the holder of the issuer-domain-name
264 or a party acting under the explicit authority of the holder of the
265 issuer-domain-name.</li>
266        </ol>
267        <t>The CAA issue Property Value has the following sub-syntax (specified
268in ABNF as per <xref target="RFC5234" format="default"/>).</t>
269        <artwork name="" type="" align="left" alt=""><![CDATA[
270issue-value = *WSP [issuer-domain-name *WSP] [";" *WSP [parameters *WSP]]
271
272issuer-domain-name = label *("." label)
273label = (ALPHA / DIGIT) *( *("-") (ALPHA / DIGIT))
274
275parameters = (parameter *WSP ";" *WSP parameters) / parameter
276parameter = tag *WSP "=" *WSP value
277tag = (ALPHA / DIGIT) *( *("-") (ALPHA / DIGIT))
278value = *(%x21-3A / %x3C-7E)
279]]></artwork>
280        <t>For consistency with other aspects of DNS administration, FQDN
281values are specified in letter-digit-hyphen Label (LDH-Label) form.</t>
282        <t>The following CAA record set requests that no
283certificates be issued for the FQDN 'certs.example.com' by any
284Issuer other than ca1.example.net or ca2.example.org.</t>
285        <artwork name="" type="" align="left" alt=""><![CDATA[
286certs.example.com         CAA 0 issue "ca1.example.net"
287certs.example.com         CAA 0 issue "ca2.example.org"
288]]></artwork>
289        <t>Because the presence of an issue Property Tag in the Relevant RRSet
290for an FQDN restricts issuance, FQDN owners can use an issue
291Property Tag with no issuer-domain-name to request no issuance.</t>
292        <t>For example, the following RRSet requests that no
293certificates be issued for the FQDN 'nocerts.example.com' by any
294Issuer.</t>
295        <artwork name="" type="" align="left" alt=""><![CDATA[
296nocerts.example.com       CAA 0 issue ";"
297]]></artwork>
298        <t>An issue Property Tag where the issue-value does not match the ABNF
299grammar MUST be treated the same as one specifying an empty issuer-domain-name. For
300example, the following malformed CAA RRSet forbids issuance:</t>
301        <artwork name="" type="" align="left" alt=""><![CDATA[
302malformed.example.com     CAA 0 issue "%%%%%"
303]]></artwork>
304        <t>CAA authorizations are additive; thus, the result of specifying both
305an empty issuer-domain-name and a non-empty issuer-domain-name  is the
306same as specifying just the non-empty issuer-domain-name.</t>
307        <t>An Issuer MAY choose to specify parameters that further
308constrain the issue of certificates by that Issuer, for example,
309specifying that certificates are to be subject to specific validation
310polices, billed to certain accounts, or issued under specific trust
311anchors.</t>
312        <t>For example, if ca1.example.net has requested its customer
313accountable.example.com to specify their account number "230123" in each
314of the customer's CAA records using the (CA-defined) "account" parameter,
315it would look like this:</t>
316        <artwork name="" type="" align="left" alt=""><![CDATA[
317accountable.example.com   CAA 0 issue "ca1.example.net; account=230123"
318]]></artwork>
319        <t>The semantics of parameters to the issue Property Tag are determined by
320the Issuer alone.</t>
321      </section>
322      <section anchor="caa-issuewild-property" numbered="true" toc="default">
323        <name>CAA issuewild Property</name>
324        <t>The issuewild Property Tag has the same syntax and semantics as the issue
325Property Tag except that it only grants authorization to
326issue certificates that specify a Wildcard Domain Name and issuewild
327properties take precedence over issue properties when specified.
328Specifically:</t>
329        <t>issuewild properties MUST be ignored when processing a request for
330a Fully-Qualified Domain Name that is not a Wildcard Domain Name.</t>
331        <t>If at least one issuewild Property is specified in the Relevant
332RRSet for a Wildcard Domain Name, all issue properties MUST
333be ignored when processing a request for that Wildcard Domain Name.</t>
334        <t>For example, the following RRSet requests that <em>only</em>
335ca1.example.net issue certificates for "wild.example.com" or
336"sub.wild.example.com", and that <em>only</em> ca2.example.org issue certificates for
337"*.wild.example.com" or "*.sub.wild.example.com). Note that this presumes
338there are no CAA RRs for sub.wild.example.com.</t>
339        <artwork name="" type="" align="left" alt=""><![CDATA[
340wild.example.com          CAA 0 issue "ca1.example.net"
341wild.example.com          CAA 0 issuewild "ca2.example.org"
342]]></artwork>
343        <t>The following RRSet requests that <em>only</em> ca1.example.net issue
344certificates for "wild2.example.com", "*.wild2.example.com" or
345"*.sub.wild2.example.com".</t>
346        <artwork name="" type="" align="left" alt=""><![CDATA[
347wild2.example.com         CAA 0 issue "ca1.example.net"
348]]></artwork>
349        <t>The following RRSet requests that <em>only</em> ca2.example.org issue
350certificates for "*.wild3.example.com" or "*.sub.wild3.example.com". It
351does not permit any Issuer to issue for "wild3.example.com" or
352"sub.wild3.example.com".</t>
353        <artwork name="" type="" align="left" alt=""><![CDATA[
354wild3.example.com         CAA 0 issuewild "ca2.example.org"
355wild3.example.com         CAA 0 issue ";"
356]]></artwork>
357        <t>The following RRSet requests that <em>only</em> ca2.example.org issue
358certificates for "*.wild3.example.com" or "*.sub.wild3.example.com". It
359permits any Issuer to issue for "wild3.example.com" or "sub.wild3.example.com".</t>
360        <artwork name="" type="" align="left" alt=""><![CDATA[
361wild3.example.com         CAA 0 issuewild "ca2.example.org"
362]]></artwork>
363      </section>
364      <section anchor="caa-iodef-property" numbered="true" toc="default">
365        <name>CAA iodef Property</name>
366        <t>The iodef Property specifies a means of reporting certificate issue
367requests or cases of certificate issue for domains for which the Property
368appears in the Relevant RRSet, when those requests or issuances
369violate the security policy of the Issuer or the FQDN holder.</t>
370        <t>The Incident Object Description Exchange Format (IODEF) <xref target="RFC7970" format="default"/> is
371used to present the incident report in machine-readable form.</t>
372        <t>The iodef Property Tag takes a URL as its Property Value.  The URL scheme type
373determines the method used for reporting:</t>
374        <t>mailto:  The IODEF incident report is reported as a MIME email
375   attachment to an SMTP email that is submitted to the mail address
376   specified.  The mail message sent SHOULD contain a brief text
377   message to alert the recipient to the nature of the attachment.</t>
378        <t>http or https:  The IODEF report is submitted as a Web service
379   request to the HTTP address specified using the protocol specified
380   in <xref target="RFC6546" format="default"/>.</t>
381        <t>These are the only supported URL schemes.</t>
382        <t>The following RRSet specifies
383that reports may be made by means of email with the IODEF data as an
384attachment, a Web service <xref target="RFC6546" format="default"/>, or both:</t>
385        <artwork name="" type="" align="left" alt=""><![CDATA[
386report.example.com         CAA 0 issue "ca1.example.net"
387report.example.com         CAA 0 iodef "mailto:security@example.com"
388report.example.com         CAA 0 iodef "http://iodef.example.com/"
389]]></artwork>
390      </section>
391      <section anchor="critical-flag" numbered="true" toc="default">
392        <name>Critical Flag</name>
393        <t>The critical flag is intended to permit future versions of CAA to
394introduce new semantics that MUST be understood for correct
395processing of the record, preventing conforming CAs that do not
396recognize the new semantics from issuing certificates for the
397indicated FQDNs.</t>
398        <t>In the following example, the Property with a Property Tag of
399'tbs' is flagged as critical.
400Neither the ca1.example.net CA nor any other Issuer is authorized to
401issue for "new.example.com" (or any other domains for which this is
402the Relevant RRSet) unless the Issuer has implemented the
403processing rules for the 'tbs' Property Tag.</t>
404        <artwork name="" type="" align="left" alt=""><![CDATA[
405new.example.com       CAA 0 issue "ca1.example.net"
406new.example.com       CAA 128 tbs "Unknown"
407]]></artwork>
408      </section>
409    </section>
410    <section anchor="security-considerations" numbered="true" toc="default">
411      <name>Security Considerations</name>
412      <t>CAA records assert a security policy that the holder of an FDQN
413wishes to be observed by Issuers.  The effectiveness of
414CAA records as an access control mechanism is thus dependent on
415observance of CAA constraints by Issuers.</t>
416      <t>The objective of the CAA record properties described in this document
417is to reduce the risk of certificate mis-issue rather than avoid
418reliance on a certificate that has been mis-issued.  DANE <xref target="RFC6698" format="default"/>
419describes a mechanism for avoiding reliance on mis-issued
420certificates.</t>
421      <section anchor="use-of-dns-security" numbered="true" toc="default">
422        <name>Use of DNS Security</name>
423        <t>Use of DNSSEC to authenticate CAA RRs is strongly RECOMMENDED but not
424required.  An Issuer MUST NOT issue certificates if doing so would
425conflict with the Relevant RRSet, irrespective of
426whether the corresponding DNS records are signed.</t>
427        <t>DNSSEC provides a proof of non-existence for both DNS Fully-Qualified Domain Names and
428RRSets within FQDNs.  DNSSEC verification thus enables an Issuer to
429determine if the answer to a CAA record query is empty because the RRSet
430is empty or if it is non-empty but the response has been
431suppressed.</t>
432        <t>Use of DNSSEC allows an Issuer to acquire and archive a proof that
433they were authorized to issue certificates for the FQDN.
434Verification of such archives may be an audit requirement to verify
435CAA record processing compliance.  Publication of such archives may
436be a transparency requirement to verify CAA record processing
437compliance.</t>
438      </section>
439      <section anchor="non-compliance-by-certification-authority" numbered="true" toc="default">
440        <name>Non-Compliance by Certification Authority</name>
441        <t>CAA records offer CAs a cost-effective means of mitigating the risk
442of certificate mis-issue: the cost of implementing CAA checks is very
443small and the potential costs of a mis-issue event include the
444removal of an embedded trust anchor.</t>
445      </section>
446      <section anchor="mis-issue-by-authorized-certification-authority" numbered="true" toc="default">
447        <name>Mis-Issue by Authorized Certification Authority</name>
448        <t>Use of CAA records does not prevent mis-issue by an authorized
449Certification Authority, i.e., a CA that is authorized to issue
450certificates for the FQDN in question by CAA records.</t>
451        <t>FQDN holders SHOULD verify that the CAs they authorize to
452issue certificates for their FQDNs employ appropriate controls to
453ensure that certificates are issued only to authorized parties within
454their organization.</t>
455        <t>Such controls are most appropriately determined by the FQDN
456holder and the authorized CA(s) directly and are thus out of scope of
457this document.</t>
458      </section>
459      <section anchor="suppression-or-spoofing-of-caa-records" numbered="true" toc="default">
460        <name>Suppression or Spoofing of CAA Records</name>
461        <t>Suppression of the CAA record or insertion of a bogus CAA record
462could enable an attacker to obtain a certificate from an Issuer that
463was not authorized to issue for an affected FQDN.</t>
464        <t>Where possible, Issuers SHOULD perform DNSSEC validation to detect
465missing or modified CAA record sets.</t>
466        <t>In cases where DNSSEC is not deployed for a corresponding FQDN, an
467Issuer SHOULD attempt to mitigate this risk by employing appropriate
468DNS security controls.  For example, all portions of the DNS lookup
469process SHOULD be performed against the authoritative name server.
470Data cached by third parties MUST NOT be relied on as the sole source of DNS CAA
471information but MAY be used to
472support additional anti-spoofing or anti-suppression controls.</t>
473      </section>
474      <section anchor="denial-of-service" numbered="true" toc="default">
475        <name>Denial of Service</name>
476        <t>Introduction of a malformed or malicious CAA RR could in theory
477enable a Denial-of-Service (DoS) attack. This could happen by modification of
478authoritative DNS records or by spoofing inflight DNS responses.</t>
479        <t>This specific threat is not considered to add significantly to the
480risk of running an insecure DNS service.</t>
481        <t>An attacker could, in principle, perform a DoS attack against an
482Issuer by requesting a certificate with a maliciously long DNS name.
483In practice, the DNS protocol imposes a maximum name length and CAA
484processing does not exacerbate the existing need to mitigate DoS
485attacks to any meaningful degree.</t>
486      </section>
487      <section anchor="abuse-of-the-critical-flag" numbered="true" toc="default">
488        <name>Abuse of the Critical Flag</name>
489        <t>A Certification Authority could make use of the critical flag to
490trick customers into publishing records that prevent competing
491Certification Authorities from issuing certificates even though the
492customer intends to authorize multiple providers. This could happen if the
493customers were setting CAA records based on data provided by the CA rather than
494generating those records themselves.</t>
495        <t>In practice, such an attack would be of minimal effect since any
496competent competitor that found itself unable to issue certificates
497due to lack of support for a Property marked critical should
498investigate the cause and report the reason to the customer.  The
499customer will thus discover that they had been deceived.</t>
500      </section>
501    </section>
502    <section anchor="deployment-considerations" numbered="true" toc="default">
503      <name>Deployment Considerations</name>
504      <t>A CA implementing CAA may find that they receive errors looking up CAA records.
505The following are some common causes of such errors, so that CAs may provide
506guidance to their subscribers on fixing the underlying problems.</t>
507      <section anchor="blocked-queries-or-responses" numbered="true" toc="default">
508        <name>Blocked Queries or Responses</name>
509        <t>Some middleboxes, in particular anti-DDoS appliances, may be configured to
510drop DNS packets of unknown types, or may start dropping such packets when
511they consider themselves under attack. This generally manifests as a timed-out
512DNS query, or a SERVFAIL at a local recursive resolver.</t>
513      </section>
514      <section anchor="rejected-queries-and-malformed-responses" numbered="true" toc="default">
515        <name>Rejected Queries and Malformed Responses</name>
516        <t>Some authoritative nameservers respond with REJECTED or NOTIMP when queried
517for a Resource Record type they do not recognize. At least one authoritative
518resolver produces a malformed response (with the QR bit set to 0) when queried
519for unknown Resource Record types.  Per RFC 1034, the correct response for
520unknown Resource Record types is NOERROR.</t>
521      </section>
522      <section anchor="delegation-to-private-nameservers" numbered="true" toc="default">
523        <name>Delegation to Private Nameservers</name>
524        <t>Some FQDN administrators make the contents of a subdomain unresolvable on the
525public Internet by delegating that subdomain to a nameserver whose IP address is
526private. A CA processing CAA records for such subdomains will receive
527SERVFAIL from its recursive resolver. The CA MAY interpret that as preventing
528issuance. FQDN administrators wishing to issue certificates for private
529FQDNs SHOULD use split-horizon DNS with a publicly available nameserver, so
530that CAs can receive a valid, empty CAA response for those FQDNs.</t>
531      </section>
532      <section anchor="bogus-dnssec-responses" numbered="true" toc="default">
533        <name>Bogus DNSSEC Responses</name>
534        <t>Queries for CAA Resource Records are different from most DNS RR types, because
535a signed, empty response to a query for CAA RRs is meaningfully different
536from a bogus response. A signed, empty response indicates that there is
537definitely no CAA policy set at a given label. A bogus response may mean
538either a misconfigured zone, or an attacker tampering with records. DNSSEC
539implementations may have bugs with signatures on empty responses that go
540unnoticed, because for more common Resource Record types like A and AAAA,
541the difference to an end user between empty and bogus is irrelevant; they
542both mean a site is unavailable.</t>
543        <t>In particular, at least two authoritative resolvers that implement live signing
544had bugs when returning empty Resource Record sets for DNSSEC-signed zones, in
545combination with mixed-case queries. Mixed-case queries, also known as DNS 0x20,
546are used by some recursive resolvers to increase resilience against DNS
547poisoning attacks. DNSSEC-signing authoritative resolvers are expected to copy
548the same capitalization from the query into their ANSWER section, but sign the
549response as if they had used all lowercase. In particular, PowerDNS versions
550prior to 4.0.4 had this bug.</t>
551      </section>
552    </section>
553    <section anchor="differences-versus-rfc6844" numbered="true" toc="default">
554      <name>Differences versus RFC6844</name>
555      <t>This document obsoletes RFC6844. The most important change is to
556the Certification Authority Processing section. RFC6844 specified an
557algorithm that performed DNS tree-climbing not only on the FQDN
558being processed, but also on all CNAMEs and DNAMEs encountered along
559the way. This made the processing algorithm very inefficient when used
560on FQDNs that utilize many CNAMEs, and would have made it difficult
561for hosting providers to set CAA policies on their own FQDNs without
562setting potentially unwanted CAA policies on their customers' FQDNs.
563This document specifies a simplified processing algorithm that only
564performs tree climbing on the FQDN being processed, and leaves
565processing of CNAMEs and DNAMEs up to the CA's recursive resolver.</t>
566      <t>This document also includes a "Deployment Considerations" section
567detailing experience gained with practical deployment of CAA enforcement
568among CAs in the WebPKI.</t>
569      <t>This document clarifies the ABNF grammar for the issue and issuewild tags
570and resolves some inconsistencies with the document text. In particular,
571it specifies that parameters are separated with semicolons. It also allows
572hyphens in Property Tags.</t>
573      <t>This document also clarifies processing of a CAA RRset that is not empty,
574but contains no issue or issuewild tags.</t>
575      <t>This document removes the section titled "The CAA RR Type," merging it with
576"Mechanism" because the definitions were mainly duplicates. It moves the "Use of
577DNS Security" section into Security Considerations. It renames "Certification
578Authority Processing" to "Relevant Resource Record Set," and emphasizes the use
579of that term to more clearly define which domains are affected by a given RRset.</t>
580    </section>
581    <section anchor="iana-considerations" numbered="true" toc="default">
582      <name>IANA Considerations</name>
583      <t>IANA is requested to add [[[ RFC Editor: Please replace with this RFC ]]] as
584a reference for the Certification Authority Restriction Flags and
585Certification Authority Restriction Properties registries, and update references
586to <xref target="RFC6844" format="default"/> within those registries to refer to [[[ RFC Editor: Please
587replace with this RFC ]]]. IANA is also
588requested to update the CAA TYPE in the DNS Parameters registry with a reference
589to [[[ RFC Editor: Please replace with this RFC ]]].</t>
590    </section>
591    <section anchor="acknowledgements" numbered="true" toc="default">
592      <name>Acknowledgements</name>
593      <t>The authors would like to thank the following people who contributed
594to the design and documentation of this work item: Corey Bonnell, Chris Evans,
595Stephen Farrell, Jeff Hodges, Paul Hoffman, Tim Hollebeek, Stephen Kent, Adam
596Langley, Ben Laurie, James Manger, Chris Palmer, Scott Schmit, Sean Turner, and
597Ben Wilson.</t>
598    </section>
599  </middle>
600  <back>
601    <references>
602      <name>References</name>
603      <references>
604        <name>Normative References</name>
605        <reference anchor="RFC6698" target="https://www.rfc-editor.org/info/rfc6698">
606          <front>
607            <title>The DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS) Protocol: TLSA</title>
608            <seriesInfo name="DOI" value="10.17487/RFC6698"/>
609            <seriesInfo name="RFC" value="6698"/>
610            <author initials="P." surname="Hoffman" fullname="P. Hoffman">
611              <organization/>
612            </author>
613            <author initials="J." surname="Schlyter" fullname="J. Schlyter">
614              <organization/>
615            </author>
616            <date year="2012" month="August"/>
617            <abstract>
618              <t>Encrypted communication on the Internet often uses Transport Layer Security (TLS), which depends on third parties to certify the keys used.  This document improves on that situation by enabling the administrators of domain names to specify the keys used in that domain's TLS servers.  This requires matching improvements in TLS client software, but no change in TLS server software.  [STANDARDS-TRACK]</t>
619            </abstract>
620          </front>
621        </reference>
622        <reference anchor="RFC2119" target="https://www.rfc-editor.org/info/rfc2119">
623          <front>
624            <title>Key words for use in RFCs to Indicate Requirement Levels</title>
625            <seriesInfo name="DOI" value="10.17487/RFC2119"/>
626            <seriesInfo name="RFC" value="2119"/>
627            <seriesInfo name="BCP" value="14"/>
628            <author initials="S." surname="Bradner" fullname="S. Bradner">
629              <organization/>
630            </author>
631            <date year="1997" month="March"/>
632            <abstract>
633              <t>In many standards track documents several words are used to signify the requirements in the specification.  These words are often capitalized. This document defines these words as they should be interpreted in IETF documents.  This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.</t>
634            </abstract>
635          </front>
636        </reference>
637        <reference anchor="RFC8174" target="https://www.rfc-editor.org/info/rfc8174">
638          <front>
639            <title>Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words</title>
640            <seriesInfo name="DOI" value="10.17487/RFC8174"/>
641            <seriesInfo name="RFC" value="8174"/>
642            <seriesInfo name="BCP" value="14"/>
643            <author initials="B." surname="Leiba" fullname="B. Leiba">
644              <organization/>
645            </author>
646            <date year="2017" month="May"/>
647            <abstract>
648              <t>RFC 2119 specifies common key words that may be used in protocol  specifications.  This document aims to reduce the ambiguity by clarifying that only UPPERCASE usage of the key words have the  defined special meanings.</t>
649            </abstract>
650          </front>
651        </reference>
652        <reference anchor="RFC5280" target="https://www.rfc-editor.org/info/rfc5280">
653          <front>
654            <title>Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile</title>
655            <seriesInfo name="DOI" value="10.17487/RFC5280"/>
656            <seriesInfo name="RFC" value="5280"/>
657            <author initials="D." surname="Cooper" fullname="D. Cooper">
658              <organization/>
659            </author>
660            <author initials="S." surname="Santesson" fullname="S. Santesson">
661              <organization/>
662            </author>
663            <author initials="S." surname="Farrell" fullname="S. Farrell">
664              <organization/>
665            </author>
666            <author initials="S." surname="Boeyen" fullname="S. Boeyen">
667              <organization/>
668            </author>
669            <author initials="R." surname="Housley" fullname="R. Housley">
670              <organization/>
671            </author>
672            <author initials="W." surname="Polk" fullname="W. Polk">
673              <organization/>
674            </author>
675            <date year="2008" month="May"/>
676            <abstract>
677              <t>This memo profiles the X.509 v3 certificate and X.509 v2 certificate revocation list (CRL) for use in the Internet.  An overview of this approach and model is provided as an introduction.  The X.509 v3 certificate format is described in detail, with additional information regarding the format and semantics of Internet name forms.  Standard certificate extensions are described and two Internet-specific extensions are defined.  A set of required certificate extensions is specified.  The X.509 v2 CRL format is described in detail along with standard and Internet-specific extensions.  An algorithm for X.509 certification path validation is described.  An ASN.1 module and examples are provided in the appendices.  [STANDARDS-TRACK]</t>
678            </abstract>
679          </front>
680        </reference>
681        <reference anchor="RFC1034" target="https://www.rfc-editor.org/info/rfc1034">
682          <front>
683            <title>Domain names - concepts and facilities</title>
684            <seriesInfo name="DOI" value="10.17487/RFC1034"/>
685            <seriesInfo name="RFC" value="1034"/>
686            <seriesInfo name="STD" value="13"/>
687            <author initials="P.V." surname="Mockapetris" fullname="P.V. Mockapetris">
688              <organization/>
689            </author>
690            <date year="1987" month="November"/>
691            <abstract>
692              <t>This RFC is the revised basic definition of The Domain Name System.  It obsoletes RFC-882.  This memo describes the domain style names and their used for host address look up and electronic mail forwarding.  It discusses the clients and servers in the domain name system and the protocol used between them.</t>
693            </abstract>
694          </front>
695        </reference>
696        <reference anchor="RFC1035" target="https://www.rfc-editor.org/info/rfc1035">
697          <front>
698            <title>Domain names - implementation and specification</title>
699            <seriesInfo name="DOI" value="10.17487/RFC1035"/>
700            <seriesInfo name="RFC" value="1035"/>
701            <seriesInfo name="STD" value="13"/>
702            <author initials="P.V." surname="Mockapetris" fullname="P.V. Mockapetris">
703              <organization/>
704            </author>
705            <date year="1987" month="November"/>
706            <abstract>
707              <t>This RFC is the revised specification of the protocol and format used in the implementation of the Domain Name System.  It obsoletes RFC-883. This memo documents the details of the domain name client - server communication.</t>
708            </abstract>
709          </front>
710        </reference>
711        <reference anchor="RFC4033" target="https://www.rfc-editor.org/info/rfc4033">
712          <front>
713            <title>DNS Security Introduction and Requirements</title>
714            <seriesInfo name="DOI" value="10.17487/RFC4033"/>
715            <seriesInfo name="RFC" value="4033"/>
716            <author initials="R." surname="Arends" fullname="R. Arends">
717              <organization/>
718            </author>
719            <author initials="R." surname="Austein" fullname="R. Austein">
720              <organization/>
721            </author>
722            <author initials="M." surname="Larson" fullname="M. Larson">
723              <organization/>
724            </author>
725            <author initials="D." surname="Massey" fullname="D. Massey">
726              <organization/>
727            </author>
728            <author initials="S." surname="Rose" fullname="S. Rose">
729              <organization/>
730            </author>
731            <date year="2005" month="March"/>
732            <abstract>
