Re: [Acme] I-D Action: draft-ietf-acme-acme-09.txt

Richard Barnes <rlb@ipv.sx> Thu, 14 December 2017 14:16 UTC

Return-Path: <rlb@ipv.sx>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 77F731200CF for <acme@ietfa.amsl.com>; Thu, 14 Dec 2017 06:16:55 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.598
X-Spam-Level:
X-Spam-Status: No, score=-2.598 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, HTML_MESSAGE=0.001, RCVD_IN_DNSWL_LOW=-0.7, URIBL_BLOCKED=0.001] autolearn=unavailable autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (2048-bit key) header.d=ipv-sx.20150623.gappssmtp.com
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id opcwiRTh6Qfx for <acme@ietfa.amsl.com>; Thu, 14 Dec 2017 06:16:51 -0800 (PST)
Received: from mail-wm0-x22b.google.com (mail-wm0-x22b.google.com [IPv6:2a00:1450:400c:c09::22b]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id 48DCB12420B for <acme@ietf.org>; Thu, 14 Dec 2017 06:16:51 -0800 (PST)
Received: by mail-wm0-x22b.google.com with SMTP id t8so11576852wmc.3 for <acme@ietf.org>; Thu, 14 Dec 2017 06:16:51 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipv-sx.20150623.gappssmtp.com; s=20150623; h=mime-version:in-reply-to:references:from:date:message-id:subject:to :cc; bh=/D2QfdhHrCMpXJLtqYslNMkqIdDyDHGnuV40+xCFmHc=; b=EVtK2J8lxM5DVwzyrGnhkpL2bAeiNw2/APcoQ1g8OJ5gcMIIVOIUDDCEkSd0aO3Jtd dQ/3qj0dCY/n01FF0uKD8u7tcP/e1+r0Dqvn9aZ0SNufdJFBQpqxkgpditeXsAwGQAah FayVTh/ce5ITQmTpp4+EuHiPyO+LEBVTJ/ABaBGHr9tXKnWpd7VTNUk3KXfQL7EORZhj 2cas9Pj0maPOMdE+j2oA6glAFMjUSiT8TFedN5YcXqSlKmdNvwiyjrk7+CVn9NKiE0+b IIBNBho+nhrpQh6eIcS5uTR5O9C3FDAvUqmysYJIOBIib6l+jMyZZpY4AhsnztcsQ/MK Jt0w==
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:in-reply-to:references:from:date :message-id:subject:to:cc; bh=/D2QfdhHrCMpXJLtqYslNMkqIdDyDHGnuV40+xCFmHc=; b=OSHUi50DMdV3hGXZhkNs1EtroUnGcQ5/N6ynwpcFNA//+cVbsKdd7/Dco9fGZMgW4E Si81kI1SW8uNJNnZD+VKHEahQFs5tiev8W9pB6zr8E0/g1x57Zk2p3hkyztqCfKDpm3M 3J4jfEbiGK2MO9z+PPzEBWIYYUfpvfQiV91c5K+VJOYTDx3fZqekSasz1+BjfviuNJDW 0UTNor4fSOO0yCXi3ZIgYvpyrdOLWk0wnqU2kbM8sQPFLSJU4vfWgEl0V0Enp3ncUZx5 P/thKiBVL6cCz02rmjMEXxJLlzEamKP7TekPNcyv/YVp2rhxSmzf6fmJaigLYKP2x2XM mRmg==
X-Gm-Message-State: AKGB3mKbSt4JRUaex45664lebHwVThKoGDiS+H6SZaM/8zw3duxaOmzU d/wCCEZ8+9wectdu7CpKypTDYx8EjAZUUNkYKLzh/A+l4aY=
X-Google-Smtp-Source: ACJfBoutbsOI5vA1OT76IYPfTODhCnnOWtMZSDK/WMZ+cTby+AKDVi9wt5mfddPUpXtut6JkZSvS0kFNUCslG5J0l9s=
X-Received: by 10.28.45.193 with SMTP id t184mr2563126wmt.140.1513261009532; Thu, 14 Dec 2017 06:16:49 -0800 (PST)
MIME-Version: 1.0
Received: by 10.28.167.74 with HTTP; Thu, 14 Dec 2017 06:16:48 -0800 (PST)
In-Reply-To: <151326084207.6071.15107283698966377699@ietfa.amsl.com>
References: <151326084207.6071.15107283698966377699@ietfa.amsl.com>
From: Richard Barnes <rlb@ipv.sx>
Date: Thu, 14 Dec 2017 09:16:48 -0500
Message-ID: <CAL02cgRDMDfyGa2BraJG3jBcZdG+6cJb-k8ttwR9mL88CPyZxA@mail.gmail.com>
To: internet-drafts@ietf.org
Cc: i-d-announce@ietf.org, "acme@ietf.org" <acme@ietf.org>
Content-Type: multipart/alternative; boundary="001a11422b5aed193805604d88e2"
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/UsL_FUvB2Wq9ZlEgRbm5gzejhY0>
Subject: Re: [Acme] I-D Action: draft-ietf-acme-acme-09.txt
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 14 Dec 2017 14:16:55 -0000

