Re: [Acme] AD Review of draft-ietf-acme-email-smime-07

Roman Danyliw <rdd@cert.org> Thu, 25 June 2020 18:48 UTC

Return-Path: <rdd@cert.org>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 07E143A0FE0 for <acme@ietfa.amsl.com>; Thu, 25 Jun 2020 11:48:35 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2.099
X-Spam-Level:
X-Spam-Status: No, score=-2.099 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, DKIM_VALID_EF=-0.1, SPF_HELO_NONE=0.001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=cert.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id NCDZVIUul__W for <acme@ietfa.amsl.com>; Thu, 25 Jun 2020 11:48:33 -0700 (PDT)
Received: from taper.sei.cmu.edu (taper.sei.cmu.edu [147.72.252.16]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B0A8B3A0FD3 for <acme@ietf.org>; Thu, 25 Jun 2020 11:48:33 -0700 (PDT)
Received: from korb.sei.cmu.edu (korb.sei.cmu.edu [10.64.21.30]) by taper.sei.cmu.edu (8.14.7/8.14.7) with ESMTP id 05PImWVG030644; Thu, 25 Jun 2020 14:48:32 -0400
DKIM-Filter: OpenDKIM Filter v2.11.0 taper.sei.cmu.edu 05PImWVG030644
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=cert.org; s=yc2bmwvrj62m; t=1593110912; bh=X/NRi83uU5wqHzD4Yy5OYq0hImgy9AY5RXdFJg6lyew=; h=From:To:Subject:Date:References:In-Reply-To:From; b=qYnEAVrW6I5z+gMDjT0irfkGqz8co2xqsLZS6ghT9vhE4u+duwV3b701q1erh0bV+ tNgan1HgevPJGvJicypRGPX/Fq87QT4UwzG0G7nYqLwQdwQUjeNvWJaMUn6pB62xyw TR9FF3FPuRnLy6j1+oLOhov1tqaok+bbBUZIUQSk=
Received: from CASSINA.ad.sei.cmu.edu (cassina.ad.sei.cmu.edu [10.64.28.249]) by korb.sei.cmu.edu (8.14.7/8.14.7) with ESMTP id 05PImANW024158; Thu, 25 Jun 2020 14:48:10 -0400
Received: from MURIEL.ad.sei.cmu.edu (147.72.252.47) by CASSINA.ad.sei.cmu.edu (10.64.28.249) with Microsoft SMTP Server (TLS) id 14.3.487.0; Thu, 25 Jun 2020 14:48:10 -0400
Received: from MORRIS.ad.sei.cmu.edu (147.72.252.46) by MURIEL.ad.sei.cmu.edu (147.72.252.47) with Microsoft SMTP Server (version=TLS1_2, cipher=TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) id 15.1.1979.3; Thu, 25 Jun 2020 14:48:09 -0400
Received: from MORRIS.ad.sei.cmu.edu ([fe80::555b:9498:552e:d1bb]) by MORRIS.ad.sei.cmu.edu ([fe80::555b:9498:552e:d1bb%13]) with mapi id 15.01.1979.003; Thu, 25 Jun 2020 14:48:09 -0400
From: Roman Danyliw <rdd@cert.org>
To: Alexey Melnikov <alexey.melnikov@isode.com>, IETF ACME <acme@ietf.org>
Thread-Topic: [Acme] AD Review of draft-ietf-acme-email-smime-07
Thread-Index: AdYwRw45XRk4tpgoS1iG4gmrMAvW6QTzoR0AAcKj1GA=
Date: Thu, 25 Jun 2020 18:48:08 +0000
Message-ID: <aacd956af9f74f8089bea360564e4621@cert.org>
References: <8ecce2820f344c34a124bffa95bd20b6@cert.org> <1467f346-8c44-ef41-8b60-b57fde1102a1@isode.com>
In-Reply-To: <1467f346-8c44-ef41-8b60-b57fde1102a1@isode.com>
Accept-Language: en-US
Content-Language: en-US
X-MS-Has-Attach:
X-MS-TNEF-Correlator:
x-originating-ip: [10.64.201.72]
Content-Type: text/plain; charset="us-ascii"
Content-Transfer-Encoding: quoted-printable
MIME-Version: 1.0
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/-eqr2ny73fqXwFCDB5ebYfv9grs>
Subject: Re: [Acme] AD Review of draft-ietf-acme-email-smime-07
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.29
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Thu, 25 Jun 2020 18:48:42 -0000

Hi Alexey!

> -----Original Message-----
> From: Acme <acme-bounces@ietf.org> On Behalf Of Alexey Melnikov
> Sent: Tuesday, June 16, 2020 11:38 AM
> To: Roman Danyliw <rdd@cert.org>; IETF ACME <acme@ietf.org>
> Subject: Re: [Acme] AD Review of draft-ietf-acme-email-smime-07
> 
> Hi Roman,
> 
> On 22/05/2020 15:54, Roman Danyliw wrote:

[snip]

> > ** Section 7.  Per "Any claims about the correctness or    fitness-for-purpose
> of the email address must be otherwise assured", I don't follow the intent of
> this text.  For example, what is the "correctness ... of the email address"?  What
> is meant by "assurances"?
> 
> This was based on feedback from one of reviewers. It is basically saying
> that issued ACME certificates don't vouch for anything other than "this
> email seems to belong to the entity that requested it". Does this make
> sense?

This cautionary clarification makes more sense to me.  Can you fold in some language to that effect into a revision.

Given that this is the last of that changes, this update can be made with other IETF LC feedback.

Thanks,
Roman





> Best Regards,
> 
> Alexey
> 
> 
> _______________________________________________
> Acme mailing list
> Acme@ietf.org
> https://www.ietf.org/mailman/listinfo/acme