733              <t>The Domain Name System Security Extensions (DNSSEC) add data origin authentication and data integrity to the Domain Name System.  This document introduces these extensions and describes their capabilities and limitations.  This document also discusses the services that the DNS security extensions do and do not provide.  Last, this document describes the interrelationships between the documents that collectively describe DNSSEC.  [STANDARDS-TRACK]</t>
734            </abstract>
735          </front>
736        </reference>
737        <reference anchor="RFC4034" target="https://www.rfc-editor.org/info/rfc4034">
738          <front>
739            <title>Resource Records for the DNS Security Extensions</title>
740            <seriesInfo name="DOI" value="10.17487/RFC4034"/>
741            <seriesInfo name="RFC" value="4034"/>
742            <author initials="R." surname="Arends" fullname="R. Arends">
743              <organization/>
744            </author>
745            <author initials="R." surname="Austein" fullname="R. Austein">
746              <organization/>
747            </author>
748            <author initials="M." surname="Larson" fullname="M. Larson">
749              <organization/>
750            </author>
751            <author initials="D." surname="Massey" fullname="D. Massey">
752              <organization/>
753            </author>
754            <author initials="S." surname="Rose" fullname="S. Rose">
755              <organization/>
756            </author>
757            <date year="2005" month="March"/>
758            <abstract>
759              <t>This document is part of a family of documents that describe the DNS Security Extensions (DNSSEC).  The DNS Security Extensions are a collection of resource records and protocol modifications that provide source authentication for the DNS.  This document defines the public key (DNSKEY), delegation signer (DS), resource record digital signature (RRSIG), and authenticated denial of existence (NSEC) resource records.  The purpose and format of each resource record is described in detail, and an example of each resource record is given. </t>
760              <t> This document obsoletes RFC 2535 and incorporates changes from all updates to RFC 2535.  [STANDARDS-TRACK]</t>
761            </abstract>
762          </front>
763        </reference>
764        <reference anchor="RFC4035" target="https://www.rfc-editor.org/info/rfc4035">
765          <front>
766            <title>Protocol Modifications for the DNS Security Extensions</title>
767            <seriesInfo name="DOI" value="10.17487/RFC4035"/>
768            <seriesInfo name="RFC" value="4035"/>
769            <author initials="R." surname="Arends" fullname="R. Arends">
770              <organization/>
771            </author>
772            <author initials="R." surname="Austein" fullname="R. Austein">
773              <organization/>
774            </author>
775            <author initials="M." surname="Larson" fullname="M. Larson">
776              <organization/>
777            </author>
778            <author initials="D." surname="Massey" fullname="D. Massey">
779              <organization/>
780            </author>
781            <author initials="S." surname="Rose" fullname="S. Rose">
782              <organization/>
783            </author>
784            <date year="2005" month="March"/>
785            <abstract>
786              <t>This document is part of a family of documents that describe the DNS Security Extensions (DNSSEC).  The DNS Security Extensions are a collection of new resource records and protocol modifications that add data origin authentication and data integrity to the DNS.  This document describes the DNSSEC protocol modifications.  This document defines the concept of a signed zone, along with the requirements for serving and resolving by using DNSSEC.  These techniques allow a security-aware resolver to authenticate both DNS resource records and authoritative DNS error indications. </t>
787              <t> This document obsoletes RFC 2535 and incorporates changes from all updates to RFC 2535.  [STANDARDS-TRACK]</t>
788            </abstract>
789          </front>
790        </reference>
791        <reference anchor="RFC5155" target="https://www.rfc-editor.org/info/rfc5155">
792          <front>
793            <title>DNS Security (DNSSEC) Hashed Authenticated Denial of Existence</title>
794            <seriesInfo name="DOI" value="10.17487/RFC5155"/>
795            <seriesInfo name="RFC" value="5155"/>
796            <author initials="B." surname="Laurie" fullname="B. Laurie">
797              <organization/>
798            </author>
799            <author initials="G." surname="Sisson" fullname="G. Sisson">
800              <organization/>
801            </author>
802            <author initials="R." surname="Arends" fullname="R. Arends">
803              <organization/>
804            </author>
805            <author initials="D." surname="Blacka" fullname="D. Blacka">
806              <organization/>
807            </author>
808            <date year="2008" month="March"/>
809            <abstract>
810              <t>The Domain Name System Security (DNSSEC) Extensions introduced the NSEC resource record (RR) for authenticated denial of existence. This document introduces an alternative resource record, NSEC3, which similarly provides authenticated denial of existence.  However, it also provides measures against zone enumeration and permits gradual expansion of delegation-centric zones.  [STANDARDS-TRACK]</t>
811            </abstract>
812          </front>
813        </reference>
814        <reference anchor="RFC2181" target="https://www.rfc-editor.org/info/rfc2181">
815          <front>
816            <title>Clarifications to the DNS Specification</title>
817            <seriesInfo name="DOI" value="10.17487/RFC2181"/>
818            <seriesInfo name="RFC" value="2181"/>
819            <author initials="R." surname="Elz" fullname="R. Elz">
820              <organization/>
821            </author>
822            <author initials="R." surname="Bush" fullname="R. Bush">
823              <organization/>
824            </author>
825            <date year="1997" month="July"/>
826            <abstract>
827              <t>This document considers some areas that have been identified as problems with the specification of the Domain Name System, and proposes remedies for the defects identified. [STANDARDS-TRACK]</t>
828            </abstract>
829          </front>
830        </reference>
831        <reference anchor="RFC5234" target="https://www.rfc-editor.org/info/rfc5234">
832          <front>
833            <title>Augmented BNF for Syntax Specifications: ABNF</title>
834            <seriesInfo name="DOI" value="10.17487/RFC5234"/>
835            <seriesInfo name="RFC" value="5234"/>
836            <seriesInfo name="STD" value="68"/>
837            <author initials="D." surname="Crocker" fullname="D. Crocker" role="editor">
838              <organization/>
839            </author>
840            <author initials="P." surname="Overell" fullname="P. Overell">
841              <organization/>
842            </author>
843            <date year="2008" month="January"/>
844            <abstract>
845              <t>Internet technical specifications often need to define a formal syntax.  Over the years, a modified version of Backus-Naur Form (BNF), called Augmented BNF (ABNF), has been popular among many Internet specifications.  The current specification documents ABNF. It balances compactness and simplicity with reasonable representational power.  The differences between standard BNF and ABNF involve naming rules, repetition, alternatives, order-independence, and value ranges.  This specification also supplies additional rule definitions and encoding for a core lexical analyzer of the type common to several Internet specifications.  [STANDARDS-TRACK]</t>
846            </abstract>
847          </front>
848        </reference>
849        <reference anchor="RFC7970" target="https://www.rfc-editor.org/info/rfc7970">
850          <front>
851            <title>The Incident Object Description Exchange Format Version 2</title>
852            <seriesInfo name="DOI" value="10.17487/RFC7970"/>
853            <seriesInfo name="RFC" value="7970"/>
854            <author initials="R." surname="Danyliw" fullname="R. Danyliw">
855              <organization/>
856            </author>
857            <date year="2016" month="November"/>
858            <abstract>
859              <t>The Incident Object Description Exchange Format (IODEF) defines a data representation for security incident reports and indicators commonly exchanged by operational security teams for mitigation and watch and warning.  This document describes an updated information model for the IODEF and provides an associated data model specified with the XML schema.  This new information and data model obsoletes RFCs 5070 and 6685.</t>
860            </abstract>
861          </front>
862        </reference>
863        <reference anchor="RFC6546" target="https://www.rfc-editor.org/info/rfc6546">
864          <front>
865            <title>Transport of Real-time Inter-network Defense (RID) Messages over HTTP/TLS</title>
866            <seriesInfo name="DOI" value="10.17487/RFC6546"/>
867            <seriesInfo name="RFC" value="6546"/>
868            <author initials="B." surname="Trammell" fullname="B. Trammell">
869              <organization/>
870            </author>
871            <date year="2012" month="April"/>
872            <abstract>
873              <t>The Incident Object Description Exchange Format (IODEF) defines a common XML format for document exchange, and Real-time Inter-network Defense (RID) defines extensions to IODEF intended for the cooperative handling of security incidents within consortia of network operators and enterprises.  This document specifies an application-layer protocol for RID based upon the passing of RID messages over HTTP/TLS.  [STANDARDS-TRACK]</t>
874            </abstract>
875          </front>
876        </reference>
877        <reference anchor="RFC6844" target="https://www.rfc-editor.org/info/rfc6844">
878          <front>
879            <title>DNS Certification Authority Authorization (CAA) Resource Record</title>
880            <seriesInfo name="DOI" value="10.17487/RFC6844"/>
881            <seriesInfo name="RFC" value="6844"/>
882            <author initials="P." surname="Hallam-Baker" fullname="P. Hallam-Baker">
883              <organization/>
884            </author>
885            <author initials="R." surname="Stradling" fullname="R. Stradling">
886              <organization/>
887            </author>
888            <date year="2013" month="January"/>
889            <abstract>
890              <t>The Certification Authority Authorization (CAA) DNS Resource Record allows a DNS domain name holder to specify one or more Certification Authorities (CAs) authorized to issue certificates for that domain. CAA Resource Records allow a public Certification Authority to implement additional controls to reduce the risk of unintended certificate mis-issue.  This document defines the syntax of the CAA record and rules for processing CAA records by certificate issuers. [STANDARDS-TRACK]</t>
891            </abstract>
892          </front>
893        </reference>
894      </references>
895      <references>
896        <name>Informative References</name>
897        <reference anchor="RFC3647" target="https://www.rfc-editor.org/info/rfc3647">
898          <front>
899            <title>Internet X.509 Public Key Infrastructure Certificate Policy and Certification Practices Framework</title>
900            <seriesInfo name="DOI" value="10.17487/RFC3647"/>
901            <seriesInfo name="RFC" value="3647"/>
902            <author initials="S." surname="Chokhani" fullname="S. Chokhani">
903              <organization/>
904            </author>
905            <author initials="W." surname="Ford" fullname="W. Ford">
906              <organization/>
907            </author>
908            <author initials="R." surname="Sabett" fullname="R. Sabett">
909              <organization/>
910            </author>
911            <author initials="C." surname="Merrill" fullname="C. Merrill">
912              <organization/>
913            </author>
914            <author initials="S." surname="Wu" fullname="S. Wu">
915              <organization/>
916            </author>
917            <date year="2003" month="November"/>
918            <abstract>
919              <t>This document presents a framework to assist the writers of certificate policies or certification practice statements for participants within public key infrastructures, such as certification authorities, policy authorities, and communities of interest that wish to rely on certificates.  In particular, the framework provides a comprehensive list of topics that potentially (at the writer's discretion) need to be covered in a certificate policy or a certification practice statement.  This document supersedes RFC 2527.</t>
920            </abstract>
921          </front>
922        </reference>
923      </references>
924    </references>
925  </back>
926  <!-- ##markdown-source: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1145
1146-->
1147</rfc>
  • <?xml version="1.0" encoding="utf-8"?>
  • <!DOCTYPE rfc SYSTEM "rfc2629-xhtml.ent">
  • <?xml-stylesheet type="text/xsl" href="rfc2629.xslt" ?>
  • <?rfc toc="yes"?>
  • <?rfc sortrefs="yes"?>
  • <?rfc symrefs="yes"?>
  • <rfc docName="draft-ietf-lamps-rfc6844bis-07" category="std" obsoletes="6844" updates="" submissionType="IETF" xml:lang="en" version="3" consensus="true" number="9999" ipr="trust200902" tocInclude="true" symRefs="true" sortRefs="true">
    • <-- xml2rfc v2v3 conversion 2.23.1 2.23.0  -->
    • <front>
      • <title abbrev="CAA">
        • DNS Certification Authority Authorization (CAA) Resource Record
        • </title>
      • <seriesInfo name="Internet-Draft" "RFC" value="draft-ietf-lamps-rfc6844bis-07" "9999" />
      • <author initials="P." surname="Hallam-Baker" fullname="Phillip Hallam-Baker">
        • <organization/>
        • <address>
          • <email>
            • phill@hallambaker.com
            • </email>
          • </address>
        • </author>
      • <author initials="R." surname="Stradling" fullname="Rob Stradling">
        • <organization abbrev="Sectigo">
          • Sectigo Ltd.
          • </organization>
        • <address>
          • <email>
            • rob@sectigo.com
            • </email>
          • </address>
        • </author>
      • <author initials="J." surname="Hoffman-Andrews" fullname="Jacob Hoffman-Andrews">
        • <organization>
          • Let's Encrypt
          • </organization>
        • <address>
          • <email>
            • jsha@letsencrypt.org
            • </email>
          • </address>
        • </author>
      • <date year="2019" month="May" "June" day="30"/>
      • <-- [rfced] Please insert any keywords (beyond those that appear in
        the title) for use on https://www.rfc-editor.org/search. -->
      • <keyword>
        • example
        • </keyword>
      • <abstract>
        • <t>
          • The Certification Authority Authorization (CAA) DNS Resource Record allows a DNS domain name holder to specify one or more Certification Authorities (CAs) authorized to issue certificates for that domain name. CAA Resource Records allow a public Certification Authority to implement additional controls to reduce the risk of unintended certificate mis-issue. This document defines the syntax of the CAA record and rules for processing CAA records by certificate issuers.
          • </t>
        • <t>
          • This document obsoletes RFC 6844.
          • </t>
        • </abstract>
      • </front>
    • <middle>
      • <section anchor="introduction" numbered="true" toc="default">
        • <name>
          • Introduction
          • </name>
        • <t>
          • The Certification Authority Authorization (CAA) DNS Resource Record allows a DNS domain name holder to specify the Certification Authorities (CAs) authorized to issue certificates for that domain name. Publication of CAA Resource Records allows a public Certification Authority to implement additional controls to reduce the risk of unintended certificate mis-issue.
          • </t>
        • <t>
          • Like the TLSA record defined in DNS-Based Authentication of Named Entities (DANE) <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC6698" format="default"/>, CAA records are used as a part of a mechanism for checking PKIX <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC6698" format="default"/> certificate data. The distinction between the two specifications is that CAA records specify an authorization control to be performed by a certificate issuer before issue of a certificate and TLSA records specify a verification control to be performed by a relying party after the certificate is issued.
          • </t>
        • <t>
          • Conformance with a published CAA record is a necessary but not sufficient condition for issuance of a certificate.
          • </t>
        • <t>
          • Criteria for inclusion of embedded trust anchor certificates in applications are outside the scope of this document. Typically, such criteria require the CA to publish a Certification Practices Statement (CPS) that specifies how the requirements of the Certificate Policy (CP) are achieved. It is also common for a CA to engage an independent third-party auditor to prepare an annual audit statement of its performance against its CPS.
          • </t>
        • <t>
          • A set of CAA records describes only current grants of authority to issue certificates for the corresponding DNS domain name. Since certificates are valid for a period of time, it is possible that a certificate that is not conformant with the CAA records currently published was conformant with the CAA records published at the time that the certificate was issued. Relying parties MUST NOT <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MUST NOT</bcp14> use CAA records as part of certificate validation.
          • </t>
        • <t>
          • CAA records MAY <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MAY</bcp14> be used by Certificate Evaluators as a possible indicator of a security policy violation. Such use SHOULD <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">SHOULD</bcp14> take account of the possibility that published CAA records changed between the time a certificate was issued and the time at which the certificate was observed by the Certificate Evaluator.
          • </t>
        • </section>
      • <section anchor="definitions" numbered="true" toc="default">
        • <name>
          • Definitions
          • </name>
        • <section anchor="requirements-language" numbered="true" toc="default">
          • <name>
            • Requirements Language
            • </name>
          • <t>
            • The key words "MUST", "MUST NOT", "REQUIRED", "SHALL", "SHALL NOT", "SHOULD", "SHOULD NOT", "RECOMMENDED", "NOT RECOMMENDED", "MAY", "<bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MUST</bcp14>", "<bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MUST NOT</bcp14>", "<bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">REQUIRED</bcp14>", "<bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">SHALL</bcp14>", "<bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">SHALL NOT</bcp14>", "<bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">SHOULD</bcp14>", "<bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">SHOULD NOT</bcp14>", "<bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">RECOMMENDED</bcp14>", "<bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">NOT RECOMMENDED</bcp14>", "<bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MAY</bcp14>", and "OPTIONAL" "<bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">OPTIONAL</bcp14>" in this document are to be interpreted as described in BCP 14 <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC2119" format="default"/> <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC8174" format="default"/> when, and only when, they appear in all capitals, as shown here.
            • </t>
          • </section>
        • <section anchor="defined-terms" numbered="true" toc="default">
          • <name>
            • Defined Terms
            • </name>
          • <t>
            • The following terms are used in this document:
            • </t>
          • <--Converted plain v2 paragraphs to a v3 definition list: -->
          • <dl newline="true">
            • <dt>
              • Certificate:
              • </dt>
            • <tdd>
              • Certificate: An X.509 Certificate, as specified in <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC5280" format="default"/>.
              • </t>
            • <dt>
              • Certificate Evaluator:
              • </dt>
            • <tdd>
              • Certificate Evaluator: A party other than a Relying Party that evaluates the trustworthiness of certificates issued by Certification Authorities.
              • </t>
            • <dt>
              • Certification Authority (CA):
              • </dt>
            • <tdd>
              • Certification Authority (CA): An Issuer that issues certificates in accordance with a specified Certificate Policy.
              • </t>
            • <dt>
              • Certificate Policy (CP):
              • </dt>
            • <tdd>
              • Certificate Policy (CP): Specifies the criteria that a Certification Authority undertakes to meet in its issue of certificates. See <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC3647" format="default"/>.
              • </t>
            • <dt>
              • Certification Practices Statement (CPS):
              • </dt>
            • <tdd>
              • Certification Practices Statement (CPS): Specifies the means by which the criteria of the Certificate Policy are met. In most cases, this will be the document against which the operations of the Certification Authority are audited. See <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC3647" format="default"/>.
              • </t>
            • <dt>
              • Domain Name:
              • </dt>
            • <tdd>
              • Domain Name: The label assigned to a node in the Domain Name System.
              • </t>
            • <dt>
              • Domain Name System (DNS):
              • </dt>
            • <tdd>
              • Domain Name System (DNS): The Internet naming system specified in <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC1034" format="default"/> and <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC1035" format="default"/>.
              • </t>
            • <dt>
              • DNS Security (DNSSEC):
              • </dt>
            • <tdd>
              • DNS Security (DNSSEC): Extensions to the DNS that provide authentication services as specified in <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC4033" format="default"/>, <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC4034" format="default"/>, <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC4035" format="default"/>, <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC5155" format="default"/>, and revisions.
              • </t>
            • <dt>
              • Fully Qualified Domain Name (FQDN):
              • </dt>
            • <tdd>
              • Fully-Qualified Domain Name (FQDN): A Domain Name that includes the labels of all superior nodes in the Domain Name System.
              • </t>
            • <dt>
              • Issuer:
              • </dt>
            • <tdd>
              • Issuer: An entity that issues certificates. See <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC5280" format="default"/>.
              • </t>
            • <dt>
              • Property:
              • </dt>
            • <tdd>
              • Property: The tag-value portion of a CAA Resource Record.
              • </t>
            • <dt>
              • Property Tag:
              • </dt>
            • <tdd>
              • Property Tag: The tag portion of a CAA Resource Record.
              • </t>
            • <dt>
              • Property Value:
              • </dt>
            • <tdd>
              • Property Value: The value portion of a CAA Resource Record.
              • </t>
            • <dt>
              • Resource Record (RR):
              • </dt>
            • <tdd>
              • Resource Record (RR): A particular entry in the DNS including the owner name, class, type, time to live, and data, as defined in <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC1034" format="default"/> and <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC2181" format="default"/>.
              • </t>
            • <dt>
              • Resource Record Set (RRSet):
              • </dt>
            • <tdd>
              • Resource Record Set (RRSet): A set of Resource Records of a particular owner name, class, and type. The time to live on all RRs within an RRSet is always the same, but the data may be different among RRs in the RRSet.
              • </t>
            • <dt>
              • Relevant Resource Record Set (Relevant RRSet):
              • </dt>
            • <tdd>
              • Relevant Resource Record Set (Relevant RRSet): A set of CAA Resource Records resulting from applying the algorithm in Section 3 <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="relevant-resource-record-set" format="default"/> to a specific Fully-Qualified Fully Qualified Domain Name or Wildcard Domain Name.
              • </t>
            • <dt>
              • Relying Party:
              • </dt>
            • <tdd>
              • Relying Party: A party that makes use of an application whose operation depends on use of a certificate for making a security decision. See <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC5280" format="default"/>.
              • </t>
            • <dt>
              • Wildcard Domain Name:
              • </dt>
            • <tdd>
              • Wildcard Domain Name: A Domain Name consisting of a single asterisk character followed by a single full stop character ("*.") followed by a Fully-Qualified Fully Qualified Domain Name.
              • </t>
            • </dl>
          • </section>
        • </section>
      • <section anchor="relevant-resource-record-set" numbered="true" toc="default">
        • <name>
          • Relevant Resource Record Set
          • </name>
        • <t>
          • Before issuing a certificate, a compliant CA MUST <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MUST</bcp14> check for publication of a Relevant RRSet. If such an RRSet exists, a CA MUST NOT <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MUST NOT</bcp14> issue a certificate unless the CA determines that either (1) the certificate request is consistent with the applicable CAA Resource Record set or (2) an exception specified in the relevant Certificate Policy or Certification Practices Statement applies. If the Relevant RRSet for a Fully-Qualified Fully Qualified Domain Name or Wildcard Domain Name contains no Property Tags that restrict issuance (for instance, if it contains only iodef Property Tags, or only Property Tags unrecognized by the CA), CAA does not restrict issuance.
          • </t>
        • <t>
          • A certificate request MAY <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MAY</bcp14> specify more than one Fully-Qualified Fully Qualified Domain Name and MAY <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MAY</bcp14> specify Wildcard Domain Names. Issuers MUST <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MUST</bcp14> verify authorization for all the Fully-Qualified Fully Qualified Domain Names and Wildcard Domain Names specified in the request.
          • </t>
        • <t>
          • The search for a CAA RRSet climbs the DNS name tree from the specified label up to but not including the DNS root '.' until a CAA RRSet is found.
          • </t>
        • <t>
          • Given a request for a specific Fully-Qualified Fully Qualified Domain Name X, or a request for a Wildcard Domain Name *.X, the Relevant Resource Record Set RelevantCAASet(X) is determined as follows (in pseudocode): the pseudocode below):
          • </t>
        • <-- Single-level bullet list -->
        • <ul>
          • <tli>
            • Let CAA(X) be the RRSet returned by performing a CAA record query for the Fully-Qualified Fully Qualified Domain Name   X, according to the lookup algorithm specified in RFC 1034 <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC1034" sectionFormat="comma" section 4.3.2 ="4.3.2"/> (in particular particular, chasing aliases). Let Parent(X) be the Fully-Qualified Domain Name produced by removing the leftmost label of X.
            • </t>
          • <li>
            • Let Parent(X) be the Fully Qualified Domain Name produced by removing the leftmost label of X.
            • </li>
          • </ul>
        • <artwork name="" type="" align="left" alt="">
          • <sourcecode name="Pseudocode" type="pseudocode">

