Re: [Acme] draft minutes from june 2 interim

Roland Shoemaker <roland@letsencrypt.org> Wed, 07 June 2017 20:58 UTC

Return-Path: <roland@letsencrypt.org>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 6A481128D6F for <acme@ietfa.amsl.com>; Wed, 7 Jun 2017 13:58:28 -0700 (PDT)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -2
X-Spam-Level:
X-Spam-Status: No, score=-2 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=letsencrypt.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id IcSeZs7nAFfr for <acme@ietfa.amsl.com>; Wed, 7 Jun 2017 13:58:25 -0700 (PDT)
Received: from mail-pg0-x22c.google.com (mail-pg0-x22c.google.com [IPv6:2607:f8b0:400e:c05::22c]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id B1DD1128854 for <acme@ietf.org>; Wed, 7 Jun 2017 13:58:25 -0700 (PDT)
Received: by mail-pg0-x22c.google.com with SMTP id k71so9029671pgd.2 for <acme@ietf.org>; Wed, 07 Jun 2017 13:58:25 -0700 (PDT)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=letsencrypt.org; s=google; h=subject:to:references:from:message-id:date:user-agent:mime-version :in-reply-to:content-language:content-transfer-encoding; bh=jyvHSZkAD5/hPcaj5bqUiMzzeBTUwT2SUb0XDnIeNjU=; b=BpA44K4pOxz27ypcp55xLrLRuLQm45QUrqE/3txVv9BHA3j+C8PHyzGyFgXhU0yH1a W6iX0HOntLF6Zw7g3hjglHZiZgOOcLWRJ9yikExtrN9XTzRknJ6RQs8mYiC6S5ibX/pC V13Y7Kl0+LjdX5Vh4I8IEobYFmQwGTtnPb/C8=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:subject:to:references:from:message-id:date :user-agent:mime-version:in-reply-to:content-language :content-transfer-encoding; bh=jyvHSZkAD5/hPcaj5bqUiMzzeBTUwT2SUb0XDnIeNjU=; b=OMHTm+qohbLWW5OV8pLoO2BEoP+udmcq2LlJW11PJt1Ai/QMuIewPIeSfrfzMg1QVQ 7JIR9reotl5fpvEzleXL/Bj8HOzyTX/XEE/HRzlvrS4yJ0M7pP8hCDraHn2lBWjbqWYj iY2JSwCbQnOUJsMfbKfoXAlOofsU8yzfK8BOuGvxjKv5G6j+14mjZ6tLWIX64wyPxfb2 AXpzZZrCgBJI5URkaDuTWYVHNrufzsuokLeV9tZetUy5gC1tf2TWeiGsLHlFIWM5kY9N h7uxnSKYi4npPlcAY3Lgh47au3HXMIJ633M5ps5BQhfW/Q8op+xkBcGISah0cSouuFmY CgaA==
X-Gm-Message-State: AODbwcDIJmWQAjkp6nnaTmmZiKFD+qCn8P1fvZpXgCiGft+wzzr1CUiR x95PaLQyv3e5uNPG8BrUzQ==
X-Received: by 10.99.141.200 with SMTP id z191mr22079671pgd.99.1496869104886; Wed, 07 Jun 2017 13:58:24 -0700 (PDT)
Received: from [10.120.0.195] (eff.static.monkeybrains.net. [208.90.213.162]) by smtp.gmail.com with ESMTPSA id 15sm6011885pfk.115.2017.06.07.13.58.24 for <acme@ietf.org> (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128); Wed, 07 Jun 2017 13:58:24 -0700 (PDT)
To: acme@ietf.org
References: <72fa186121d54786b4bf30411726e6b8@usma1ex-dag1mb1.msg.corp.akamai.com>
From: Roland Shoemaker <roland@letsencrypt.org>
Message-ID: <06214217-70e8-d3e2-9ad0-8e6d195a8385@letsencrypt.org>
Date: Wed, 07 Jun 2017 13:58:23 -0700
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:52.0) Gecko/20100101 Thunderbird/52.1.1
MIME-Version: 1.0
In-Reply-To: <72fa186121d54786b4bf30411726e6b8@usma1ex-dag1mb1.msg.corp.akamai.com>
Content-Type: text/plain; charset="utf-8"
Content-Language: en-US
Content-Transfer-Encoding: 7bit
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/0-4h93DH_5IXy_LyGjViApXauR8>
Subject: Re: [Acme] draft minutes from june 2 interim
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Wed, 07 Jun 2017 20:58:28 -0000

Sorry I wasn't able to make it for this call, comments inline:

On 06/02/2017 12:36 PM, Salz, Rich wrote:
> There were about 20 people present on the call.  It lasted about 50 minutes.  Would those who were on the call please post corrections here?  Thank you.
> 
> 
>>                Hugo's CAA draft (already adopted, short, might be ready for WGLC) -- https://tools.ietf.org/html/draft-ietf-acme-caa-01
> 
> Chairs will call for consensus on moving to WGLC.
> 
>>                Yaron Sheffer et al draft on STAR -- https://tools.ietf.org/html/draft-sheffer-acme-star-lurk-00
> 
> There was discussion on how this overlaps with the tls-subcert document. After some discussion, there was good consensus to ask that this be split into two parts (the ACME-related revalidation and the CDN-related deployment) and the chairs will ask for consensus on adoption.  The split will happen before or after adoption.
> 
>>                Mary Barnes on an ACME challenge for ATIS/SIP -- https://tools.ietf.org/html/draft-barnes-acme-service-provider-00
> 
> There was some discussion, but strong consensus to adopt this by the WG.  Chairs will confirm on the list.
> 
>>               And also Jon Peterson et al https://tools.ietf.org/html/draft-peterson-acme-telephone-00
> 
> Also similar discussion.  General agreement to also adopt this, and keep in close contact with STIR to make sure things progress properly.
>  
>>                Roland Shoemaker on an ACME challenge for validating IP addresses -- https://tools.ietf.org/html/draft-shoemaker-acme-ip-00
> 
> Briefly discussed; Yaron requested clarification on the use-case before considering adoption.

I think there are two main use-cases for this: people who want
certificates for public IPv4/6 addresses which is not incredibly common
but is a feature offered by a number of existing commercial CAs, and is
therefore something ACME should attempt to provide parity with; and
people who want to use ACME in an internal non-public CA for generating
certificates for various services which use them for, i.e., RPC endpoint
authentication.

> 
>> In addition, Alexey is interested in helping with an ACME challenge for email certificates. Is anyone else interested in helping to draft drafting?
> 
> Alex posted a draft just before the meeting.  Consensus was to split the SMTP-server related part and the user S/MIME related part and work on them separately.
> 
> At the end of the meeting, Kathleen pointed out that Ted has a new role as IAB Chair, and wants to step down from ACME co-chair. The plan would be to have a new co-chair for Prague, and then after the Prague meeting, for Ted to abandonXXXXXX relinquish the co-chair role.  If you are interested in volunteering, please let Kathleen (and perhaps ekr and the current chairs) know.
> 
> Related to this, the ACME base document is almost done. The Chairs strongly encouraged Richard et al to finish by mid-June so that we could enter WGLC and address any issues that might come up (if any do) at the Prague meeting.
> 
> Please send/post any corrections by mid-next-week so that we can start the calls for adoption right away.
> 
> _______________________________________________
> Acme mailing list
> Acme@ietf.org
> https://www.ietf.org/mailman/listinfo/acme
> 

-- 
Roland Bracewell Shoemaker
Software Engineer
Linux Foundation / Internet Security Research Group