Re: [Acme] I-D Action: draft-ietf-acme-acme-10.txt

Daniel McCarney <cpu@letsencrypt.org> Mon, 05 March 2018 22:48 UTC

Return-Path: <dmccarney@letsencrypt.org>
X-Original-To: acme@ietfa.amsl.com
Delivered-To: acme@ietfa.amsl.com
Received: from localhost (localhost [127.0.0.1]) by ietfa.amsl.com (Postfix) with ESMTP id 564A9126C0F for <acme@ietfa.amsl.com>; Mon, 5 Mar 2018 14:48:47 -0800 (PST)
X-Virus-Scanned: amavisd-new at amsl.com
X-Spam-Flag: NO
X-Spam-Score: -1.739
X-Spam-Level:
X-Spam-Status: No, score=-1.739 tagged_above=-999 required=5 tests=[BAYES_00=-1.9, DKIM_SIGNED=0.1, DKIM_VALID=-0.1, DKIM_VALID_AU=-0.1, HTML_MESSAGE=0.001, HTML_OBFUSCATE_05_10=0.26, RCVD_IN_DNSWL_NONE=-0.0001, SPF_PASS=-0.001, URIBL_BLOCKED=0.001] autolearn=ham autolearn_force=no
Authentication-Results: ietfa.amsl.com (amavisd-new); dkim=pass (1024-bit key) header.d=letsencrypt.org
Received: from mail.ietf.org ([4.31.198.44]) by localhost (ietfa.amsl.com [127.0.0.1]) (amavisd-new, port 10024) with ESMTP id PavfbOoBXOcH for <acme@ietfa.amsl.com>; Mon, 5 Mar 2018 14:48:45 -0800 (PST)
Received: from mail-io0-x22f.google.com (mail-io0-x22f.google.com [IPv6:2607:f8b0:4001:c06::22f]) (using TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)) (No client certificate requested) by ietfa.amsl.com (Postfix) with ESMTPS id E8EDA12008A for <acme@ietf.org>; Mon, 5 Mar 2018 14:48:44 -0800 (PST)
Received: by mail-io0-x22f.google.com with SMTP id 30so19855296iog.2 for <acme@ietf.org>; Mon, 05 Mar 2018 14:48:44 -0800 (PST)
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=letsencrypt.org; s=google; h=mime-version:reply-to:in-reply-to:references:from:date:message-id :subject:to; bh=oaCu0M8rHTXyhix5u0H5uNFEAuY/bCwR1Y/QH/jlKnI=; b=eiANaNXRpMe9G7ZD8GtYQejAro/RuWScszYtHhYdfr5YO4aEpQQbBLiyc8LCiqp3EU fADqgsL9xgHdmLBU2cMtJN+JLmBFAHX3lFXrOYR3Tt8+0fmDe9MqRMHrzbLc4m0dlE1g 0YAKpPeHQAWyp7jVWv5kQECf395mfjRcfUqGU=
X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:mime-version:reply-to:in-reply-to:references :from:date:message-id:subject:to; bh=oaCu0M8rHTXyhix5u0H5uNFEAuY/bCwR1Y/QH/jlKnI=; b=GKdUUupvY4obnH3scggC5uxhJujI1ngqn6abeUdPJ0QCMYFTSIb62BjNWuESFWjnJd WwSTN413JlFtjMBy9xiN7WMMk5eeKl0OvkpXqvguqrBN4NPDGP1bLIVflY2znMlTXl6w 7MRHLneR71jhahb3MChnZd1UoWkUUgRg2T6+lJ7kl86JyhndDpZYKlpO7O4pkm2gAOr8 ZWkJ+Ionft8MDE6+5WFjx7I0H+wJIP4U2gdCPCjSFaY93mjnTZ52a/iS3B5WJE7xKwwu mAPaJWddKelVmza2mUR+wH50dQfZA0r8TjPb9jIl9Ms0UFj8ni9YBlQg62mA7NFYxgoG /rGA==
X-Gm-Message-State: AElRT7HkEHM3t9vdxk0j35Afy0aiqpUT6hZgTHL1qEVddkHWYGkRB6rA RB2+lxL0xeiEqDzKjvQ+2aYNaJXSkJWFLrhcdD3SjYEowrI=
X-Google-Smtp-Source: AG47ELuS88oh7XyKApdPqWbWDEAdT5jVxLVXRWHHfWgUac4eGgv0la0qnLLK89fzvV3XCz8+escYKHQpYs4SDMCtFSg=
X-Received: by 10.107.3.37 with SMTP id 37mr20352317iod.66.1520290124106; Mon, 05 Mar 2018 14:48:44 -0800 (PST)
MIME-Version: 1.0
Reply-To: cpu@letsencrypt.org
Received: by 10.107.21.2 with HTTP; Mon, 5 Mar 2018 14:48:43 -0800 (PST)
In-Reply-To: <152028956419.12879.5997528375891634860@ietfa.amsl.com>
References: <152028956419.12879.5997528375891634860@ietfa.amsl.com>
From: Daniel McCarney <cpu@letsencrypt.org>
Date: Mon, 05 Mar 2018 17:48:43 -0500
Message-ID: <CAKnbcLjOvWX-cKxAmnhg9YgqsupOdAS+PhT7xOWQHY29xnG0ng@mail.gmail.com>
To: IETF ACME <acme@ietf.org>
Content-Type: multipart/alternative; boundary="001a113fb894cdb46f0566b22061"
Archived-At: <https://mailarchive.ietf.org/arch/msg/acme/7Bl0a7NXoFL7_AYa_OD1nkA6Dl8>
Subject: Re: [Acme] I-D Action: draft-ietf-acme-acme-10.txt
X-BeenThere: acme@ietf.org
X-Mailman-Version: 2.1.22
Precedence: list
List-Id: Automated Certificate Management Environment <acme.ietf.org>
List-Unsubscribe: <https://www.ietf.org/mailman/options/acme>, <mailto:acme-request@ietf.org?subject=unsubscribe>
List-Archive: <https://mailarchive.ietf.org/arch/browse/acme/>
List-Post: <mailto:acme@ietf.org>
List-Help: <mailto:acme-request@ietf.org?subject=help>
List-Subscribe: <https://www.ietf.org/mailman/listinfo/acme>, <mailto:acme-request@ietf.org?subject=subscribe>
X-List-Received-Date: Mon, 05 Mar 2018 22:48:47 -0000