            • RelevantCAASet(domain):
               
               RelevantCAASet(domain):    while domain is not ".": 
                  if CAA(domain) is not Empty: 
                    return CAA(domain) 
                  domain = Parent(domain) 
                return Empty 
            • </sourcecode>
          • </artwork>
        • <t>
          • For example, processing CAA for the Fully-Qualified Fully Qualified Domain Name "X.Y.Z" where there are no CAA records at any level in the tree RelevantCAASet would have the following steps:
          • </t>
        • <artwork name="" type="" align="left" alt="">

          • CAA("X.Y.Z.") = Empty; domain = Parent("X.Y.Z.") = "Y.Z."
            CAA("Y.Z.")   = Empty; domain = Parent("Y.Z.")   = "Z."
            CAA("Z.")     = Empty; domain = Parent("Z.")     = "."
            return Empty
          • </artwork>
        • <t>
          • Processing CAA for the Fully-Qualified Fully Qualified Domain Name "A.B.C" where there is a CAA record "issue example.com" at "B.C" would terminate early upon finding the CAA record:
          • </t>
        • <artwork name="" type="" align="left" alt="">

          • CAA("A.B.C.") = Empty; domain = Parent("A.B.C.") = "B.C."
            CAA("B.C.")   = "issue example.com"
            return "issue example.com"
          • </artwork>
        • </section>
      • <section anchor="mechanism" numbered="true" toc="default">
        • <name>
          • Mechanism
          • </name>
        • <section anchor="syntax" numbered="true" toc="default">
          • <name>
            • Syntax
            • </name>
          • <t>
            • A CAA Resource Record contains a single Property consisting of a tag-value pair. A Fully-Qualified Fully Qualified Domain Name MAY <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MAY</bcp14> have multiple CAA RRs associated with it and a given Property Tag MAY <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MAY</bcp14> be specified more than   once across those RRs.
            • </t>
          • <t>
            • The RDATA section for a CAA Resource Record contains one Property. A Property consists of the following:
            • </t>
          • <artwork name="" type="" align="left" alt="">

            • +0-1-2-3-4-5-6-7-|0-1-2-3-4-5-6-7-|
              | Flags          | Tag Length = n |
              +----------------|----------------+...+---------------+
              | Tag char 0     | Tag char 1     |...| Tag char n-1  |
              +----------------|----------------+...+---------------+
              +----------------|----------------+.....+----------------+
              | Value byte 0   | Value byte 1   |.....| Value byte m-1 |
              +----------------|----------------+.....+----------------+
            • </artwork>
          • <t>
            • Where n is the length specified in the Tag length field and m is the remaining octets in the Value field. They are related by (m = d - n - 2) where d is the length of the RDATA section.
            • </t>
          • <t>
            • The fields are defined as follows:
            • </t>
          • <t>
            • Flags: One octet containing the following field:
            • </t>
          • <t>
            • Bit 0, Issuer Critical Flag: If the value is set to '1', the Property is critical. A Certification Authority MUST NOT <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MUST NOT</bcp14> issue certificates for any FQDN the Relevant RRSet for that FQDN contains a CAA critical Property for an unknown or unsupported Property Tag.
            • </t>
          • <t>
            • Note that according to the conventions set out in <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC1035" format="default"/>, bit 0 is the Most Significant Bit and bit 7 is the Least Significant Bit. Thus, the Flags value 1 means that bit 7 is set while a value of 128 means that bit 0 is set according to this convention.
            • </t>
          • <t>
            • All other bit positions are reserved for future use.
            • </t>
          • <t>
            • To ensure compatibility with future extensions to CAA, DNS records compliant with this version of the CAA specification MUST <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MUST</bcp14> clear (set to "0") all reserved flags bits. Applications that interpret CAA records MUST <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MUST</bcp14> ignore the value of all reserved flag bits.
            • </t>
          • <t>
            • Tag Length: A single octet containing an unsigned integer specifying the tag length in octets. The tag length MUST <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MUST</bcp14> be at least 1.
            • </t>
          • <t>
            • Tag: The Property identifier, a sequence of US-ASCII characters.
            • </t>
          • <t>
            • Tags MAY <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MAY</bcp14> contain US-ASCII characters 'a' through 'z', 'A' through 'Z', and the numbers 0 through 9. Tags MUST NOT <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MUST NOT</bcp14> contain any other characters. Matching of tags is case insensitive.
            • </t>
          • <t>
            • Tags submitted for registration by IANA MUST NOT <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MUST NOT</bcp14> contain any characters other than the (lowercase) US-ASCII characters 'a' through 'z' and the numbers 0 through 9.
            • </t>
          • <t>
            • Value: A sequence of octets representing the Property Value. Property Values are encoded as binary values and MAY <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MAY</bcp14> employ sub-formats.
            • </t>
          • <t>
            • The length of the value field is specified implicitly as the remaining length of the enclosing RDATA section.
            • </t>
          • <section anchor="canonical-presentation-format" numbered="true" toc="default">
            • <name>
              • Canonical Presentation Format
              • </name>
            • <t>
              • The canonical presentation format of the CAA record is:
              • </t>
            • <t>
              • <artwork name="" type="" align="left" alt="">

                • CAA <flags> <tag> <value>  <flags> <tag> <value>
                • </artwork>
              • </t>
            • <t>
              • Where:
              • </t>
            • <t>
              • Flags: Is an unsigned integer between 0 and 255.
              • </t>
            • <t>
              • Tag: Is a non-zero-length sequence of US-ASCII letters and numbers in lower case.
              • </t>
            • <t>
              • Value: The value field, expressed as a contiguous set of characters without interior spaces, or as a quoted string. See the <character-string> format specified in <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC1035" format="default"/>, Section 5.1, sectionFormat="comma" section="5.1"/>, but note that the value field contains no length byte and is not limited to 255 characters.
              • </t>
            • </section>
          • </section>
        • <section anchor="caa-issue-property" numbered="true" toc="default">
          • <name>
            • CAA issue Property
            • </name>
          • <t>
            • If the issue Property Tag is present in the Relevant RRSet for a Fully-Qualified Fully Qualified Domain Name, it is a request that Issuers
            • </t>
          • <ol spacing="normal" type="1">
            • <li>
              • Perform CAA issue restriction processing for the FQDN, and
              • </li>
            • <li>
              • Grant authorization to issue certificates containing that FQDN to the holder of the issuer-domain-name or a party acting under the explicit authority of the holder of the issuer-domain-name.
              • </li>
            • </ol>
          • <t>
            • The CAA issue Property Value has the following sub-syntax (specified in ABNF as per <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC5234" format="default"/>).
            • </t>
          • <artwork name="" type="" align="left" alt="">
            • <sourcecode name="CAA Issue Property Value Sub-syntax" type="abnf">
              •  
                issue-value = *WSP [issuer-domain-name *WSP] [";" *WSP [parameters *WSP]]  

                issuer-domain-name = label *("." label) 
                label = (ALPHA / DIGIT) *( *("-") (ALPHA / DIGIT))  

                parameters = (parameter *WSP ";" *WSP parameters) / parameter 
                parameter = tag *WSP "=" *WSP value 
                tag = (ALPHA / DIGIT) *( *("-") (ALPHA / DIGIT)) 
                value = *(%x21-3A / %x3C-7E) 
              • </sourcecode>
            • </artwork>
          • <t>
            • For consistency with other aspects of DNS administration, FQDN values are specified in letter-digit-hyphen Label (LDH-Label) form.
            • </t>
          • <t>
            • The following CAA record set requests that no certificates be issued for the FQDN 'certs.example.com' by any Issuer other than ca1.example.net or ca2.example.org.
            • </t>
          • <artwork name="" type="" align="left" alt="">

            • certs.example.com         CAA 0 issue "ca1.example.net"
              certs.example.com         CAA 0 issue "ca2.example.org"
            • </artwork>
          • <t>
            • Because the presence of an issue Property Tag in the Relevant RRSet for an FQDN restricts issuance, FQDN owners can use an issue Property Tag with no issuer-domain-name to request no issuance.
            • </t>
          • <t>
            • For example, the following RRSet requests that no certificates be issued for the FQDN 'nocerts.example.com' by any Issuer.
            • </t>
          • <artwork name="" type="" align="left" alt="">

            • nocerts.example.com       CAA 0 issue ";"
            • </artwork>
          • <t>
            • An issue Property Tag where the issue-value does not match the ABNF grammar MUST <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MUST</bcp14> be treated the same as one specifying an empty issuer-domain-name. For example, the following malformed CAA RRSet forbids issuance:
            • </t>
          • <artwork name="" type="" align="left" alt="">

            • malformed.example.com     CAA 0 issue "%%%%%"
            • </artwork>
          • <t>
            • CAA authorizations are additive; thus, the result of specifying both an empty issuer-domain-name and a non-empty issuer-domain-name is the same as specifying just the non-empty issuer-domain-name.
            • </t>
          • <t>
            • An Issuer MAY <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MAY</bcp14> choose to specify parameters that further constrain the issue of certificates by that Issuer, for example, specifying that certificates are to be subject to specific validation polices, billed to certain accounts, or issued under specific trust anchors.
            • </t>
          • <t>
            • For example, if ca1.example.net has requested its customer accountable.example.com to specify their account number "230123" in each of the customer's CAA records using the (CA-defined) "account" parameter, it would look like this:
            • </t>
          • <artwork name="" type="" align="left" alt="">

            • accountable.example.com   CAA 0 issue "ca1.example.net; account=230123"
            • </artwork>
          • <t>
            • The semantics of parameters to the issue Property Tag are determined by the Issuer alone.
            • </t>
          • </section>
        • <section anchor="caa-issuewild-property" numbered="true" toc="default">
          • <name>
            • CAA issuewild Property
            • </name>
          • <t>
            • The issuewild Property Tag has the same syntax and semantics as the issue Property Tag except that it only grants authorization to issue certificates that specify a Wildcard Domain Name and issuewild properties take precedence over issue properties when specified. Specifically:
            • </t>
          • <t>
            • issuewild properties MUST <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MUST</bcp14> be ignored when processing a request for a Fully-Qualified Fully Qualified Domain Name that is not a Wildcard Domain Name.
            • </t>
          • <t>
            • If at least one issuewild Property is specified in the Relevant RRSet for a Wildcard Domain Name, all issue properties MUST <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MUST</bcp14> be ignored when processing a request for that Wildcard Domain Name.
            • </t>
          • <t>
            • For example, the following RRSet requests that <em xmlns:xi="http://www.w3.org/2001/XInclude">only</em> ca1.example.net issue certificates for "wild.example.com" or "sub.wild.example.com", and that <em xmlns:xi="http://www.w3.org/2001/XInclude">only</em> ca2.example.org issue certificates for "*.wild.example.com" or "*.sub.wild.example.com). Note that this presumes there are no CAA RRs for sub.wild.example.com.
            • </t>
          • <artwork name="" type="" align="left" alt="">

            • wild.example.com          CAA 0 issue "ca1.example.net"
              wild.example.com          CAA 0 issuewild "ca2.example.org"
            • </artwork>
          • <t>
            • The following RRSet requests that <em xmlns:xi="http://www.w3.org/2001/XInclude">only</em> ca1.example.net issue certificates for "wild2.example.com", "*.wild2.example.com" or "*.sub.wild2.example.com".
            • </t>
          • <artwork name="" type="" align="left" alt="">

            • wild2.example.com         CAA 0 issue "ca1.example.net"
            • </artwork>
          • <t>
            • The following RRSet requests that <em xmlns:xi="http://www.w3.org/2001/XInclude">only</em> ca2.example.org issue certificates for "*.wild3.example.com" or "*.sub.wild3.example.com". It does not permit any Issuer to issue for "wild3.example.com" or "sub.wild3.example.com".
            • </t>
          • <artwork name="" type="" align="left" alt="">

            • wild3.example.com         CAA 0 issuewild "ca2.example.org"
              wild3.example.com         CAA 0 issue ";"
            • </artwork>
          • <t>
            • The following RRSet requests that <em xmlns:xi="http://www.w3.org/2001/XInclude">only</em> ca2.example.org issue certificates for "*.wild3.example.com" or "*.sub.wild3.example.com". It permits any Issuer to issue for "wild3.example.com" or "sub.wild3.example.com".
            • </t>
          • <artwork name="" type="" align="left" alt="">

            • wild3.example.com         CAA 0 issuewild "ca2.example.org"
            • </artwork>
          • </section>
        • <section anchor="caa-iodef-property" numbered="true" toc="default">
          • <name>
            • CAA iodef Property
            • </name>
          • <t>
            • The iodef Property specifies a means of reporting certificate issue requests or cases of certificate issue for domains for which the Property appears in the Relevant RRSet, when those requests or issuances violate the security policy of the Issuer or the FQDN holder.
            • </t>
          • <t>
            • The Incident Object Description Exchange Format (IODEF) <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC7970" format="default"/> is used to present the incident report in machine-readable form.
            • </t>
          • <t>
            • The iodef Property Tag takes a URL as its Property Value. The URL scheme type determines the method used for reporting:
            • </t>
          • <ul>
            • <tli>
              • mailto: The IODEF incident report is reported as a MIME email attachment to an SMTP email that is submitted to the mail address specified. The mail message sent SHOULD <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">SHOULD</bcp14> contain a brief text message to alert the recipient to the nature of the attachment.
              • </t>
            • <tli>
              • http or https: The IODEF report is submitted as a Web service request to the HTTP address specified using the protocol specified in <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC6546" format="default"/>.
              • </t>
            • </ul>
          • <t>
            • These are the only supported URL schemes.
            • </t>
          • <t>
            • The following RRSet specifies that reports may be made by means of email with the IODEF data as an attachment, a Web service <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC6546" format="default"/>, or both:
            • </t>
          • <artwork name="" type="" align="left" alt="">

            • report.example.com         CAA 0 issue "ca1.example.net"
              report.example.com         CAA 0 iodef "mailto:security@example.com"
              report.example.com         CAA 0 iodef "http://iodef.example.com/"
            • </artwork>
          • </section>
        • <section anchor="critical-flag" numbered="true" toc="default">
          • <name>
            • Critical Flag
            • </name>
          • <t>
            • The critical flag is intended to permit future versions of CAA to introduce new semantics that MUST <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MUST</bcp14> be understood for correct processing of the record, preventing conforming CAs that do not recognize the new semantics from issuing certificates for the indicated FQDNs.
            • </t>
          • <t>
            • In the following example, the Property with a Property Tag of 'tbs' is flagged as critical. Neither the ca1.example.net CA nor any other Issuer is authorized to issue for "new.example.com" (or any other domains for which this is the Relevant RRSet) unless the Issuer has implemented the processing rules for the 'tbs' Property Tag.
            • </t>
          • <artwork name="" type="" align="left" alt="">