For reference, this version incorporates several PRs that we got finished
since the last IETF meeting, listed below.  One I would like to note in
particular is that we added Daniel McCarney as a co-author in recognition
of the role he's already been playing, contributing a lot of text and
reviews.  Thanks, Daniel!  Now you're signed up to help address IESG review
comments :)

Chairs: I think this version is ready to go back into WGLC / IESG
processing.

--Richard

WIP: Further AD review responses (#348)
Removed "tel" URIs from the examples (#353)
Remove proactive issuance & csr-first new-order. (#342)
Remove optional "scope" field from authorization objects. (#349)
Define sub-problems. (#354)
Use consistent example URLs. (#352)
Remove incorrect "instance" usage. (#355)
List feedback (#357)
Responses to Gen-ART review (#358)
Fix detail key in sub-problems (#361)
Remove obsolete mention of authz reuse in pre-auth flow. (#365)
Ignore `.targets.mk`. (#366)
Remove the Out-of-Band (OOB) Challenge type. (#360)
Add order finalization examples, fix new-order examples. (#367)
Clarify external-account requirements (#359)
Add a registry to track 'meta' fields (#369)
Unifies to all object keys in camelCase (#362)
Add Daniel McCarney as co-author (#370)


On Thu, Dec 14, 2017 at 9:14 AM, <internet-drafts@ietf.org> wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Automated Certificate Management
> Environment WG of the IETF.
>
>         Title           : Automatic Certificate Management Environment
> (ACME)
>         Authors         : Richard Barnes
>                           Jacob Hoffman-Andrews
>                           Daniel McCarney
>                           James Kasten
>         Filename        : draft-ietf-acme-acme-09.txt
>         Pages           : 80
>         Date            : 2017-12-14
>
> Abstract:
>    Certificates in PKI using X.509 (PKIX) are used for a number of
>    purposes, the most significant of which is the authentication of
>    domain names.  Thus, certificate authorities in the Web PKI are
>    trusted to verify that an applicant for a certificate legitimately
>    represents the domain name(s) in the certificate.  Today, this
>    verification is done through a collection of ad hoc mechanisms.  This
>    document describes a protocol that a certification authority (CA) and
>    an applicant can use to automate the process of verification and
>    certificate issuance.  The protocol also provides facilities for
>    other certificate management functions, such as certificate
>    revocation.
>
>    RFC EDITOR: PLEASE REMOVE THE FOLLOWING PARAGRAPH: The source for
>    this draft is maintained in GitHub.  Suggested changes should be
>    submitted as pull requests at https://github.com/ietf-wg-acme/acme
>    [1].  Instructions are on that page as well.  Editorial changes can
>    be managed in GitHub, but any substantive change should be discussed
>    on the ACME mailing list (acme@ietf.org).
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-acme-acme/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-acme-acme-09
> https://datatracker.ietf.org/doc/html/draft-ietf-acme-acme-09
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-acme-acme-09
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> Acme mailing list
> Acme@ietf.org
> https://www.ietf.org/mailman/listinfo/acme
>