Draft 10 highlight reel for the tl;dr crowd:

   - Clarification of JWS serialization. ACME now requires flattened JSON
   serialization - https://github.com/ietf-wg-acme/acme/pull/410
   - Clarification of object status fields and state model (incl. new
   "ready" state for orders): https://github.com/ietf-wg-acme/acme/pull/400
   - Clarification that pre-authorization doesn't allow wildcard
   identifiers - https://github.com/ietf-wg-acme/acme/pull/412
   - Removal of unnecessary KeyAuthorization in challenge update/responses
   - https://github.com/ietf-wg-acme/acme/pull/375

Thank you to the folks that contributed PRs, reviews, and discussion.

- Daniel / cpu

On Mon, Mar 5, 2018 at 5:39 PM, <internet-drafts@ietf.org> wrote:

>
> A New Internet-Draft is available from the on-line Internet-Drafts
> directories.
> This draft is a work item of the Automated Certificate Management
> Environment WG of the IETF.
>
>         Title           : Automatic Certificate Management Environment
> (ACME)
>         Authors         : Richard Barnes
>                           Jacob Hoffman-Andrews
>                           Daniel McCarney
>                           James Kasten
>         Filename        : draft-ietf-acme-acme-10.txt
>         Pages           : 81
>         Date            : 2018-03-05
>
> Abstract:
>    Certificates in PKI using X.509 (PKIX) are used for a number of
>    purposes, the most significant of which is the authentication of
>    domain names.  Thus, certificate authorities in the Web PKI are
>    trusted to verify that an applicant for a certificate legitimately
>    represents the domain name(s) in the certificate.  Today, this
>    verification is done through a collection of ad hoc mechanisms.  This
>    document describes a protocol that a certification authority (CA) and
>    an applicant can use to automate the process of verification and
>    certificate issuance.  The protocol also provides facilities for
>    other certificate management functions, such as certificate
>    revocation.
>
>    RFC EDITOR: PLEASE REMOVE THE FOLLOWING PARAGRAPH: The source for
>    this draft is maintained in GitHub.  Suggested changes should be
>    submitted as pull requests at https://github.com/ietf-wg-acme/acme
>    [1].  Instructions are on that page as well.  Editorial changes can
>    be managed in GitHub, but any substantive change should be discussed
>    on the ACME mailing list (acme@ietf.org).
>
>
> The IETF datatracker status page for this draft is:
> https://datatracker.ietf.org/doc/draft-ietf-acme-acme/
>
> There are also htmlized versions available at:
> https://tools.ietf.org/html/draft-ietf-acme-acme-10
> https://datatracker.ietf.org/doc/html/draft-ietf-acme-acme-10
>
> A diff from the previous version is available at:
> https://www.ietf.org/rfcdiff?url2=draft-ietf-acme-acme-10
>
>
> Please note that it may take a couple of minutes from the time of
> submission
> until the htmlized version and diff are available at tools.ietf.org.
>
> Internet-Drafts are also available by anonymous FTP at:
> ftp://ftp.ietf.org/internet-drafts/
>
> _______________________________________________
> Acme mailing list
> Acme@ietf.org
> https://www.ietf.org/mailman/listinfo/acme
>