            • new.example.com       CAA 0 issue "ca1.example.net"
              new.example.com       CAA 128 tbs "Unknown"
            • </artwork>
          • </section>
        • </section>
      • <section anchor="security-considerations" numbered="true" toc="default">
        • <name>
          • Security Considerations
          • </name>
        • <t>
          • CAA records assert a security policy that the holder of an FDQN wishes to be observed by Issuers. The effectiveness of CAA records as an access control mechanism is thus dependent on observance of CAA constraints by Issuers.
          • </t>
        • <t>
          • The objective of the CAA record properties described in this document is to reduce the risk of certificate mis-issue rather than avoid reliance on a certificate that has been mis-issued. DANE <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC6698" format="default"/> describes a mechanism for avoiding reliance on mis-issued certificates.
          • </t>
        • <section anchor="use-of-dns-security" numbered="true" toc="default">
          • <name>
            • Use of DNS Security
            • </name>
          • <t>
            • Use of DNSSEC to authenticate CAA RRs is strongly RECOMMENDED <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">RECOMMENDED</bcp14> but not required. An Issuer MUST NOT <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MUST NOT</bcp14> issue certificates if doing so would conflict with the Relevant RRSet, irrespective of whether the corresponding DNS records are signed.
            • </t>
          • <t>
            • DNSSEC provides a proof of non-existence for both DNS Fully-Qualified Fully Qualified Domain Names and RRSets within FQDNs. DNSSEC verification thus enables an Issuer to determine if the answer to a CAA record query is empty because the RRSet is empty or if it is non-empty but the response has been suppressed.
            • </t>
          • <t>
            • Use of DNSSEC allows an Issuer to acquire and archive a proof that they were authorized to issue certificates for the FQDN. Verification of such archives may be an audit requirement to verify CAA record processing compliance. Publication of such archives may be a transparency requirement to verify CAA record processing compliance.
            • </t>
          • </section>
        • <section anchor="non-compliance-by-certification-authority" numbered="true" toc="default">
          • <name>
            • Non-Compliance by Certification Authority
            • </name>
          • <t>
            • CAA records offer CAs a cost-effective means of mitigating the risk of certificate mis-issue: the cost of implementing CAA checks is very small and the potential costs of a mis-issue event include the removal of an embedded trust anchor.
            • </t>
          • </section>
        • <section anchor="mis-issue-by-authorized-certification-authority" numbered="true" toc="default">
          • <name>
            • Mis-Issue by Authorized Certification Authority
            • </name>
          • <t>
            • Use of CAA records does not prevent mis-issue by an authorized Certification Authority, i.e., a CA that is authorized to issue certificates for the FQDN in question by CAA records.
            • </t>
          • <t>
            • FQDN holders SHOULD <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">SHOULD</bcp14> verify that the CAs they authorize to issue certificates for their FQDNs employ appropriate controls to ensure that certificates are issued only to authorized parties within their organization.
            • </t>
          • <t>
            • Such controls are most appropriately determined by the FQDN holder and the authorized CA(s) directly and are thus out of scope of this document.
            • </t>
          • </section>
        • <section anchor="suppression-or-spoofing-of-caa-records" numbered="true" toc="default">
          • <name>
            • Suppression or Spoofing of CAA Records
            • </name>
          • <t>
            • Suppression of the CAA record or insertion of a bogus CAA record could enable an attacker to obtain a certificate from an Issuer that was not authorized to issue for an affected FQDN.
            • </t>
          • <t>
            • Where possible, Issuers SHOULD <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">SHOULD</bcp14> perform DNSSEC validation to detect missing or modified CAA record sets.
            • </t>
          • <t>
            • In cases where DNSSEC is not deployed for a corresponding FQDN, an Issuer SHOULD <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">SHOULD</bcp14> attempt to mitigate this risk by employing appropriate DNS security controls. For example, all portions of the DNS lookup process SHOULD <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">SHOULD</bcp14> be performed against the authoritative name server. Data cached by third parties MUST NOT <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MUST NOT</bcp14> be relied on as the sole source of DNS CAA information but MAY <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MAY</bcp14> be used to support additional anti-spoofing or anti-suppression controls.
            • </t>
          • </section>
        • <section anchor="denial-of-service" numbered="true" toc="default">
          • <name>
            • Denial of Service
            • </name>
          • <t>
            • Introduction of a malformed or malicious CAA RR could in theory enable a Denial-of-Service (DoS) attack. This could happen by modification of authoritative DNS records or by spoofing inflight DNS responses.
            • </t>
          • <t>
            • This specific threat is not considered to add significantly to the risk of running an insecure DNS service.
            • </t>
          • <t>
            • An attacker could, in principle, perform a DoS attack against an Issuer by requesting a certificate with a maliciously long DNS name. In practice, the DNS protocol imposes a maximum name length and CAA processing does not exacerbate the existing need to mitigate DoS attacks to any meaningful degree.
            • </t>
          • </section>
        • <section anchor="abuse-of-the-critical-flag" numbered="true" toc="default">
          • <name>
            • Abuse of the Critical Flag
            • </name>
          • <t>
            • A Certification Authority could make use of the critical flag to trick customers into publishing records that prevent competing Certification Authorities from issuing certificates even though the customer intends to authorize multiple providers. This could happen if the customers were setting CAA records based on data provided by the CA rather than generating those records themselves.
            • </t>
          • <t>
            • In practice, such an attack would be of minimal effect since any competent competitor that found itself unable to issue certificates due to lack of support for a Property marked critical should investigate the cause and report the reason to the customer. The customer will thus discover that they had been deceived.
            • </t>
          • </section>
        • </section>
      • <section anchor="deployment-considerations" numbered="true" toc="default">
        • <name>
          • Deployment Considerations
          • </name>
        • <t>
          • A CA implementing CAA may find that they receive errors looking up CAA records. The following are some common causes of such errors, so that CAs may provide guidance to their subscribers on fixing the underlying problems.
          • </t>
        • <section anchor="blocked-queries-or-responses" numbered="true" toc="default">
          • <name>
            • Blocked Queries or Responses
            • </name>
          • <t>
            • Some middleboxes, in particular anti-DDoS appliances, may be configured to drop DNS packets of unknown types, or may start dropping such packets when they consider themselves under attack. This generally manifests as a timed-out DNS query, or a SERVFAIL at a local recursive resolver.
            • </t>
          • </section>
        • <section anchor="rejected-queries-and-malformed-responses" numbered="true" toc="default">
          • <name>
            • Rejected Queries and Malformed Responses
            • </name>
          • <t>
            • Some authoritative nameservers respond with REJECTED or NOTIMP when queried for a Resource Record type they do not recognize. At least one authoritative resolver produces a malformed response (with the QR bit set to 0) when queried for unknown Resource Record types. Per RFC 1034, the correct response for unknown Resource Record types is NOERROR.
            • </t>
          • </section>
        • <section anchor="delegation-to-private-nameservers" numbered="true" toc="default">
          • <name>
            • Delegation to Private Nameservers
            • </name>
          • <t>
            • Some FQDN administrators make the contents of a subdomain unresolvable on the public Internet by delegating that subdomain to a nameserver whose IP address is private. A CA processing CAA records for such subdomains will receive SERVFAIL from its recursive resolver. The CA MAY <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">MAY</bcp14> interpret that as preventing issuance. FQDN administrators wishing to issue certificates for private FQDNs SHOULD <bcp14 xmlns:xi="http://www.w3.org/2001/XInclude">SHOULD</bcp14> use split-horizon DNS with a publicly available nameserver, so that CAs can receive a valid, empty CAA response for those FQDNs.
            • </t>
          • </section>
        • <section anchor="bogus-dnssec-responses" numbered="true" toc="default">
          • <name>
            • Bogus DNSSEC Responses
            • </name>
          • <t>
            • Queries for CAA Resource Records are different from most DNS RR types, because a signed, empty response to a query for CAA RRs is meaningfully different from a bogus response. A signed, empty response indicates that there is definitely no CAA policy set at a given label. A bogus response may mean either a misconfigured zone, or an attacker tampering with records. DNSSEC implementations may have bugs with signatures on empty responses that go unnoticed, because for more common Resource Record types like A and AAAA, the difference to an end user between empty and bogus is irrelevant; they both mean a site is unavailable.
            • </t>
          • <t>
            • In particular, at least two authoritative resolvers that implement live signing had bugs when returning empty Resource Record sets for DNSSEC-signed zones, in combination with mixed-case queries. Mixed-case queries, also known as DNS 0x20, are used by some recursive resolvers to increase resilience against DNS poisoning attacks. DNSSEC-signing authoritative resolvers are expected to copy the same capitalization from the query into their ANSWER section, but sign the response as if they had used all lowercase. In particular, PowerDNS versions prior to 4.0.4 had this bug.
            • </t>
          • </section>
        • </section>
      • <section anchor="differences-versus-rfc6844" numbered="true" toc="default">
        • <name>
          • Differences versus RFC6844 RFC 6844
          • </name>
        • <t>
          • This document obsoletes RFC6844. RFC 6844. The most important change is to the Certification Authority Processing section. RFC6844 RFC 6844 specified an algorithm that performed DNS tree-climbing not only on the FQDN being processed, but also on all CNAMEs and DNAMEs encountered along the way. This made the processing algorithm very inefficient when used on FQDNs that utilize many CNAMEs, and would have made it difficult for hosting providers to set CAA policies on their own FQDNs without setting potentially unwanted CAA policies on their customers' FQDNs. This document specifies a simplified processing algorithm that only performs tree climbing on the FQDN being processed, and leaves processing of CNAMEs and DNAMEs up to the CA's recursive resolver.
          • </t>
        • <t>
          • This document also includes a "Deployment Considerations" section (<xref xmlns:xi="http://www.w3.org/2001/XInclude" target="deployment-considerations"/>) detailing experience gained with practical deployment of CAA enforcement among CAs in the WebPKI.
          • </t>
        • <t>
          • This document clarifies the ABNF grammar for the issue and issuewild tags and resolves some inconsistencies with the document text. In particular, it specifies that parameters are separated with semicolons. It also allows hyphens in Property Tags.
          • </t>
        • <t>
          • This document also clarifies processing of a CAA RRset that is not empty, but contains no issue or issuewild   tags.
          • </t>
        • <t>
          • This document removes the section titled "The CAA RR Type," merging it with "Mechanism" because the definitions were mainly duplicates. It moves the "Use of DNS Security" section (now <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="use-of-dns-security"/>) into the Security Considerations. Considerations section (<xref xmlns:xi="http://www.w3.org/2001/XInclude" target="security-considerations"/>). It renames "Certification Authority Processing" to "Relevant Resource Record Set," Set" (<xref xmlns:xi="http://www.w3.org/2001/XInclude" target="relevant-resource-record-set"/>) and emphasizes the use of that term to more clearly define which domains are affected by a given RRset.
          • </t>
        • </section>
      • <section anchor="iana-considerations" numbered="true" toc="default">
        • <name>
          • IANA Considerations
          • </name>
        • <t>
          • IANA is requested to add [[[ RFC Editor: Please replace with this RFC ]]] document as a reference for the Certification Authority Restriction Flags and Certification Authority Restriction Properties registries, and update references to <xref xmlns:xi="http://www.w3.org/2001/XInclude" target="RFC6844" format="default"/> within those registries to refer to [[[ RFC Editor: Please replace with this RFC ]]]. document. IANA is also requested to update the CAA TYPE in the DNS Parameters registry with a reference to [[[ RFC Editor: Please replace with this RFC ]]]. document.
          • </t>
        • </section>
      • <section anchor="acknowledgements" numbered="true" toc="default">
        • <name>
          • Acknowledgements
          • </name>
        • <t>
          • The authors would like to thank the following people who contributed to the design and documentation of this work item: Corey Bonnell, Chris Evans, Stephen Farrell, Jeff Hodges, Paul Hoffman, Tim Hollebeek, Stephen Kent, Adam Langley, Ben Laurie, James Manger, Chris Palmer, Scott Schmit, Sean Turner, and Ben Wilson.
          • </t>
        • </section>
      • </middle>
    • <back>
      • <references>
        • <name>
          • References
          • </name>
        • <references>
          • <name>
            • Normative References
            • </name>
          • <reference anchor="RFC6698" target="https://www.rfc-editor.org/info/rfc6698" xml:base="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.6698.xml">
            • <front>
              • <title>
                • The DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS) Protocol: TLSA
                • </title>
              • <seriesInfo name="DOI" value="10.17487/RFC6698"/>
              • <seriesInfo name="RFC" value="6698"/>
              • <author initials="P." surname="Hoffman" fullname="P. Hoffman">
                • <organization/>
                • </author>
              • <author initials="J." surname="Schlyter" fullname="J. Schlyter">
                • <organization/>
                • </author>
              • <date year="2012" month="August"/>
              • <abstract>
                • <t>
                  • Encrypted communication on the Internet often uses Transport Layer Security (TLS), which depends on third parties to certify the keys used. This document improves on that situation by enabling the administrators of domain names to specify the keys used in that domain's TLS servers. This requires matching improvements in TLS client software, but no change in TLS server software. [STANDARDS-TRACK]
                  • </t>
                • </abstract>
              • </front>
            • <seriesInfo name="RFC" value="6698"/>
            • <seriesInfo name="DOI" value="10.17487/RFC6698"/>
            • </reference>
          • <reference anchor="RFC2119" target="https://www.rfc-editor.org/info/rfc2119" xml:base="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml">
            • <front>
              • <title>
                • Key words for use in RFCs to Indicate Requirement Levels
                • </title>
              • <seriesInfo name="DOI" value="10.17487/RFC2119"/>
              • <seriesInfo name="RFC" value="2119"/>
              • <seriesInfo name="BCP" value="14"/>
              • <author initials="S." surname="Bradner" fullname="S. Bradner">
                • <organization/>
                • </author>
              • <date year="1997" month="March"/>
              • <abstract>
                • <t>
                  • In many standards track documents several words are used to signify the requirements in the specification. These words are often capitalized. This document defines these words as they should be interpreted in IETF documents. This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.
                  • </t>
                • </abstract>
              • </front>
            • <seriesInfo name="BCP" value="14"/>
            • <seriesInfo name="RFC" value="2119"/>
            • <seriesInfo name="DOI" value="10.17487/RFC2119"/>
            • </reference>
          • <reference anchor="RFC8174" target="https://www.rfc-editor.org/info/rfc8174">
            • <front>
              • <title>
                • Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words
                • </title>
              • <seriesInfo name="DOI" value="10.17487/RFC8174"/>
              • <seriesInfo name="RFC" value="8174"/>
              • <seriesInfo name="BCP" value="14"/>
              • <author initials="B." surname="Leiba" fullname="B. Leiba">
                • <organization/>
                • </author>
              • <date year="2017" month="May"/>
              • <abstract>
                • <t>
                  • RFC 2119 specifies common key words that may be used in protocol specifications. This document aims to reduce the ambiguity by clarifying that only UPPERCASE usage of the key words have the defined special meanings.
                  • </t>
                • </abstract>
              • </front>
            • </reference>
          • <reference anchor="RFC5280" target="https://www.rfc-editor.org/info/rfc5280">
            • <front>
              • <title>
                • Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile
                • </title>
              • <seriesInfo name="DOI" value="10.17487/RFC5280"/>
              • <seriesInfo name="RFC" value="5280"/>
              • <author initials="D." surname="Cooper" fullname="D. Cooper">
                • <organization/>
                • </author>
              • <author initials="S." surname="Santesson" fullname="S. Santesson">
                • <organization/>
                • </author>
              • <author initials="S." surname="Farrell" fullname="S. Farrell">
                • <organization/>
                • </author>
              • <author initials="S." surname="Boeyen" fullname="S. Boeyen">
                • <organization/>
                • </author>
              • <author initials="R." surname="Housley" fullname="R. Housley">
                • <organization/>
                • </author>
              • <author initials="W." surname="Polk" fullname="W. Polk">
                • <organization/>
                • </author>
              • <date year="2008" month="May"/>
              • <abstract>
                • <t>
                  • This memo profiles the X.509 v3 certificate and X.509 v2 certificate revocation list (CRL) for use in the Internet. An overview of this approach and model is provided as an introduction. The X.509 v3 certificate format is described in detail, with additional information regarding the format and semantics of Internet name forms. Standard certificate extensions are described and two Internet-specific extensions are defined. A set of required certificate extensions is specified. The X.509 v2 CRL format is described in detail along with standard and Internet-specific extensions. An algorithm for X.509 certification path validation is described. An ASN.1 module and examples are provided in the appendices. [STANDARDS-TRACK]
                  • </t>
                • </abstract>
              • </front>
            • </reference>
          • <reference anchor="RFC1034" target="https://www.rfc-editor.org/info/rfc1034">
            • <front>
              • <title>
                • Domain names - concepts and facilities
                • </title>
              • <seriesInfo name="DOI" value="10.17487/RFC1034"/>
              • <seriesInfo name="RFC" value="1034"/>
              • <seriesInfo name="STD" value="13"/>
              • <author initials="P.V." surname="Mockapetris" fullname="P.V. Mockapetris">
                • <organization/>
                • </author>
              • <date year="1987" month="November"/>
              • <abstract>
                • <t>
                  • This RFC is the revised basic definition of The Domain Name System. It obsoletes RFC-882. This memo describes the domain style names and their used for host address look up and electronic mail forwarding. It discusses the clients and servers in the domain name system and the protocol used between them.
                  • </t>
                • </abstract>
              • </front>
            • </reference>
          • <reference anchor="RFC1035" target="https://www.rfc-editor.org/info/rfc1035">
            • <front>
              • <title>
                • Domain names - implementation and specification
                • </title>
              • <seriesInfo name="DOI" value="10.17487/RFC1035"/>
              • <seriesInfo name="RFC" value="1035"/>
              • <seriesInfo name="STD" value="13"/>
              • <author initials="P.V." surname="Mockapetris" fullname="P.V. Mockapetris">
                • <organization/>
                • </author>
              • <date year="1987" month="November"/>
              • <abstract>
                • <t>
                  • This RFC is the revised specification of the protocol and format used in the implementation of the Domain Name System. It obsoletes RFC-883. This memo documents the details of the domain name client - server communication.
                  • </t>
                • </abstract>
              • </front>
            • </reference>
          • <reference anchor="RFC4033" target="https://www.rfc-editor.org/info/rfc4033">
            • <front>
              • <title>
                • DNS Security Introduction and Requirements
                • </title>
              • <seriesInfo name="DOI" value="10.17487/RFC4033"/>
              • <seriesInfo name="RFC" value="4033"/>
              • <author initials="R." surname="Arends" fullname="R. Arends">
                • <organization/>
                • </author>
              • <author initials="R." surname="Austein" fullname="R. Austein">
                • <organization/>
                • </author>
              • <author initials="M." surname="Larson" fullname="M. Larson">
                • <organization/>
                • </author>
              • <author initials="D." surname="Massey" fullname="D. Massey">
                • <organization/>
                • </author>
              • <author initials="S." surname="Rose" fullname="S. Rose">
                • <organization/>
                • </author>
              • <date year="2005" month="March"/>
              • <abstract>
                • <t>
                  • The Domain Name System Security Extensions (DNSSEC) add data origin authentication and data integrity to the Domain Name System. This document introduces these extensions and describes their capabilities and limitations. This document also discusses the services that the DNS security extensions do and do not provide. Last, this document describes the interrelationships between the documents that collectively describe DNSSEC. [STANDARDS-TRACK]
                  • </t>
                • </abstract>
              • </front>
            • </reference>
          • <reference anchor="RFC4034" target="https://www.rfc-editor.org/info/rfc4034">
            • <front>
              • <title>
                • Resource Records for the DNS Security Extensions
                • </title>
              • <seriesInfo name="DOI" value="10.17487/RFC4034"/>
              • <seriesInfo name="RFC" value="4034"/>
              • <author initials="R." surname="Arends" fullname="R. Arends">
                • <organization/>
                • </author>
              • <author initials="R." surname="Austein" fullname="R. Austein">
                • <organization/>
                • </author>
              • <author initials="M." surname="Larson" fullname="M. Larson">
                • <organization/>
                • </author>
              • <author initials="D." surname="Massey" fullname="D. Massey">
                • <organization/>
                • </author>
              • <author initials="S." surname="Rose" fullname="S. Rose">
                • <organization/>
                • </author>
              • <date year="2005" month="March"/>
              • <abstract>
                • <t>
                  • This document is part of a family of documents that describe the DNS Security Extensions (DNSSEC). The DNS Security Extensions are a collection of resource records and protocol modifications that provide source authentication for the DNS. This document defines the public key (DNSKEY), delegation signer (DS), resource record digital signature (RRSIG), and authenticated denial of existence (NSEC) resource records. The purpose and format of each resource record is described in detail, and an example of each resource record is given.
                  • </t>
                • <t>
                  • This document obsoletes RFC 2535 and incorporates changes from all updates to RFC 2535. [STANDARDS-TRACK]
                  • </t>
                • </abstract>
              • </front>
            • </reference>
          • <reference anchor="RFC4035" target="https://www.rfc-editor.org/info/rfc4035">
            • <front>
              • <title>
                • Protocol Modifications for the DNS Security Extensions
                • </title>
              • <seriesInfo name="DOI" value="10.17487/RFC4035"/>
              • <seriesInfo name="RFC" value="4035"/>
              • <author initials="R." surname="Arends" fullname="R. Arends">
                • <organization/>
                • </author>
              • <author initials="R." surname="Austein" fullname="R. Austein">
                • <organization/>
                • </author>
              • <author initials="M." surname="Larson" fullname="M. Larson">
                • <organization/>
                • </author>
              • <author initials="D." surname="Massey" fullname="D. Massey">
                • <organization/>
                • </author>
              • <author initials="S." surname="Rose" fullname="S. Rose">
                • <organization/>
                • </author>
              • <date year="2005" month="March"/>
              • <abstract>
                • <t>
                  • This document is part of a family of documents that describe the DNS Security Extensions (DNSSEC). The DNS Security Extensions are a collection of new resource records and protocol modifications that add data origin authentication and data integrity to the DNS. This document describes the DNSSEC protocol modifications. This document defines the concept of a signed zone, along with the requirements for serving and resolving by using DNSSEC. These techniques allow a security-aware resolver to authenticate both DNS resource records and authoritative DNS error indications.
                  • </t>
                • <t>
                  • This document obsoletes RFC 2535 and incorporates changes from all updates to RFC 2535. [STANDARDS-TRACK]
                  • </t>
                • </abstract>
              • </front>
            • </reference>
          • <reference anchor="RFC5155" target="https://www.rfc-editor.org/info/rfc5155">
            • <front>
              • <title>
                • DNS Security (DNSSEC) Hashed Authenticated Denial of Existence
                • </title>
              • <seriesInfo name="DOI" value="10.17487/RFC5155"/>
              • <seriesInfo name="RFC" value="5155"/>
              • <author initials="B." surname="Laurie" fullname="B. Laurie">
                • <organization/>
                • </author>
              • <author initials="G." surname="Sisson" fullname="G. Sisson">
                • <organization/>
                • </author>
              • <author initials="R." surname="Arends" fullname="R. Arends">
                • <organization/>
                • </author>
              • <author initials="D." surname="Blacka" fullname="D. Blacka">
                • <organization/>
                • </author>
              • <date year="2008" month="March"/>
              • <abstract>
                • <t>
                  • The Domain Name System Security (DNSSEC) Extensions introduced the NSEC resource record (RR) for authenticated denial of existence. This document introduces an alternative resource record, NSEC3, which similarly provides authenticated denial of existence. However, it also provides measures against zone enumeration and permits gradual expansion of delegation-centric zones. [STANDARDS-TRACK]
                  • </t>
                • </abstract>
              • </front>
            • </reference>
          • <reference anchor="RFC2181" target="https://www.rfc-editor.org/info/rfc2181">
            • <front>
              • <title>
                • Clarifications to the DNS Specification
                • </title>
              • <seriesInfo name="DOI" value="10.17487/RFC2181"/>
              • <seriesInfo name="RFC" value="2181"/>
              • <author initials="R." surname="Elz" fullname="R. Elz">
                • <organization/>
                • </author>
              • <author initials="R." surname="Bush" fullname="R. Bush">
                • <organization/>
                • </author>
              • <date year="1997" month="July"/>
              • <abstract>
                • <t>
                  • This document considers some areas that have been identified as problems with the specification of the Domain Name System, and proposes remedies for the defects identified. [STANDARDS-TRACK]
                  • </t>
                • </abstract>
              • </front>
            • </reference>
          • <reference anchor="RFC5234" target="https://www.rfc-editor.org/info/rfc5234">
            • <front>
              • <title>
                • Augmented BNF for Syntax Specifications: ABNF
                • </title>
              • <seriesInfo name="DOI" value="10.17487/RFC5234"/>
              • <seriesInfo name="RFC" value="5234"/>
              • <seriesInfo name="STD" value="68"/>
              • <author initials="D." surname="Crocker" fullname="D. Crocker" role="editor">
                • <organization/>
                • </author>
              • <author initials="P." surname="Overell" fullname="P. Overell">
                • <organization/>
                • </author>
              • <date year="2008" month="January"/>
              • <abstract>
                • <t>
                  • Internet technical specifications often need to define a formal syntax. Over the years, a modified version of Backus-Naur Form (BNF), called Augmented BNF (ABNF), has been popular among many Internet specifications. The current specification documents ABNF. It balances compactness and simplicity with reasonable representational power. The differences between standard BNF and ABNF involve naming rules, repetition, alternatives, order-independence, and value ranges. This specification also supplies additional rule definitions and encoding for a core lexical analyzer of the type common to several Internet specifications. [STANDARDS-TRACK]
                  • </t>
                • </abstract>
              • </front>
            • </reference>
          • <reference anchor="RFC7970" target="https://www.rfc-editor.org/info/rfc7970">
            • <front>
              • <title>
                • The Incident Object Description Exchange Format Version 2
                • </title>
              • <seriesInfo name="DOI" value="10.17487/RFC7970"/>
              • <seriesInfo name="RFC" value="7970"/>
              • <author initials="R." surname="Danyliw" fullname="R. Danyliw">
                • <organization/>
                • </author>
              • <date year="2016" month="November"/>
              • <abstract>
                • <t>
                  • The Incident Object Description Exchange Format (IODEF) defines a data representation for security incident reports and indicators commonly exchanged by operational security teams for mitigation and watch and warning. This document describes an updated information model for the IODEF and provides an associated data model specified with the XML schema. This new information and data model obsoletes RFCs 5070 and 6685.
                  • </t>
                • </abstract>
              • </front>
            • </reference>
          • <reference anchor="RFC6546" target="https://www.rfc-editor.org/info/rfc6546">
            • <front>
              • <title>
                • Transport of Real-time Inter-network Defense (RID) Messages over HTTP/TLS
                • </title>
              • <seriesInfo name="DOI" value="10.17487/RFC6546"/>
              • <seriesInfo name="RFC" value="6546"/>
              • <author initials="B." surname="Trammell" fullname="B. Trammell">
                • <organization/>
                • </author>
              • <date year="2012" month="April"/>
              • <abstract>
                • <t>
                  • The Incident Object Description Exchange Format (IODEF) defines a common XML format for document exchange, and Real-time Inter-network Defense (RID) defines extensions to IODEF intended for the cooperative handling of security incidents within consortia of network operators and enterprises. This document specifies an application-layer protocol for RID based upon the passing of RID messages over HTTP/TLS. [STANDARDS-TRACK]
                  • </t>
                • </abstract>
              • </front>
            • </reference>
          • <reference anchor="RFC6844" target="https://www.rfc-editor.org/info/rfc6844">
            • <front>
              • <title>
                • DNS Certification Authority Authorization (CAA) Resource Record
                • </title>
              • <seriesInfo name="DOI" value="10.17487/RFC6844"/>
              • <seriesInfo name="RFC" value="6844"/>
              • <author initials="P." surname="Hallam-Baker" fullname="P. Hallam-Baker">
                • <organization/>
                • </author>
              • <author initials="R." surname="Stradling" fullname="R. Stradling">
                • <organization/>
                • </author>
              • <date year="2013" month="January"/>
              • <abstract>
                • <t>
                  • The Certification Authority Authorization (CAA) DNS Resource Record allows a DNS domain name holder to specify one or more Certification Authorities (CAs) authorized to issue certificates for that domain. CAA Resource Records allow a public Certification Authority to implement additional controls to reduce the risk of unintended certificate mis-issue. This document defines the syntax of the CAA record and rules for processing CAA records by certificate issuers. [STANDARDS-TRACK]
                  • </t>
                • </abstract>
              • </front>
            • </reference>
          • </references>
        • <references>
          • <name>
            • Informative References
            • </name>
          • <reference anchor="RFC3647" target="https://www.rfc-editor.org/info/rfc3647">
            • <front>
              • <title>
                • Internet X.509 Public Key Infrastructure Certificate Policy and Certification Practices Framework
                • </title>
              • <seriesInfo name="DOI" value="10.17487/RFC3647"/>
              • <seriesInfo name="RFC" value="3647"/>
              • <author initials="S." surname="Chokhani" fullname="S. Chokhani">
                • <organization/>
                • </author>
              • <author initials="W." surname="Ford" fullname="W. Ford">
                • <organization/>
                • </author>
              • <author initials="R." surname="Sabett" fullname="R. Sabett">
                • <organization/>
                • </author>
              • <author initials="C." surname="Merrill" fullname="C. Merrill">
                • <organization/>
                • </author>
              • <author initials="S." surname="Wu" fullname="S. Wu">
                • <organization/>
                • </author>
              • <date year="2003" month="November"/>
              • <abstract>
                • <t>
                  • This document presents a framework to assist the writers of certificate policies or certification practice statements for participants within public key infrastructures, such as certification authorities, policy authorities, and communities of interest that wish to rely on certificates. In particular, the framework provides a comprehensive list of topics that potentially (at the writer's discretion) need to be covered in a certificate policy or a certification practice statement. This document supersedes RFC 2527.
                  • </t>
                • </abstract>
              • </front>
            • </reference>
          • </references>
        • </references>
      • <section anchor="acknowledgements" numbered="false" toc="default">
        • <name>
          • Acknowledgements
          • </name>
        • <t>
          • The authors would like to thank the following people who contributed to the design and documentation of this work item: Corey Bonnell, Chris Evans, Stephen Farrell, Jeff Hodges, Paul Hoffman, Tim Hollebeek, Stephen Kent, Adam Langley, Ben Laurie, James Manger, Chris Palmer, Scott Schmit, Sean Turner, and Ben Wilson.
          • </t>
        • </section>
      • </back>
    • <-- ##markdown-source:
      H4sIAGdw8FwAA8096XLjxpn/+yl66cpKckha0sz4kMtZcyRNLEejkSU5duJ1
      bYFAk4QFAgwa1OFjKw+y+3J5kv2ubnSDoDzjPWqnUrEENPr4+rsvjUYj1eRN
      YY704OTiWh+buslneZo0eVXqybpZVHXePLqffuTnu8eTyZ6+MrZa16mBH9Kq
      zgYqmU5rc3ek4a3KqrRMljBtViezZpSbZjYqkuXKjupZ+uHHz59Pc6tgGTOv
      6scjbZtMVVNbFaYx9kjjAKVsk5TZvyVFVcI8j8aqVX6kv2uqdKhtVTe1mVn4
      6XGJP3yvVEJ7PFJ6pDT8y0uY6HKsv0gKWHj0Mrk1Nb3gfV0u8qLIV5uvzTLJ
      iyO9wvefL+jtFF+O02oZzX011tdNnWRFXs6Dia+qaed5Vc+P9LVJm3xe6fMm
      G9NTBy15Ea5dV9PPLT/eWPVLOFE1my2TcjQps9rc22DtL5MUVu97T3s4N82O
      1adlWj+umnDBH+wi+Rxgbw2/G8NwpdRoNIJtWjhM2ih1szDvhB+ITx0cUQDO
      6t7qhF5mFaxe0tb1oioyU+um0nZl0nz2qOHWYdd6WdWdZZVbNjcWl7J7OpHl
      TYYz5NaujU79NzBsBjM1i6QJ1xwr2GZ3h7A33CLscLWeFnm69cRNpfLlqjBL
      UzY6ybIc3yeFTquyqavC4kZqk61h5gYAV+f2VlczvS7zsjFlZjIVbFAvczui
      bY+1vlnkFvaZrmnqzMzyEk6Ak9jHskkecBr8Dcmspk1roBNdrws56KquUmMt
      oB+O0bUcbPoYwoShVNsxXmy4oCdDffXqmChxzJiwzLOsMEq9p8/wiHA0uo3/
      a7xousv9z+HDJV057xWAvB097Bb8UCF+6N+AH6rFD92PH0qd57f8zc35tbtd
      QZMMeASCENiZhV9wN7B8cKQLOGemTuEZQ+tkcnG6p3/66Z/grj/88JOPf/ll
      GOFMAsS3xqkSOnJSNzhLopYmXSRlbpcEyXRh0ltEt8s/nX0bzRYdIkuahPAb
      fsxtk5eMQFPT3BtT0pGae3fRsmkLt8c3FW7L4UJSqiTCMIEuAndq9MrUsD04
      MeJ+0oP9MAgGGMUYgieLBiFZBUAO1tV3pm5v/clVa1M8ImwQePD7rEF0XpjO
      bngLIBrUcVXi50kJmHGfNwuHanYBM7ZAQLgkujRI6Un9qKfrRpdVo+x6BpPm
      iHWwLUY7uiRcgCbtHhPXBJSFAyU8sEyLtRWEMcupyRAbm3ptAZHLdIEXHtJS
      DpewWhX+whBnqnVj84zR1KbVyjDTCvgMIsLjCj4qikeQ4ut0oVK3i9r8bZ3X
      RrgcglUgABuPOc0liqYcYAAiFzaDE6vd48vrPcYZQSV4vQCeTnTGU+NA6xlp
      cBOXFRzkEefYo4Mk6SI3d3AxWp81BPPCVgDZ5VLAmsgOTTlP5ogyKgfqXSEJ
      wxXAketsJFe/htuoiJetarOi2Uv4X7kGtkAvQQ1yh4Ct5bBDwSW6t2QOnAru
      AJ/DEeHaJtqaxnEqh6OZsQDIKZy5Kgtg+eu6xp3M60SOnEQybBtvhIcVfGlX
      iESAvh3GDPC4BkQxKvoUz3SXFHkmoIHt51VGcM6XZghbRxCuKhBOUxAldEcx
      ydEjGAOojPjLh2+YEETouZMqORocsiWQe2BUv/JdMDppFHEd2Byv3CVMnE4o
      U4MIaCkZcer119c36uLNDXLImGtazyrDyQgyhLdIcsH415O/IOMgRgs8I8TH
      U/honQDaWGHBDnaAZTgCwEz0DOrimu50RQis7/Kq4KXgooC4aI/XX7z5+vxE
      N6DOqiRNq3XZOBrgefOC0AIh0cdzALTA9ee4S+bZLfSSLWAjHtqOghtZ5Cld
      iep+AIqHqe8YBF2y9GAYo/6hT1DaEWuz8Pt7eDUBWZ/DHtdAjKya3JpHfU+b
      H+CFDYb8Xw0Xhz9fnX719dnV6Qn+fP3F5Pzc/8Aj1IChxo8Jfv7L4zevX59e
      nPDHiAidR3Cv8B+AgBq8ubw5e3MxOR+ghI4YIRENSw4U/TXwhoYFrqNklOrq
      5fGlPnguwvXw4OATEK78y8cHHz2HX+5B1NNiTPf8K8ARGM9qZRLk66i8gNG1
      yhvgYkNcwgJfLPXC1CgF3nOQhRVvTL20DMBZhSoPIn6DD1udoHuSI8Dq9s6O
      tJ6U+tvxi/1PwqvkZYUv0xx8iheHH+//8ss4mqK9dpxMJGgFZyLlDY7jSfKS
      XiHiollj+DPRmklyAQbAXkGRth2q9Ig6fcRP+xVZoPZoZ7GSCzrnHp/2jLUK
      YWLws90QlWj5pUhMoYBv4bEpizog4YcaBRSsee0FHHEuJ0CFsca6Kazc7nkN
      8qlGRkCK6NKAHIGrQNHidaFw58hFjMEpfvrpX+C2nn34/KPObW0Rx5rE8cZW
      lyYprcDcs4T2AFslM2Hf0qD6cFaCcWjpwlNQd+2QsfEe7HYkJvy+pTGRne1S
      oJPUorCA2g1zbNgVAbRIVqOEJjkAkOiC4YQl4wVZ4Ug0RTI1INWBqc5LtkJA
      Wasyw0RjdPCBvn60AKt4FnkIGvoFQQ/nPEP2UMJNgQBGpLc8JCQmviGkp4P9
      Z8gVkB/4By94ryDJr524wPmvT49xidMHMDwsQQS2S5uEkSwM6uoO1DlC3tim
      QJZNF95P1c/3nz1Dm8L/Bnsatpt8Tntyr18cvKDfyJo1dzntBTb8ag064ugr
      UJN49hBMu6++OrmA3U+ip0yAqMdmgm90H6z+AA/UoHCSblLTpdgnb4WJmgkc
      T+4kZA+Be+SIONpljcjWPMo1Nsl8hAwKhW7tDLOkz9oMvtU3ybz9/p2+/DOu
      Jd++9bqdJ3r36mrPM+E8XRcgUAAYYHg40AGuMMRJUiwIWUC4ADtEfXGo0wKo
      AWj0cQW/sMZV6SK/M3zhaBwOWeo5S/YJZD48+PiAYNvd5zWQB+wV/sPbFQV5
      w4wnKxbmD47Ts1lSXmDDYrWGuwYpK6ikr64sMXIUsKWmxdlSuE8exXFDk6KJ
      RlwJjqqXCdhsBKQsn80M6egJGBVzmk6ASnPRKQuQaTCi/7j+7ca5e10YoNWv
      i0a8k7O6WqKGwHIUF02KOXK9xRJ3Qd5JOOozZmHONtdP0WRFjtRv8iJLkzp6
      xUdpJXYg1omkliSQUFXF+yl1YFcC664sI5Xj3JrtLDR0/DeRGopGCEyJy7Ua
      MoEcTmFFOd6k176ddzkM2BiWfBhz0b/hpwJgZ1F+2VsSSosExSHgFGtQziEg
      Q2cAQTD4qlUwcPcff/+Pf31//I+//+ee/winou+eADlrxU9hiVIvydVBXIsB
      kkZKGdq0AGz8HAxa0pDJrYNAVKvYMZboGOVQGM/IhvcEoMwDgAdJyE+HCjIr
      F/EtrcsC1TK20lRmUMsUlyeghMlJ39s92NswztCWN5ZoTa7DiMlHdokgDxhL
      fWTAFAITH+7hps1DalYs0ZwUU0KEtTtrjzYCE2zRgFSrAdFGUDicsVYTA09M
      5SduV8GAPpwkbxfqNSDEdCgoBHRA502dp413/ahd9u9gYCVFcxydDO0sZDeA
      vW5m8WxDPCa9dI8VLbIu0Sycl+RndUbbZI89iFll2Irf2AU5LvruEc1g52Ej
      tz8p+RgHeIrbII+GL5X7sg9SKJhZjLPVzu67Rx07D+kigKXjOZ5Y0dKSvcvE
      KpDzN8HZxmxKWbDDgEic32giGJAW+XJqvRglx3dTA2Mi5oyytJ2XFcv1ikxG
      9vnFcpemqCt4vDPeUWDi50W0WI4eHlD/YUt/BDlW6sRfAO/rrXj8t4QU3U87
      QFE0FBjat8MO4veIMfcSdgq/7n67hzv13IAMYmaJVu/CLlbWrEG9B2zdA7vz
      3JCDGL8S1Z8PC7b0ui4ZPcWXxswvcKTCAUCNEa/Xk8omHINtNwI168hFVd3C
      bbRCM0IBDKGg8qIty1H1fPxsfMgHaDUPEAAUrYE10ZDZG2OkDiUkcI/gSE+x
      iBUFZPigtVmCui7YUJhZg2aSIA5w72/h5v/d/1MduLOPD2BKdllhnNNPfHKD
      8eCIg5GkXLjh7vXpcgVSnQZoAX44jF7IhJ+5A7bv5AOaJNyiegWXYx4SjKcM
      u+Et56586uIG347/Mv7rAJ0i7FZGe642Cvhm5LdDB/cjgOwOICUETHQYw0jf
      V+si04vkjuZSrYMEJNDKHkXgxdPz8uPBHhyaDvfpBhDCIQP6ib+Uh/qJL4Mh
      A/+dPHrqu2AI3KraCvzL3wDvyfjl+DiGN8UrWmirAesCcq0Y5x7gBQz4Q4Iw
      0z6KCOCbIH7WK+TSeelZXRsC7QE67eFpoAdDBvQTfykPCTKbu3SQ6nsVwg00
      stcuTMbOtWuK36L461NIvBz2KqKXwl1t05uQapXk9Rh006duA+UqIesS1f6V
      04eu0Gi3VZon6G8kT1TekGxL1JwkQ6gFOCd1y95CEY3hibSuSI0DNR0nF5F3
      dTK5mTj2F0q+badHee8WxpN5nUOA4MM2nuzg7hGNf78/Ohgdjp6Nno9ejD4c
      fTT6eeMBjftZvypQffH/fqbznZtyDiD4TJeax/1+1Pn3c/fB78fjcXfU71U7
      JSr2el93HhzwA/g2eFiO4PF/f923+3bza79tchaAEAGa2+8+OJBt48aDx0vY
      +rvsvHd19Q0xiZLDvSi26DY29CkEmLyDxwXHF5byFVAmYj2RCdhTjbejebf0
      wRgtefbogWJPqA8ic3cJF5/pEWxgpA/3FDOurLMbQbwIpQXNaW72jTsHRquw
      AIISyoG5+wazWnBvDuEdK2uFCE0Fn7wEatwfOp8yhmgxWkrIe6SdLcEOHdgm
      mjOgkuwc7JCu1bp/0DqSb5Gctrk4YxNNbUQEUTCir22LBcOxPBoQ8DEkdLd4
      uyOeDsyH2xKjD/DburTrFXqlAGwh0wHgXlQuKrihesFCd+iQQ48lWXPrpvU8
      HohrcYpQVHKPr1ERus7BZMGjwf5fCsfDUR+52z43STwMrwLxZm1Zj2X+waA/
      EFc2bdFPg9th9SnhcRjQPTj8uDt43w3uHI5NWjkdGkxFIYEP/GpV2byNtYOB
      xXEzhOtsDbKJ4jOImBiWtvg7Gvdw4xLgI14vI03k9YULG7IB4WKs3isgoVTY
      GRhPLj3AhVajnA3xHhQgtNWu4OVgHwQqGFfBbgmIcBw0ziZhAoF4byUWFkdK
      cWa4mEqyA/gO2KsbT80zK9WydvaLsWTdIEHCR3HW49JzALVYlOgoa8TvKowA
      sIwZzLh1ycor2uGUQp0F4dEBb0IcsC1ZYn4AsrZ6SM4psEIkOePr69Hk+vjs
      rPULyTk4UCyb7humd5IdAEtdrecLvfMjcIKdyY7yD/66M/Th2HK9nOIX+378
      J3gWWkQ4gXIrIekz8gU7AuUmadKFqCQNfohIC/aLAtpHlGpAh3Abt+vpMm8a
      QdLazHPMKiRkAe57NrkIfETBsio4WxD3wwPsonOsxvX2toFCBaB48uBKOR/5
      JLoJESK1WSFqlY3j1bFrfdxxtTNVwhxVxlJgCjosWJh38pL9FdoAYVWPCiAz
      omyFxmlMsbC5a0UX8YpWICJhpjmmPyRd6RdPAVspKtLfu5LrPdRKj5OyKkm0
      XPIx+V5e0aZ4S6kfsgqH8L5DPuBzk444w+Gfi+ZTIvQ/0I+AJvwDneoPIvUD
      8XhmeynRpYjtE/QOX7zwNHVGWVBVOfrR1NXIaQ191FSYhhADZ3BIAFhGaORi
      iAEm3MSwHwKjxLP7XDjE0ny+rtbW+dpb5KOgJrBLFkgNB5rsKkkN+9Jogr+t
      K6QHdI6Vc3FES9gEIeRnG/GIPzhoRyrRdyLpvh96T/2L8QFF2MQ5FCS2hKgU
      ug4FaqTMIXTYlsc5inyJMU9k4AD0mCER6sAVsxXktXQlikn8mPQ2TP1h9PHx
      jR5P6FMeGJdB1Pqd6HDi2lPqYKwv2csTbM05IBE4ge/A27Ggs3CSxuFY/xGz
      pDpuwf4M0kh9E9WHlGBRTiRxtQqgUY/YAB2hg0+ysiWrEmg4JfZCcXmm2gem
      7yBfSyaLpmZnzMb0wks2L0h04QXzjEDtREYkCca7kQ988vLiFaU0wZouUoLh
      uL3Yj0TLSGDzM/3+N9eX+rvNfdGL7/V3g08HMgaOD8+JNOnd90r1fPaZ+K/e
      3x2MB/zznuJHn+ndyfnlFxP9gT45++PZzR4MwnEj0Dg6b/aUCpaDD/1vvBm/
      q3bUHnzsf2u/ho9R6PNXn8lXrOnh83fak4fZ7u8eDg9Gz/Dd7x6eHY8+Ot3b
      cIP5SEcqehzLxQSvjG1jVN+SbAm46WTskLHzrpVOERNhzjjK8nnejBaPqwVw
      2nMC7e75yRcj+nGP2M+4mxEU8HxL7laiSlHhyio2I6bG5dqEtKd3cJAdB36U
      HQp4gfgX2ycQ/Wly4EeWHMFJk0P/qKrRZkCS2JjUm/u4532hikFnvsG7fRst
      PMAYW5pgJJIy6ojVpS6U2ccP+5igEuuIQONYl/XBE75KjlWjusWRTzd/lC7A
      6FFWPdyBk8+Zg8oAicxEntaYQTiP+m+54rL6tUuWa+sZ2Af6TwHYk16gepej
      DhmSj0YtUWml18jW1BzIeZnUXmtvakMuARe0R76HDqnWFKBgIboT+5guKk1q
      C/iWSSFp4W0sBh5M86y9XfFk+aEbYIiA8Dv8N2BFKxJZTONcdHBnPoWNOMuV
      Q/+IksGJpkBf6oljsU+QtKytQ5wHxgEtmP6HtWX946kJxnSfQu9k5iwqdCQG
      hR8B5ybcm61r5AvkFwRGJ9TUm77G0UmvKQwJO909qWCvNGgjpZmzM0FA/gA8
      tt1SngYpvYoSb1HBAyO7YJ0JJyJLhnNtWfkT+mBB7yeiJEXF6fW2S4f5bIPv
      ofwWUkQmDvSYwgTVEuAhq2HgO8KfuIYmr922RBvWg8Nn+weHzyhD1STpQom6
      4SbesVGwZG2dObR7PBmJ02tPD2TWQXtfQ5W7mAlGy0CrpAIWMhK05EP2bfhp
      Vv2p++4z2bcLsWLid56SKAxRptqmlrLPzscZp49k7QsqUvVhV9u9z4ss0Hhv
      3LzRc5rbqVlEFqJdITW1u5QBPeybUxLEG9JwAF6y+LsKal8af1AA8bgZmm1j
      537nGEPE1SlFM7klCZaajGXYnRHM1cEozDFuVYmxunZeIFDgj0SNI5gE3zhO
      y06cjOcI1PIopKyezIvQYbFA/wnHZI94Xwyy8p6bynsC904qqzBJo2+JIfme
      NmBDxQFve04+yZYDvKNIfh8R5X3VZRhbCj0GCIlxFIQDsA+A14033jjvkV+k
      q3ptWUQN/vX9zdmQF+KLvqX2xvoiMF3FcFwvjVU+eKsleItxLDxJ3zyiVHQf
      6236XI8u+FbfEjr16IM3b3lbG+x9ixOebuuwcykOuoeb1xiAN34bAObwNyjJ
      73KwHgzpOZic4dmTKBK/HeuzRnnFboX8m+P3Lgvf2e0echuzt4j+bBt4nv0a
      eLbc/Vt/z8rs/xuAMhztOwJS/+8BshW9UWaaiN04W62t90sk0gJKQG0o3xnA
      ulEAqjyIyY60plsdEhyclVWGbltG4LfDRTa236gbMvvn2Hi4plP8reKCLamY
      7BRziSLmrOHAsGJXkJjlZ2VKUQX9hhXVE6of4qzG0wcu3RK3rt49e3Ny+sqV
      /n70yUf7v/yCZahU2MMVipYLGLFkQeZlSOIRl1gXWZoRmEsZZVgG3oHNDELN
      hSaJ/vrqHBUexK+OD50drvjepguDsv1xZeJkUKr7WFQZFx9xHEFuFpQNbGTQ
      VK5SAg+3uW8rPzkf7uuz16fcAoEqG5oGTkUZm5jrXOrr1zeX/NprGm0cQ/RJ
      eguWFrqGcZJWG+Kd0Psl1ujO8V5hbiki81EOPa1zgFdjHsjl6sbiFgoAkJht
      ab7KZWdkSiUUvBPEaHcOV7BomhXiCP7XRvBowdAeg+DwjZm6Qg7cgvet8lpf
      3AAY5IiBntTq/6DVNFVaFUHqLPokXST2wxfPP6S8atiJZdGNX5E+24Z926u3
      G14mZoeeuJVkt+KXVhLp4T8Z5iO0ZM8X5wtAGQSUeo9nLlULtGEMAnKq46a/
      J3sNrWMxVHjJ3+hU+vWPiW4GgsiOB3we5Re9y0SIAEcffEC/haM/YJ4aJRRI
      mMc9ogBqbrXvRYAcgQWshI0lBmxdkQHaINIVArDT3AcWDt2WU/vJ7AV7smIK
      phrjtFGBYiw4zWYmZvuZOwm9SV0v+x1l3qyiWIVPRGbqiNanJFqX9t5X6exq
      aeGcyFQR/87KjqYdKeCed0n5XsTrqpnaaaZ2hxJtAY5zpjKfg6EuJKWdbOuO
      3nc8gePUQcRVeH5u454WKhDIcNpYHO9GM/TJLbxaUqU7cmovTMaXpdGE9Z0s
      2DUWXlfbdgS/4ZN3UjjIrxdv8q2pZvt3mE0Bq+nB15xHMqCMO1/Ydox+8szV
      +MX11om1yFk3q6Z9qKwNsaAr9uSrC3WPxdBWXEFhqbIEn4Tfm9kM43CAslxq
      2lmXilpShJ1vVdG20iAX2trqtn1AVSpeyjVuoIQa5+9qbLg+k3BFop/qkzai
      soF1GpYW66iIl1JlelvX9PYj0QDgth73rsozoEVMGEm5QmqzuB/xaYrBXD8H
      ykpsRBJ1DlFtH4NEx+1GaBnCvWCldrZIGRbXzddcHhSWPirVPrw+PSaB29Y2
      tjmSKC7hoso5iKugvts33JCOEniIwIMZF7zERcAzADZF3Cr2iqEHc1ZgiYSX
      Vl31MadWDP5mMT+t5SEbfRrC7i0cSeeyTzymlHJSL4G6wiSHGTtmHziqxEwF
      hR5N9Wt1EOwe8fVvzD+1g2nYJYVx25SoLhIdeOuiVfMQNqTQlPaeDY+eTH24
      EPYiT4NoC8dO/CtUrWcSLG7dzq4Aj8FljcdFhXoIR/fHXbxwDX+CDQMJc4MS
      cozXoArfGQ9PKkJvMMfwnjwVb9eKiPX5sfpzCLHKFVXxEl7XQVKjfiFBNxOc
      nataVEzyjlG7TK4Ule1Op6ONVdBzlWjgMqXFRiUYbOxdS/eupYK1mP4u4A6O
      /cO4yUWUhxgz6gorI0nYY8KFbUaevbZ6Higl+TzxuTlUfbeNWx0JwVgKgXip
      5iKZVPBGFA+ne1R2iZ49lzi0qrC8LKcWTpKFnAR8kLQUV3Ps0nGqu6QQIdLb
      SEeg8xpmIeRCwExahNkKI8HQqO2Ld4SwwhRsjeJsASJua2QAbGZsxlKy5yye
      Hvzd9DZ4exRYANkOktgVbBAdma3Fap0ZJGjkBS8rdqYtzTJPd6nJa+Y5kk6F
      tXYg5WrMaQ9bbSnJg+yP70hIhiwSEQNyZNfqhdmb4gWreg7C6EfXyYXaq/i1
      qD8BIliwE5g2CjB4eCnRMxyOBSsfT3btns5yVI8xxYs4jWEminlFSLXSWEnF
      jZWk1kA4GlF4ra9XwJtEveb0e87vVNG4DZWBywVNUC4+rebrMBAEtI6BHebr
      hGdoV90yn6ymYuNGVblUcRw1y1DY/4W8+D3cUgLiCZG+6OhjlzDu+uEMfX2f
      IJZUe3lJ5AN1ODHeBlgdQCJscmCbwUwacEQZDWILsGuIQ8syoYQdQFcDtDOu
      4VEsi11qkctjkK0BhFAeUeMNZl4cDmNNC9CDcZmiBC0SUd8Gr7A6fANeHsUH
      kGNJeb8vlMAPuUzNKe5uJ1G3MtcjI0BEzPO7M1yQSBovcKwTNKFTMJ0dKud1
      FrVEIr1nSun1OVGVi3FhX0EtVR+ijGEBT87dmphnrJuoGxJQrrgIwh56aNiN
      rMfoWh4EmOzB47ralDlz4mtxc6iwh6Hwch+gp7JxTL6qBNWvrjSjOXv3KhAO
      DuFl7lE1G8ncevekut4TOhhzO8dUKsZWoNmTl4LQzQtgFcM71OFQGUPHphw2
      R01xvmhkDOsxvoljG05eYCJD0EiLbCFpRJJlpBVKcjvzPBJYoujX69LlRCPx
      p2vGeucf4VC9J3M62hAhA3hapjnX6An1AXiqaxnrEawliOmjczZtlKQ729pf
      BOyzqETB5YyBM1ySy62HHtG9Mwqke2XZekge8uV6yWgsyY7ITxH5AgXJS1Ag
      JtjI1HljSTPGAaVhAHqihbOxG+nWssuQ3U8wdrYugDXMa+MUoMlUOhQQg41d
      L9uLMhhtsCuCDj6P3TRAIpgjdOvj9OS28S3z2E5iXJJeLqwfoI5mqAvE1p5H
      T7hOcA70Z2MCNeKOW1xcRjaSo23hmVgfaC5v0gUr/6o9BynQwIW9guZbmVJ7
      S+wAgcxIJg1q0EOrVM3BFq+dgsgOeAcOs7SmuDPC5Vtkcq0MBHE5d2FqWN0s
      c8BJMfSxngBr3zBVneAZQLZxcV0qt0antymwASzxjV5bQGVr7i+Ci5JazqyP
      ZYv3qiyT+hb7gzo0sAuyIvPyDglp7vCWjSNupkPTsOmTWJaBYWoHOy/aS6Qe
      SuyLyEHLuHM9rUgzWyQZG/CZSU1+RybTe8AGUWaRddB1vWC546ayjbYM1nIG
      M9c8oTZ1jQ3vUGZRTuwqViRj5zAZuRV1Q6CmjHRs660angs7RmtpI8pmlGtp
      NF/n3IqLQZJTIJk9DzV1FpnlD862IOel9ACsK7jGpQiYl0WV4pV8BUwN6Qbu
      68rxZlCxcHfcPXdaPWCKUFz+TdLrhBjlSiwkGCO2HvoG8vmaebfKAAeYzSHz
      ZSvE1VFhxIRTjPBT22AHQhy/4uxegIX7CINRbKI6yRDQgmQmReKLSagoEPdA
      blD0iiIH2BEnG4E+StoJ2efSGOD69OrPryZn51RUDVeJiFqjLLF4wyC5qoLU
      CQTflfmBVTsHP6qR8OK4C8pN5YR1EysCUYpZr06/PD2+OT3B/YBKcvb6kqNw
      f6NFMk603KhDRSgyNrJrWXvX8lhPwjySaBfKHUhLIb6NFArvcNj1Hp6vrqiU
      S8qj9vc29+butW+HqPddwmquv8Cw9QSlTbscJl88OQ1qCBdvTq+u3lzxVZyY
      wsy9nnxZ53fITi5aGMsdkC0XZBkjvZKc4n2gEHA2MtCTFF5jwxAEE3FA8ggZ
      aS3T9jaboq3Ee3D5eO0E3EbNb4Z7AumzNjyVW5DotGeqdZxs64XNCSNAEn5u
      aRwnLEh59GURSFVAG8hLHl9sbwMaq69X4z0nNohcKJ9g2wu3exHT2/1DcibF
      pq4o78jdLfCLZkRStqLOz1HL4BQNx7skLwjgLdyQGyrPDTGJ2HHehA2lobjR
      GGQtMokAdVES5HxkDopNFBCqo2T8qL+PNmbd+c5XBGUym6k7+JVjZuLiU4n4
      Md3G/KYII9oOHoHTttXE0Px2Kym2PsWMddOMqTKwdwEXG7JeTpHDQGXcghRt
      e0lEkhgCVXMiz+MaeqpRwPnjFYlH4xaVRIPIlxQwe7hPw6w0NKnByjNYDcTX
      7CSiwL9tSC9ZwLgGFf5P13P2YdApKXZMsi0+qxxxXgHPAM4HmlDmb4B7aVW1
      F7P97IRSOyfEvyfwb0gxJgd8FrLoCyspiN/WdfE+qBCXoITxqdr1XfqU2LEi
      lzRCjPojUGoGKlMOvUWF81J12Gb9YVPxWGY4Cna1pr5RO3V2I+MIqJYUHYIc
      smbu+kCxQNptTz8pRne+jJGUsOE9ksRHBRErAbmZGd7FMn8A4Ym+BeH7cJOv
      N54NueU0M/GEaE3vPxzuD5VvxIoGIjLlTRZFejioqKj20dMcbPKwmTTMplZV
      Djoh6VJszIzDM9DzLdCjQseHFQtvTHiuVpw9S/mu0mnWt1eSZkbOjV96jWty
      cf3N6ZWrS+RGebi0uFGFYhIrFgKroNyWHli2LwQd6w4GXOIbhJeLVqNw4A7c
      z8f74+c0D3le4JpZi/WoymXOa/orCPznSJ74Mwn0VxI43wN5GJqedYPhG0m6
      oZgaAWabpRc0WXHlmW7iIOcC0xZ8oyG25rz7hpp1gsE5om5SZK9WkjXMopY9
      jlMj6mtK4Q4GNmEYNzTUxxeT16esgp3wj1jKukbxRgCvpBz6PnkU7ZBSLyQR
      xKe3+m3e8WUb35aeqAlvT1USMOKjrBtATjQW0Y7mXXDGadBuh5YCtQlZCt4y
      l8uAUGrkVGxdUq47t4RitpwzvxP/7b1bV4o0lbMxvY8fm82U9wkFvPsn8Vbq
      jhOHMX6EqWiWanXpBntBRMfHm1JynZbbDvmbDC5Qb1wggggY3R3+gZwojWLz
      JrltGNvIO70qTRfNCTN8J9VED7baeQPf4yozDTBlzppAcUUMB/mNazMjhnZS
      iPuUCYod0wa9gSk3wed+mKijSFbdN2Z6+aezjU2mQO1ta2GqV3SFPS46IY0H
      w3x3KlpXbB/T6S1zUTitr7Fzvn+aw6+HuVpdZoM1Du2dM2221QdkpGLP/7bX
      jjXLPK0KbHGLf1qAAM2xRsU1eHTqqBFf/+20p4+v3zV9s04nFW8gia+hQroP
      q4ClcKbuAGhjTQpruT9IIzXH9CekMj24Wbi4Of5xBzMcgMCu5+S3lMaMA98S
      aRDFb7O2ozu7fVAnR8VtzY0hDEOpXXrAMbCom7FHQRYuW3JBaCLg8RTCHmz7
      +y0tQx5Q/4qnetfBORGNALDYyO1H2SHqrRIPpk5W5DokDargdlZcMyNJOc4K
      ocotF+qgvp+sR9I9cp9PapfQdbLQwzwsChJX73fffUdm4in99YkjfVmILrAq
      EteBnGQgDvr+++9BziosTnAqm6OgbZLrKiiv5sYomBbwNqMv23wU6QjB6g5q
      h6uMO0M6aazgNJIeAiIR291zwoHz6LnPOXdlxuGn/qOrrUcfawdFJCwVgVJ2
      5OJjN3+5PA1bH1+2tC6b8dlh/hBq65a23wbf+CRF9Q9IbM5/4oBzfVgrs660
      iqqqyMtV3nay11amQu8rmMscGcmB+EH+iiwAzo7KFnVhFir3mQHcUr2qb4GC
      zfII0K4G/etlVZamKIb6eFHD+1MgDDtU142h2uFXCeru8PZLEPr6iwp2Ddd6
      mawL96fJhvomX8IvRWGmxtwOtfv0T5SOOcmSpcK/4lCYx6F+SeXIQMlgD31J
      RPsalararX6ZFEv87Tqtmgb+f7HMG2yHAJbCDTZ/rLm6H6f5Jod7LcfqvwAC
      GyIM924AAA==

      -->
    • </rfc>
1<?xml version='1.0' encoding='utf-8'?>
2<?xml-stylesheet type="text/xsl" href="rfc2629.xslt" ?>
3
4<!DOCTYPE rfc SYSTEM "rfc2629-xhtml.ent">
5
6<rfc xmlns:xi="http://www.w3.org/2001/XInclude" submissionType="IETF"
7     category="std" consensus="true" number="9999" ipr="trust200902"
8     obsoletes="6844" updates="" xml:lang="en" tocInclude="true"
9     symRefs="true" sortRefs="true" version="3">
10
11<!-- xml2rfc v2v3 conversion 2.23.0 -->
12  <front>
13    <title abbrev="CAA">DNS Certification Authority Authorization (CAA) Resource Record</title>
14
15    <seriesInfo name="RFC" value="9999"/>
16
17    <author initials="P." surname="Hallam-Baker" fullname="Phillip Hallam-Baker">
18      <organization/>
19      <address>
20        <email>phill@hallambaker.com</email>
21      </address>
22    </author>
23    <author initials="R." surname="Stradling" fullname="Rob Stradling">
24      <organization abbrev="Sectigo">Sectigo Ltd.</organization>
25      <address>
26        <email>rob@sectigo.com</email>
27      </address>
28    </author>
29    <author initials="J." surname="Hoffman-Andrews" fullname="Jacob Hoffman-Andrews">
30      <organization>Let's Encrypt</organization>
31      <address>
32        <email>jsha@letsencrypt.org</email>
33      </address>
34    </author>
35    <date year="2019" month="June"/>
36
37    <!-- [rfced] Please insert any keywords (beyond those that appear in
38the title) for use on https://www.rfc-editor.org/search. -->
39    <keyword>example</keyword>
40    <abstract>
41      <t>The Certification Authority Authorization (CAA) DNS Resource Record
42allows a DNS domain name holder to specify one or more Certification
43Authorities (CAs) authorized to issue certificates for that domain name.
44CAA Resource Records allow a public Certification Authority to
45implement additional controls to reduce the risk of unintended
46certificate mis-issue.  This document defines the syntax of the CAA
47record and rules for processing CAA records by certificate issuers.</t>
48      <t>This document obsoletes RFC 6844.</t>
49    </abstract>
50  </front>
51  <middle>
52    <section anchor="introduction" numbered="true" toc="default">
53      <name>Introduction</name>
54      <t>The Certification Authority Authorization (CAA) DNS Resource Record
55allows a DNS domain name holder to specify the Certification
56Authorities (CAs) authorized to issue certificates for that domain name.
57Publication of CAA Resource Records allows a public Certification
58Authority to implement additional controls to reduce the risk of
59unintended certificate mis-issue.</t>
60
61      <t>Like the TLSA record defined in DNS-Based Authentication of Named
62Entities (DANE) <xref target="RFC6698" format="default"/>, CAA records are used as a part of a
63mechanism for checking PKIX <xref target="RFC6698" format="default"/> certificate data.  The distinction
64between the two specifications is that CAA records specify an
65authorization control to be performed by a certificate issuer before
66issue of a certificate and TLSA records specify a verification
67control to be performed by a relying party after the certificate is
68issued.</t>
69      <t>Conformance with a published CAA record is a necessary but not
70sufficient condition for issuance of a certificate.</t>
71      <t>Criteria for inclusion of embedded trust anchor certificates in
72applications are outside the scope of this document.  Typically, such
73criteria require the CA to publish a Certification Practices Statement
74(CPS) that specifies how the requirements of the Certificate Policy
75(CP) are achieved.  It is also common for a CA to engage an
76independent third-party auditor to prepare an annual audit statement
77of its performance against its CPS.</t>
78      <t>A set of CAA records describes only current grants of authority to
79issue certificates for the corresponding DNS domain name.  Since
80certificates are valid for a period of time, it is possible
81that a certificate that is not conformant with the CAA records
82currently published was conformant with the CAA records published at
83the time that the certificate was issued.  Relying parties
84<bcp14>MUST NOT</bcp14> use CAA records as part of certificate validation.</t>
85      <t>CAA records <bcp14>MAY</bcp14> be used by Certificate Evaluators as a possible
86indicator of a security policy violation.  Such use <bcp14>SHOULD</bcp14> take
87account of the possibility that published CAA records changed between
88the time a certificate was issued and the time at which the
89certificate was observed by the Certificate Evaluator.</t>
90    </section>
91    <section anchor="definitions" numbered="true" toc="default">
92      <name>Definitions</name>
93      <section anchor="requirements-language" numbered="true" toc="default">
94        <name>Requirements Language</name>
95        <t>The key words "<bcp14>MUST</bcp14>", "<bcp14>MUST NOT</bcp14>",
96 "<bcp14>REQUIRED</bcp14>", "<bcp14>SHALL</bcp14>", "<bcp14>SHALL NOT</bcp14>",
97"<bcp14>SHOULD</bcp14>", "<bcp14>SHOULD NOT</bcp14>", "<bcp14>RECOMMENDED</bcp14>", "<bcp14>NOT RECOMMENDED</bcp14>", "<bcp14>MAY</bcp14>", and
98"<bcp14>OPTIONAL</bcp14>" in this document are to be interpreted as described in
99BCP 14 <xref target="RFC2119" format="default"/> <xref target="RFC8174" format="default"/> when, and only when, they appear in all
100capitals, as shown here.</t>
101      </section>
102      <section anchor="defined-terms" numbered="true" toc="default">
103        <name>Defined Terms</name>
104
105        <t>The following terms are used in this document:</t>
106
107
108<!--Converted plain v2 paragraphs to a v3 definition list: -->
109
110<dl newline="true">
111  <dt>Certificate:</dt>
112    <dd>An X.509 Certificate, as specified in <xref
113     target="RFC5280" format="default"/>.</dd>
114  <dt>Certificate Evaluator:</dt>
115    <dd>A party other than a Relying Party that      
116    evaluates the trustworthiness of certificates issued by
117    Certification Authorities.</dd>
118  <dt>Certification Authority (CA):</dt>
119    <dd>An Issuer that issues certificates in
120   accordance with a specified Certificate Policy.</dd>
121  <dt>Certificate Policy (CP):</dt>
122    <dd>Specifies the criteria that a Certification
123    Authority undertakes to meet in its issue of certificates.  See
124    <xref target="RFC3647" format="default"/>.</dd>
125  <dt>Certification Practices Statement (CPS):</dt>
126    <dd>Specifies the means by which the criteria of the Certificate
127    Policy are met.  In most cases, this will be the document against which
128    the operations of the Certification Authority are audited.  See <xref
129    target="RFC3647" format="default"/>.</dd>
130  <dt>Domain Name:</dt>
131    <dd>The label assigned to a node in the Domain Name System.</dd>
132  <dt>Domain Name System (DNS):</dt>
133    <dd>The Internet naming system specified in
134   <xref target="RFC1034" format="default"/> and <xref target="RFC1035" format="default"/>.</dd>
135  <dt>DNS Security (DNSSEC):</dt>
136    <dd>Extensions to the DNS that provide
137   authentication services as specified in <xref target="RFC4033" format="default"/>, <xref target="RFC4034" format="default"/>,
138   <xref target="RFC4035" format="default"/>, <xref target="RFC5155" format="default"/>, and revisions.</dd>
139  <dt>Fully Qualified Domain Name (FQDN):</dt>
140    <dd>A Domain Name that includes the labels of all
141  superior nodes in the Domain Name System.</dd>
142  <dt>Issuer:</dt>
143    <dd>An entity that issues certificates.  See <xref target="RFC5280" format="default"/>.</dd>
144  <dt>Property:</dt>
145    <dd>The tag-value portion of a CAA Resource Record.</dd>
146  <dt>Property Tag:</dt>
147    <dd>The tag portion of a CAA Resource Record.</dd>
148  <dt>Property Value:</dt>
149    <dd>The value portion of a CAA Resource Record.</dd>
150  <dt>Resource Record (RR):</dt>
151    <dd>A particular entry in the DNS including the
152   owner name, class, type, time to live, and data, as defined in
153   <xref target="RFC1034" format="default"/> and <xref target="RFC2181" format="default"/>.</dd>
154  <dt>Resource Record Set (RRSet):</dt>
155    <dd>A set of Resource Records of a
156   particular owner name, class, and type.  The time to live on all
157   RRs within an RRSet is always the same, but the data may be
158   different among RRs in the RRSet.</dd>
159  <dt>Relevant Resource Record Set (Relevant RRSet):</dt>
160    <dd>A set of CAA Resource Records resulting
161   from applying the algorithm in <xref target="relevant-resource-record-set"
162   format="default"/> to a specific Fully Qualified Domain Name or
163   Wildcard Domain Name.</dd>
164  <dt>Relying Party:</dt>
165    <dd>A party that makes use of an application whose
166   operation depends on use of a certificate for making a security
167   decision.  See <xref target="RFC5280" format="default"/>.</dd>
168  <dt>Wildcard Domain Name:</dt>
169    <dd>A Domain Name consisting of a single asterisk
170   character followed by a single full stop character ("*.") followed
171   by a Fully Qualified Domain Name.</dd>
172</dl>
173
174      </section>
175    </section>
176
177    <section anchor="relevant-resource-record-set" numbered="true" toc="default">
178      <name>Relevant Resource Record Set</name>
179      <t>Before issuing a certificate, a compliant CA <bcp14>MUST</bcp14> check for
180publication of a Relevant RRSet.  If such an RRSet
181exists, a CA <bcp14>MUST NOT</bcp14> issue a certificate unless the CA
182determines that either (1) the certificate request is consistent with
183the applicable CAA Resource Record set or (2) an exception specified
184in the relevant Certificate Policy or Certification Practices
185Statement applies. If the Relevant RRSet for a Fully Qualified Domain Name
186or Wildcard Domain Name contains no Property Tags that restrict issuance
187(for instance, if it contains only iodef Property Tags, or only Property
188Tags unrecognized by the CA), CAA does not restrict issuance.</t>
189      <t>A certificate request <bcp14>MAY</bcp14> specify more than one Fully Qualified Domain Name and <bcp14>MAY</bcp14>
190specify Wildcard Domain Names.  Issuers <bcp14>MUST</bcp14> verify authorization for all
191the Fully Qualified Domain Names and Wildcard Domain Names specified in the request.</t>
192      <t>The search for a CAA RRSet climbs the DNS name tree from the
193specified label up to but not including the DNS root '.'
194until a CAA RRSet is found.</t>
195      <t>Given a request for a specific Fully Qualified Domain Name X, or a request for a Wildcard Domain
196Name *.X, the Relevant Resource Record Set RelevantCAASet(X) is determined as
197      follows (in the pseudocode below):</t>
198
199<!-- Single-level bullet list -->
200      <ul>
201        <li>Let CAA(X) be the RRSet returned by performing a CAA record
202        query for the Fully Qualified Domain Name&nbsp;X, according to the
203        lookup algorithm specified in
204        <xref target="RFC1034" sectionFormat="comma" section="4.3.2"/>
205       (in particular, chasing aliases).</li>
206        <li>Let Parent(X) be the Fully Qualified Domain Name produced by
207 removing the leftmost label of X.</li>
208      </ul>
209
210   <sourcecode name="Pseudocode" type="pseudocode"><![CDATA[
211RelevantCAASet(domain):
212  while domain is not ".":
213    if CAA(domain) is not Empty:
214      return CAA(domain)
215    domain = Parent(domain)
216  return Empty
217]]></sourcecode>
218
219      <t>For example, processing CAA for the Fully Qualified Domain Name "X.Y.Z" where there are
220no CAA records at any level in the tree RelevantCAASet would have the
221following steps:</t>
222      <artwork name="" type="" align="left" alt=""><![CDATA[
223CAA("X.Y.Z.") = Empty; domain = Parent("X.Y.Z.") = "Y.Z."
224CAA("Y.Z.")   = Empty; domain = Parent("Y.Z.")   = "Z."
225CAA("Z.")     = Empty; domain = Parent("Z.")     = "."
226return Empty
227]]></artwork>
228      <t>Processing CAA for the Fully Qualified Domain Name "A.B.C" where there is a CAA record
229"issue example.com" at "B.C" would terminate early upon finding the CAA
230record:</t>
231      <artwork name="" type="" align="left" alt=""><![CDATA[
232CAA("A.B.C.") = Empty; domain = Parent("A.B.C.") = "B.C."
233CAA("B.C.")   = "issue example.com"
234return "issue example.com"
235]]></artwork>
236    </section>
237    <section anchor="mechanism" numbered="true" toc="default">
238      <name>Mechanism</name>
239      <section anchor="syntax" numbered="true" toc="default">
240        <name>Syntax</name>
241        <t>A CAA Resource Record contains a single Property consisting of a tag-value
242pair. A Fully Qualified Domain Name <bcp14>MAY</bcp14> have multiple CAA RRs associated with it and a
243given Property Tag <bcp14>MAY</bcp14> be specified more than&nbsp;once across those RRs.</t>
244        <t>The RDATA section for a CAA Resource Record contains one Property. A Property
245consists of the following:</t>
246        <artwork name="" type="" align="left" alt=""><![CDATA[
247+0-1-2-3-4-5-6-7-|0-1-2-3-4-5-6-7-|
248| Flags          | Tag Length = n |
249+----------------|----------------+...+---------------+
250| Tag char 0     | Tag char 1     |...| Tag char n-1  |
251+----------------|----------------+...+---------------+
252+----------------|----------------+.....+----------------+
253| Value byte 0   | Value byte 1   |.....| Value byte m-1 |
254+----------------|----------------+.....+----------------+
255]]></artwork>
256        <t>Where n is the length specified in the Tag length field and m is the
257remaining octets in the Value field. They are related by (m = d - n - 2)
258where d is the length of the RDATA section.</t>
259        <t>The fields are defined as follows:</t>
260        <t>Flags:  One octet containing the following field:</t>
261        <t>Bit 0, Issuer Critical Flag:  If the value is set to '1', the
262Property is critical. A Certification Authority <bcp14>MUST NOT</bcp14> issue
263certificates for any FQDN the Relevant RRSet for
264that FQDN contains a CAA critical
265Property for an unknown or unsupported Property Tag.</t>
266        <t>Note that according to the conventions set out in <xref target="RFC1035" format="default"/>, bit 0
267is the Most Significant Bit and bit 7 is the Least Significant
268Bit. Thus, the Flags value 1 means that bit 7 is set while a value
269of 128 means that bit 0 is set according to this convention.</t>
270        <t>All other bit positions are reserved for future use.</t>
271        <t>To ensure compatibility with future extensions to CAA, DNS records
272compliant with this version of the CAA specification <bcp14>MUST</bcp14> clear
273(set to "0") all reserved flags bits.  Applications that interpret
274CAA records <bcp14>MUST</bcp14> ignore the value of all reserved flag bits.</t>
275        <t>Tag Length:  A single octet containing an unsigned integer specifying
276the tag length in octets.  The tag length <bcp14>MUST</bcp14> be at least 1.</t>
277        <t>Tag:  The Property identifier, a sequence of US-ASCII characters.</t>
278        <t>Tags <bcp14>MAY</bcp14> contain US-ASCII characters 'a' through 'z', 'A'
279through 'Z', and the numbers 0 through 9.  Tags <bcp14>MUST NOT</bcp14>
280contain any other characters.  Matching of tags is case
281insensitive.</t>
282        <t>Tags submitted for registration by IANA <bcp14>MUST NOT</bcp14> contain any
283characters other than the (lowercase) US-ASCII characters 'a'
284through 'z' and the numbers 0 through 9.</t>
285        <t>Value:  A sequence of octets representing the Property Value.
286Property Values are encoded as binary values and <bcp14>MAY</bcp14> employ
287sub-formats.</t>
288        <t>The length of the value field is specified implicitly as the
289remaining length of the enclosing RDATA section.</t>
290        <section anchor="canonical-presentation-format" numbered="true" toc="default">
291          <name>Canonical Presentation Format</name>
292          <t>The canonical presentation format of the CAA record is:</t>
293
294<artwork name="" type="" align="left" alt=""><![CDATA[
295CAA <flags> <tag> <value>
296]]></artwork>
297          <t>Where:</t>
298          <t>Flags:  Is an unsigned integer between 0 and 255.</t>
299          <t>Tag:  Is a non-zero-length sequence of US-ASCII letters and numbers in lower
300   case.</t>
301          <t>Value:  The value field, expressed as a contiguous set of characters
302   without interior spaces, or as a quoted string.  See the
303   &lt;character-string&gt; format specified in
304   <xref target="RFC1035" sectionFormat="comma" section="5.1"/>,
305   but note that the value field contains no length byte and is not
306   limited to 255 characters.</t>
307        </section>
308      </section>
309      <section anchor="caa-issue-property" numbered="true" toc="default">
310        <name>CAA issue Property</name>
311        <t>If the issue Property Tag is present in the Relevant RRSet for a
312Fully Qualified Domain Name, it is a request that Issuers</t>
313        <ol spacing="normal" type="1">
314          <li>Perform CAA issue restriction processing for the FQDN, and</li>
315          <li>Grant authorization to issue certificates containing that FQDN
316 to the holder of the issuer-domain-name
317 or a party acting under the explicit authority of the holder of the
318 issuer-domain-name.</li>
319        </ol>
320        <t>The CAA issue Property Value has the following sub-syntax (specified
321in ABNF as per <xref target="RFC5234" format="default"/>).</t>
322
323        <sourcecode name="CAA Issue Property Value Sub-syntax" type="abnf"><![CDATA[
324issue-value = *WSP [issuer-domain-name *WSP] [";" *WSP [parameters *WSP]]
325
326issuer-domain-name = label *("." label)
327label = (ALPHA / DIGIT) *( *("-") (ALPHA / DIGIT))
328
329parameters = (parameter *WSP ";" *WSP parameters) / parameter
330parameter = tag *WSP "=" *WSP value
331tag = (ALPHA / DIGIT) *( *("-") (ALPHA / DIGIT))
332value = *(%x21-3A / %x3C-7E)
333]]></sourcecode>
334
335        <t>For consistency with other aspects of DNS administration, FQDN
336values are specified in letter-digit-hyphen Label (LDH-Label) form.</t>
337        <t>The following CAA record set requests that no
338certificates be issued for the FQDN 'certs.example.com' by any
339Issuer other than ca1.example.net or ca2.example.org.</t>
340        <artwork name="" type="" align="left" alt=""><![CDATA[
341certs.example.com         CAA 0 issue "ca1.example.net"
342certs.example.com         CAA 0 issue "ca2.example.org"
343]]></artwork>
344        <t>Because the presence of an issue Property Tag in the Relevant RRSet
345for an FQDN restricts issuance, FQDN owners can use an issue
346Property Tag with no issuer-domain-name to request no issuance.</t>
347        <t>For example, the following RRSet requests that no
348certificates be issued for the FQDN 'nocerts.example.com' by any
349Issuer.</t>
350        <artwork name="" type="" align="left" alt=""><![CDATA[
351nocerts.example.com       CAA 0 issue ";"
352]]></artwork>
353        <t>An issue Property Tag where the issue-value does not match the ABNF
354grammar <bcp14>MUST</bcp14> be treated the same as one specifying an empty issuer-domain-name. For
355example, the following malformed CAA RRSet forbids issuance:</t>
356        <artwork name="" type="" align="left" alt=""><![CDATA[
357malformed.example.com     CAA 0 issue "%%%%%"
358]]></artwork>
359        <t>CAA authorizations are additive; thus, the result of specifying both
360an empty issuer-domain-name and a non-empty issuer-domain-name  is the
361same as specifying just the non-empty issuer-domain-name.</t>
362        <t>An Issuer <bcp14>MAY</bcp14> choose to specify parameters that further
363constrain the issue of certificates by that Issuer, for example,
364specifying that certificates are to be subject to specific validation
365polices, billed to certain accounts, or issued under specific trust
366anchors.</t>
367        <t>For example, if ca1.example.net has requested its customer
368accountable.example.com to specify their account number "230123" in each
369of the customer's CAA records using the (CA-defined) "account" parameter,
370it would look like this:</t>
371        <artwork name="" type="" align="left" alt=""><![CDATA[
372accountable.example.com   CAA 0 issue "ca1.example.net; account=230123"
373]]></artwork>
374        <t>The semantics of parameters to the issue Property Tag are determined by
375the Issuer alone.</t>
376      </section>
377      <section anchor="caa-issuewild-property" numbered="true" toc="default">
378        <name>CAA issuewild Property</name>
379        <t>The issuewild Property Tag has the same syntax and semantics as the issue
380Property Tag except that it only grants authorization to
381issue certificates that specify a Wildcard Domain Name and issuewild
382properties take precedence over issue properties when specified.
383Specifically:</t>
384        <t>issuewild properties <bcp14>MUST</bcp14> be ignored when processing a request for
385a Fully Qualified Domain Name that is not a Wildcard Domain Name.</t>
386        <t>If at least one issuewild Property is specified in the Relevant
387RRSet for a Wildcard Domain Name, all issue properties <bcp14>MUST</bcp14>
388be ignored when processing a request for that Wildcard Domain Name.</t>
389        <t>For example, the following RRSet requests that <em>only</em>
390ca1.example.net issue certificates for "wild.example.com" or
391"sub.wild.example.com", and that <em>only</em> ca2.example.org issue certificates for
392"*.wild.example.com" or "*.sub.wild.example.com). Note that this presumes
393there are no CAA RRs for sub.wild.example.com.</t>
394        <artwork name="" type="" align="left" alt=""><![CDATA[
395wild.example.com          CAA 0 issue "ca1.example.net"
396wild.example.com          CAA 0 issuewild "ca2.example.org"
397]]></artwork>
398        <t>The following RRSet requests that <em>only</em> ca1.example.net issue
399certificates for "wild2.example.com", "*.wild2.example.com" or
400"*.sub.wild2.example.com".</t>
401        <artwork name="" type="" align="left" alt=""><![CDATA[
402wild2.example.com         CAA 0 issue "ca1.example.net"
403]]></artwork>
404        <t>The following RRSet requests that <em>only</em> ca2.example.org issue
405certificates for "*.wild3.example.com" or "*.sub.wild3.example.com". It
406does not permit any Issuer to issue for "wild3.example.com" or
407"sub.wild3.example.com".</t>
408        <artwork name="" type="" align="left" alt=""><![CDATA[
409wild3.example.com         CAA 0 issuewild "ca2.example.org"
410wild3.example.com         CAA 0 issue ";"
411]]></artwork>
412        <t>The following RRSet requests that <em>only</em> ca2.example.org issue
413certificates for "*.wild3.example.com" or "*.sub.wild3.example.com". It
414permits any Issuer to issue for "wild3.example.com" or "sub.wild3.example.com".</t>
415        <artwork name="" type="" align="left" alt=""><![CDATA[
416wild3.example.com         CAA 0 issuewild "ca2.example.org"
417]]></artwork>
418      </section>
419      <section anchor="caa-iodef-property" numbered="true" toc="default">
420        <name>CAA iodef Property</name>
421        <t>The iodef Property specifies a means of reporting certificate issue
422requests or cases of certificate issue for domains for which the Property
423appears in the Relevant RRSet, when those requests or issuances
424violate the security policy of the Issuer or the FQDN holder.</t>
425        <t>The Incident Object Description Exchange Format (IODEF) <xref target="RFC7970" format="default"/> is
426used to present the incident report in machine-readable form.</t>
427        <t>The iodef Property Tag takes a URL as its Property Value.  The URL scheme type
428determines the method used for reporting:</t>
429
430  <ul>
431        <li>mailto:  The IODEF incident report is reported as a MIME email
432   attachment to an SMTP email that is submitted to the mail address
433   specified.  The mail message sent <bcp14>SHOULD</bcp14> contain a brief text
434   message to alert the recipient to the nature of the attachment.</li>
435        <li>http or https:  The IODEF report is submitted as a Web service
436   request to the HTTP address specified using the protocol specified
437   in <xref target="RFC6546" format="default"/>.</li>
438  </ul>
439        <t>These are the only supported URL schemes.</t>
440        <t>The following RRSet specifies
441that reports may be made by means of email with the IODEF data as an
442attachment, a Web service <xref target="RFC6546" format="default"/>, or both:</t>
443        <artwork name="" type="" align="left" alt=""><![CDATA[
444report.example.com         CAA 0 issue "ca1.example.net"
445report.example.com         CAA 0 iodef "mailto:security@example.com"
446report.example.com         CAA 0 iodef "http://iodef.example.com/"
447]]></artwork>
448      </section>
449      <section anchor="critical-flag" numbered="true" toc="default">
450        <name>Critical Flag</name>
451        <t>The critical flag is intended to permit future versions of CAA to
452introduce new semantics that <bcp14>MUST</bcp14> be understood for correct
453processing of the record, preventing conforming CAs that do not
454recognize the new semantics from issuing certificates for the
455indicated FQDNs.</t>
456        <t>In the following example, the Property with a Property Tag of
457'tbs' is flagged as critical.
458Neither the ca1.example.net CA nor any other Issuer is authorized to
459issue for "new.example.com" (or any other domains for which this is
460the Relevant RRSet) unless the Issuer has implemented the
461processing rules for the 'tbs' Property Tag.</t>
462        <artwork name="" type="" align="left" alt=""><![CDATA[
463new.example.com       CAA 0 issue "ca1.example.net"
464new.example.com       CAA 128 tbs "Unknown"
465]]></artwork>
466      </section>
467    </section>
468    <section anchor="security-considerations" numbered="true" toc="default">
469      <name>Security Considerations</name>
470      <t>CAA records assert a security policy that the holder of an FDQN
471wishes to be observed by Issuers.  The effectiveness of
472CAA records as an access control mechanism is thus dependent on
473observance of CAA constraints by Issuers.</t>
474      <t>The objective of the CAA record properties described in this document
475is to reduce the risk of certificate mis-issue rather than avoid
476reliance on a certificate that has been mis-issued.  DANE <xref target="RFC6698" format="default"/>
477describes a mechanism for avoiding reliance on mis-issued
478certificates.</t>
479      <section anchor="use-of-dns-security" numbered="true" toc="default">
480        <name>Use of DNS Security</name>
481        <t>Use of DNSSEC to authenticate CAA RRs is strongly
482<bcp14>RECOMMENDED</bcp14> but not
483required.  An Issuer <bcp14>MUST NOT</bcp14> issue certificates if doing so would
484conflict with the Relevant RRSet, irrespective of
485whether the corresponding DNS records are signed.</t>
486        <t>DNSSEC provides a proof of non-existence for both DNS Fully Qualified Domain Names and
487RRSets within FQDNs.  DNSSEC verification thus enables an Issuer to
488determine if the answer to a CAA record query is empty because the RRSet
489is empty or if it is non-empty but the response has been
490suppressed.</t>
491        <t>Use of DNSSEC allows an Issuer to acquire and archive a proof that
492they were authorized to issue certificates for the FQDN.
493Verification of such archives may be an audit requirement to verify
494CAA record processing compliance.  Publication of such archives may
495be a transparency requirement to verify CAA record processing
496compliance.</t>
497      </section>
498      <section anchor="non-compliance-by-certification-authority" numbered="true" toc="default">
499        <name>Non-Compliance by Certification Authority</name>
500        <t>CAA records offer CAs a cost-effective means of mitigating the risk
501of certificate mis-issue: the cost of implementing CAA checks is very
502small and the potential costs of a mis-issue event include the
503removal of an embedded trust anchor.</t>
504      </section>
505      <section anchor="mis-issue-by-authorized-certification-authority" numbered="true" toc="default">
506        <name>Mis-Issue by Authorized Certification Authority</name>
507        <t>Use of CAA records does not prevent mis-issue by an authorized
508Certification Authority, i.e., a CA that is authorized to issue
509certificates for the FQDN in question by CAA records.</t>
510        <t>FQDN holders <bcp14>SHOULD</bcp14> verify that the CAs they authorize to
511issue certificates for their FQDNs employ appropriate controls to
512ensure that certificates are issued only to authorized parties within
513their organization.</t>
514        <t>Such controls are most appropriately determined by the FQDN
515holder and the authorized CA(s) directly and are thus out of scope of
516this document.</t>
517      </section>
518      <section anchor="suppression-or-spoofing-of-caa-records" numbered="true" toc="default">
519        <name>Suppression or Spoofing of CAA Records</name>
520        <t>Suppression of the CAA record or insertion of a bogus CAA record
521could enable an attacker to obtain a certificate from an Issuer that
522was not authorized to issue for an affected FQDN.</t>
523        <t>Where possible, Issuers <bcp14>SHOULD</bcp14> perform DNSSEC validation to detect
524missing or modified CAA record sets.</t>
525        <t>In cases where DNSSEC is not deployed for a corresponding FQDN, an
526Issuer <bcp14>SHOULD</bcp14> attempt to mitigate this risk by employing appropriate
527DNS security controls.  For example, all portions of the DNS lookup
528process <bcp14>SHOULD</bcp14> be performed against the authoritative name server.
529Data cached by third parties <bcp14>MUST NOT</bcp14> be relied on as the sole source of DNS CAA
530information but <bcp14>MAY</bcp14> be used to
531support additional anti-spoofing or anti-suppression controls.</t>
532      </section>
533      <section anchor="denial-of-service" numbered="true" toc="default">
534        <name>Denial of Service</name>
535        <t>Introduction of a malformed or malicious CAA RR could in theory
536enable a Denial-of-Service (DoS) attack. This could happen by modification of
537authoritative DNS records or by spoofing inflight DNS responses.</t>
538        <t>This specific threat is not considered to add significantly to the
539risk of running an insecure DNS service.</t>
540        <t>An attacker could, in principle, perform a DoS attack against an
541Issuer by requesting a certificate with a maliciously long DNS name.
542In practice, the DNS protocol imposes a maximum name length and CAA
543processing does not exacerbate the existing need to mitigate DoS
544attacks to any meaningful degree.</t>
545      </section>
546      <section anchor="abuse-of-the-critical-flag" numbered="true" toc="default">
547        <name>Abuse of the Critical Flag</name>
548        <t>A Certification Authority could make use of the critical flag to
549trick customers into publishing records that prevent competing
550Certification Authorities from issuing certificates even though the
551customer intends to authorize multiple providers. This could happen if the
552customers were setting CAA records based on data provided by the CA rather than
553generating those records themselves.</t>
554        <t>In practice, such an attack would be of minimal effect since any
555competent competitor that found itself unable to issue certificates
556due to lack of support for a Property marked critical should
557investigate the cause and report the reason to the customer.  The
558customer will thus discover that they had been deceived.</t>
559      </section>
560    </section>
561    <section anchor="deployment-considerations" numbered="true" toc="default">
562      <name>Deployment Considerations</name>
563      <t>A CA implementing CAA may find that they receive errors looking up CAA records.
564The following are some common causes of such errors, so that CAs may provide
565guidance to their subscribers on fixing the underlying problems.</t>
566      <section anchor="blocked-queries-or-responses" numbered="true" toc="default">
567        <name>Blocked Queries or Responses</name>
568        <t>Some middleboxes, in particular anti-DDoS appliances, may be configured to
569drop DNS packets of unknown types, or may start dropping such packets when
570they consider themselves under attack. This generally manifests as a timed-out
571DNS query, or a SERVFAIL at a local recursive resolver.</t>
572      </section>
573      <section anchor="rejected-queries-and-malformed-responses" numbered="true" toc="default">
574        <name>Rejected Queries and Malformed Responses</name>
575        <t>Some authoritative nameservers respond with REJECTED or NOTIMP when queried
576for a Resource Record type they do not recognize. At least one authoritative
577resolver produces a malformed response (with the QR bit set to 0) when queried
578for unknown Resource Record types.  Per RFC 1034, the correct response for
579unknown Resource Record types is NOERROR.</t>
580      </section>
581      <section anchor="delegation-to-private-nameservers" numbered="true" toc="default">
582        <name>Delegation to Private Nameservers</name>
583        <t>Some FQDN administrators make the contents of a subdomain unresolvable on the
584public Internet by delegating that subdomain to a nameserver whose IP address is
585private. A CA processing CAA records for such subdomains will receive
586SERVFAIL from its recursive resolver. The CA <bcp14>MAY</bcp14> interpret that as preventing
587issuance. FQDN administrators wishing to issue certificates for private
588FQDNs <bcp14>SHOULD</bcp14> use split-horizon DNS with a publicly available nameserver, so
589that CAs can receive a valid, empty CAA response for those FQDNs.</t>
590      </section>
591      <section anchor="bogus-dnssec-responses" numbered="true" toc="default">
592        <name>Bogus DNSSEC Responses</name>
593        <t>Queries for CAA Resource Records are different from most DNS RR types, because
594a signed, empty response to a query for CAA RRs is meaningfully different
595from a bogus response. A signed, empty response indicates that there is
596definitely no CAA policy set at a given label. A bogus response may mean
597either a misconfigured zone, or an attacker tampering with records. DNSSEC
598implementations may have bugs with signatures on empty responses that go
599unnoticed, because for more common Resource Record types like A and AAAA,
600the difference to an end user between empty and bogus is irrelevant; they
601both mean a site is unavailable.</t>
602        <t>In particular, at least two authoritative resolvers that implement live signing
603had bugs when returning empty Resource Record sets for DNSSEC-signed zones, in
604combination with mixed-case queries. Mixed-case queries, also known as DNS 0x20,
605are used by some recursive resolvers to increase resilience against DNS
606poisoning attacks. DNSSEC-signing authoritative resolvers are expected to copy
607the same capitalization from the query into their ANSWER section, but sign the
608response as if they had used all lowercase. In particular, PowerDNS versions
609prior to 4.0.4 had this bug.</t>
610      </section>
611    </section>
612    <section anchor="differences-versus-rfc6844" numbered="true" toc="default">
613      <name>Differences versus RFC 6844</name>
614      <t>This document obsoletes RFC&nbsp;6844. The most important change is to
615the Certification Authority Processing section. RFC&nbsp;6844 specified an
616algorithm that performed DNS tree-climbing not only on the FQDN
617being processed, but also on all CNAMEs and DNAMEs encountered along
618the way. This made the processing algorithm very inefficient when used
619on FQDNs that utilize many CNAMEs, and would have made it difficult
620for hosting providers to set CAA policies on their own FQDNs without
621setting potentially unwanted CAA policies on their customers' FQDNs.
622This document specifies a simplified processing algorithm that only
623performs tree climbing on the FQDN being processed, and leaves
624processing of CNAMEs and DNAMEs up to the CA's recursive resolver.</t>
625      <t>This document also includes a "Deployment Considerations" section
626(<xref target="deployment-considerations"/>) detailing experience gained with
627practical deployment of CAA enforcement among CAs in the WebPKI.</t>
628      <t>This document clarifies the ABNF grammar for the issue and issuewild
629      tags and resolves some inconsistencies with the document text. In
630      particular, it specifies that parameters are separated with
631      semicolons. It also allows hyphens in Property Tags.</t>
632      <t>This document also clarifies processing of a CAA RRset that is not
633      empty, but contains no issue or issuewild&nbsp;tags.</t>
634      <t>This document removes the section titled "The CAA RR Type," merging
635      it with "Mechanism" because the definitions were mainly duplicates. It
636      moves the "Use of DNS Security" section
637      (now <xref target="use-of-dns-security"/>) into the Security Considerations
638      section (<xref target="security-considerations"/>). It renames
639      "Certification Authority Processing" to "Relevant Resource Record Set"
640      (<xref target="relevant-resource-record-set"/>) and emphasizes the use
641      of that term to more clearly define which domains are affected by a
642      given RRset.</t>
643    </section>
644    <section anchor="iana-considerations" numbered="true" toc="default">
645      <name>IANA Considerations</name>
646      <t>IANA is requested to add this document as a reference for the
647      Certification Authority Restriction Flags and Certification Authority
648      Restriction Properties registries, and update references to <xref
649      target="RFC6844" format="default"/> within those registries to refer to
650      this document. IANA is also requested to update the CAA TYPE in the DNS
651      Parameters registry with a reference to this document.</t>
652    </section>
653
654  </middle>
655  <back>
656    <references>
657      <name>References</name>
658      <references>
659        <name>Normative References</name>
660
661<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.6698.xml"/>
662
663<xi:include href="https://xml2rfc.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml"/>
664
665        <reference anchor="RFC8174" target="https://www.rfc-editor.org/info/rfc8174">
666          <front>
667            <title>Ambiguity of Uppercase vs Lowercase in RFC 2119 Key Words</title>
668            <seriesInfo name="DOI" value="10.17487/RFC8174"/>
669            <seriesInfo name="RFC" value="8174"/>
670            <seriesInfo name="BCP" value="14"/>
671            <author initials="B." surname="Leiba" fullname="B. Leiba">
672              <organization/>
673            </author>
674            <date year="2017" month="May"/>
675
676          </front>
677        </reference>
678        <reference anchor="RFC5280" target="https://www.rfc-editor.org/info/rfc5280">
679          <front>
680            <title>Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile</title>
681            <seriesInfo name="DOI" value="10.17487/RFC5280"/>
682            <seriesInfo name="RFC" value="5280"/>
683            <author initials="D." surname="Cooper" fullname="D. Cooper">
684              <organization/>
685            </author>
686            <author initials="S." surname="Santesson" fullname="S. Santesson">
687              <organization/>
688            </author>
689            <author initials="S." surname="Farrell" fullname="S. Farrell">
690              <organization/>
691            </author>
692            <author initials="S." surname="Boeyen" fullname="S. Boeyen">
693              <organization/>
694            </author>
695            <author initials="R." surname="Housley" fullname="R. Housley">
696              <organization/>
697            </author>
698            <author initials="W." surname="Polk" fullname="W. Polk">
699              <organization/>
700            </author>
701            <date year="2008" month="May"/>
702          </front>
703        </reference>
704        <reference anchor="RFC1034" target="https://www.rfc-editor.org/info/rfc1034">
705          <front>
706            <title>Domain names - concepts and facilities</title>
707            <seriesInfo name="DOI" value="10.17487/RFC1034"/>
708            <seriesInfo name="RFC" value="1034"/>
709            <seriesInfo name="STD" value="13"/>
710            <author initials="P.V." surname="Mockapetris" fullname="P.V. Mockapetris">
711              <organization/>
712            </author>
713            <date year="1987" month="November"/>
714          </front>
715        </reference>
716        <reference anchor="RFC1035" target="https://www.rfc-editor.org/info/rfc1035">
717          <front>
718            <title>Domain names - implementation and specification</title>
719            <seriesInfo name="DOI" value="10.17487/RFC1035"/>
720            <seriesInfo name="RFC" value="1035"/>
721            <seriesInfo name="STD" value="13"/>
722            <author initials="P.V." surname="Mockapetris" fullname="P.V. Mockapetris">
723              <organization/>
724            </author>
725            <date year="1987" month="November"/>
726          </front>
727        </reference>
728        <reference anchor="RFC4033" target="https://www.rfc-editor.org/info/rfc4033">
729          <front>
730            <title>DNS Security Introduction and Requirements</title>
731            <seriesInfo name="DOI" value="10.17487/RFC4033"/>
732            <seriesInfo name="RFC" value="4033"/>
733            <author initials="R." surname="Arends" fullname="R. Arends">
734              <organization/>
735            </author>
736            <author initials="R." surname="Austein" fullname="R. Austein">
737              <organization/>
738            </author>
739            <author initials="M." surname="Larson" fullname="M. Larson">
740              <organization/>
741            </author>
742            <author initials="D." surname="Massey" fullname="D. Massey">
743              <organization/>
744            </author>
745            <author initials="S." surname="Rose" fullname="S. Rose">
746              <organization/>
747            </author>
748            <date year="2005" month="March"/>
749          </front>
750        </reference>
751        <reference anchor="RFC4034" target="https://www.rfc-editor.org/info/rfc4034">
752          <front>
753            <title>Resource Records for the DNS Security Extensions</title>
754            <seriesInfo name="DOI" value="10.17487/RFC4034"/>
755            <seriesInfo name="RFC" value="4034"/>
756            <author initials="R." surname="Arends" fullname="R. Arends">
757              <organization/>
758            </author>
759            <author initials="R." surname="Austein" fullname="R. Austein">
760              <organization/>
761            </author>
762            <author initials="M." surname="Larson" fullname="M. Larson">
763              <organization/>
764            </author>
765            <author initials="D." surname="Massey" fullname="D. Massey">
766              <organization/>
767            </author>
768            <author initials="S." surname="Rose" fullname="S. Rose">
769              <organization/>
770            </author>
771            <date year="2005" month="March"/>
772          </front>
773        </reference>
774        <reference anchor="RFC4035" target="https://www.rfc-editor.org/info/rfc4035">
775          <front>
776            <title>Protocol Modifications for the DNS Security Extensions</title>
777            <seriesInfo name="DOI" value="10.17487/RFC4035"/>
778            <seriesInfo name="RFC" value="4035"/>
779            <author initials="R." surname="Arends" fullname="R. Arends">
780              <organization/>
781            </author>
782            <author initials="R." surname="Austein" fullname="R. Austein">
783              <organization/>
784            </author>
785            <author initials="M." surname="Larson" fullname="M. Larson">
786              <organization/>
787            </author>
788            <author initials="D." surname="Massey" fullname="D. Massey">
789              <organization/>
790            </author>
791            <author initials="S." surname="Rose" fullname="S. Rose">
792              <organization/>
793            </author>
794            <date year="2005" month="March"/>
795          </front>
796        </reference>
797        <reference anchor="RFC5155" target="https://www.rfc-editor.org/info/rfc5155">
798          <front>
799            <title>DNS Security (DNSSEC) Hashed Authenticated Denial of Existence</title>
800            <seriesInfo name="DOI" value="10.17487/RFC5155"/>
801            <seriesInfo name="RFC" value="5155"/>
802            <author initials="B." surname="Laurie" fullname="B. Laurie">
803              <organization/>
804            </author>
805            <author initials="G." surname="Sisson" fullname="G. Sisson">
806              <organization/>
807            </author>
808            <author initials="R." surname="Arends" fullname="R. Arends">
809              <organization/>
810            </author>
811            <author initials="D." surname="Blacka" fullname="D. Blacka">
812              <organization/>
813            </author>
814            <date year="2008" month="March"/>
815          </front>
816        </reference>
817        <reference anchor="RFC2181" target="https://www.rfc-editor.org/info/rfc2181">
818          <front>
819            <title>Clarifications to the DNS Specification</title>
820            <seriesInfo name="DOI" value="10.17487/RFC2181"/>
821            <seriesInfo name="RFC" value="2181"/>
822            <author initials="R." surname="Elz" fullname="R. Elz">
823              <organization/>
824            </author>
825            <author initials="R." surname="Bush" fullname="R. Bush">
826              <organization/>
827            </author>
828            <date year="1997" month="July"/>
829          </front>
830        </reference>
831        <reference anchor="RFC5234" target="https://www.rfc-editor.org/info/rfc5234">
832          <front>
833            <title>Augmented BNF for Syntax Specifications: ABNF</title>
834            <seriesInfo name="DOI" value="10.17487/RFC5234"/>
835            <seriesInfo name="RFC" value="5234"/>
836            <seriesInfo name="STD" value="68"/>
837            <author initials="D." surname="Crocker" fullname="D. Crocker" role="editor">
838              <organization/>
839            </author>
840            <author initials="P." surname="Overell" fullname="P. Overell">
841              <organization/>
842            </author>
843            <date year="2008" month="January"/>
844          </front>
845        </reference>
846        <reference anchor="RFC7970" target="https://www.rfc-editor.org/info/rfc7970">
847          <front>
848            <title>The Incident Object Description Exchange Format Version 2</title>
849            <seriesInfo name="DOI" value="10.17487/RFC7970"/>
850            <seriesInfo name="RFC" value="7970"/>
851            <author initials="R." surname="Danyliw" fullname="R. Danyliw">
852              <organization/>
853            </author>
854            <date year="2016" month="November"/>
855          </front>
856        </reference>
857        <reference anchor="RFC6546" target="https://www.rfc-editor.org/info/rfc6546">
858          <front>
859            <title>Transport of Real-time Inter-network Defense (RID) Messages over HTTP/TLS</title>
860            <seriesInfo name="DOI" value="10.17487/RFC6546"/>
861            <seriesInfo name="RFC" value="6546"/>
862            <author initials="B." surname="Trammell" fullname="B. Trammell">
863              <organization/>
864            </author>
865            <date year="2012" month="April"/>
866          </front>
867        </reference>
868        <reference anchor="RFC6844" target="https://www.rfc-editor.org/info/rfc6844">
869          <front>
870            <title>DNS Certification Authority Authorization (CAA) Resource Record</title>
871            <seriesInfo name="DOI" value="10.17487/RFC6844"/>
872            <seriesInfo name="RFC" value="6844"/>
873            <author initials="P." surname="Hallam-Baker" fullname="P. Hallam-Baker">
874              <organization/>
875            </author>
876            <author initials="R." surname="Stradling" fullname="R. Stradling">
877              <organization/>
878            </author>
879            <date year="2013" month="January"/>
880          </front>
881        </reference>
882      </references>
883      <references>
884        <name>Informative References</name>
885        <reference anchor="RFC3647" target="https://www.rfc-editor.org/info/rfc3647">
886          <front>
887            <title>Internet X.509 Public Key Infrastructure Certificate Policy and Certification Practices Framework</title>
888            <seriesInfo name="DOI" value="10.17487/RFC3647"/>
889            <seriesInfo name="RFC" value="3647"/>
890            <author initials="S." surname="Chokhani" fullname="S. Chokhani">
891              <organization/>
892            </author>
893            <author initials="W." surname="Ford" fullname="W. Ford">
894              <organization/>
895            </author>
896            <author initials="R." surname="Sabett" fullname="R. Sabett">
897              <organization/>
898            </author>
899            <author initials="C." surname="Merrill" fullname="C. Merrill">
900              <organization/>
901            </author>
902            <author initials="S." surname="Wu" fullname="S. Wu">
903              <organization/>
904            </author>
905            <date year="2003" month="November"/>
906          </front>
907        </reference>
908      </references>
909    </references>
910
911    <section anchor="acknowledgements" numbered="false" toc="default">
912      <name>Acknowledgements</name>
913      <t>The authors would like to thank the following people who contributed
914to the design and documentation of this work item: Corey Bonnell, Chris Evans,
915Stephen Farrell, Jeff Hodges, Paul Hoffman, Tim Hollebeek, Stephen Kent, Adam
916Langley, Ben Laurie, James Manger, Chris Palmer, Scott Schmit, Sean Turner, and
917Ben Wilson.</t>
918    </section>
919
920  </back>
921
922</rfc>
1<reference anchor="RFC6698" target="https://www.rfc-editor.org/info/rfc6698" xml:base="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.6698.xml">
2<front>
3<title>The DNS-Based Authentication of Named Entities (DANE) Transport Layer Security (TLS) Protocol: TLSA</title>
4<author initials="P." surname="Hoffman" fullname="P. Hoffman"><organization/></author>
5<author initials="J." surname="Schlyter" fullname="J. Schlyter"><organization/></author>
6<date year="2012" month="August"/>
7<abstract><t>Encrypted communication on the Internet often uses Transport Layer Security (TLS), which depends on third parties to certify the keys used.  This document improves on that situation by enabling the administrators of domain names to specify the keys used in that domain's TLS servers.  This requires matching improvements in TLS client software, but no change in TLS server software.  [STANDARDS-TRACK]</t></abstract>
8</front>
9<seriesInfo name="RFC" value="6698"/>
10<seriesInfo name="DOI" value="10.17487/RFC6698"/>
11</reference>
1<reference anchor="RFC2119" target="https://www.rfc-editor.org/info/rfc2119" xml:base="https://xml2rfc.tools.ietf.org/public/rfc/bibxml/reference.RFC.2119.xml">
2<front>
3<title>Key words for use in RFCs to Indicate Requirement Levels</title>
4<author initials="S." surname="Bradner" fullname="S. Bradner"><organization/></author>
5<date year="1997" month="March"/>
6<abstract><t>In many standards track documents several words are used to signify the requirements in the specification.  These words are often capitalized. This document defines these words as they should be interpreted in IETF documents.  This document specifies an Internet Best Current Practices for the Internet Community, and requests discussion and suggestions for improvements.</t></abstract>
7</front>
8<seriesInfo name="BCP" value="14"/>
9<seriesInfo name="RFC" value="2119"/>
10<seriesInfo name="DOI" value="10.17487/RFC2119"/>
11</reference>